Publications & Demonstrators

All accepted publications from SPARTA partners under its funding as well as videos presenting some of the work done under SPARTA

Publications

A Survey on Neural Networks for (Cyber-)Security and (Cyber-)Security of Neural Networks

Marek Pawlicki, Rafał Kozik, Michał Choraś

The goal of this systematic and broad survey is to present and discuss the main challenges that are posed by the implementation of Artificial Intelligence and Machine Learning in the form of Artificial Neural Networks in Cybersecurity, specifically in Intrusion Detection Systems. Based on the results of the state-of-the-art analysis...More>>

Domains: Neural networksMachine learningAISecurityCybersecurityAdversarial attacksExplainability

A Comparative Study of Automatic Program Repair Techniques for Security Vulnerabilities

Eduard Pinconschi; Rui Abreu; Pedro Adão

In the past years, research on automatic program repair (APR), in particular on test-suite-based approaches, has significantly attracted the attention of researchers. Despite the advances in the field, it remains unclear how these techniques fare in the context of security—most approaches are evaluated using benchmarks of bugs that do not...More>>

Domains: Automatic program repair , security vulnerabil-ities

Understanding Deep Learning defenses Against Adversarial Examples Through Visualizations for Dynamic Risk Assessment

Xabier Echeberria-Barrio, Amaia Gil-Lerchundi, Jon Egaña-Zubia, Raul Orduna-Urrutia

In recent years, Deep Neural Network models have been developed in different fields, where they have brought many advances. However, they have also started to be used in tasks where risk is critical. A misdiagnosis of these models can lead to serious accidents or even death. This concern has led...More>>

Domains: Deep Learning; Dynamic Risk

Optimized Parameter Search Approach For Weight Modification Attack Targeting Deep Learning Models

Xabier Echeberria-Barrio, Amaia Gil-Lerchundi,  Raul Orduna-Urrutia, Iñigo Mendialdua

Deep Neural Network models have been developed in different fields bringing many advances in several tasks. However, they have also started to be incorporated into tasks with critical risk. That worries researchers who have been interested in studying possible attacks on these models, discovering a long list of threats from...More>>

Domains: deep learning vulnerabilities; deep learning attacks; deep learning threats

A Large-Scale Analysis of IoT Firmware Version Distribution in the Wild

F. Ebbers

This paper examines the up-to-dateness of installed firmware versions of Internet of Things devices accessible via public Internet. It takes a novel approach to identify versions based on the source code of their web interfaces. It analyzes data sets of 1.06m devices collected using the IoT search engine Censys and...More>>

Domains: IoT Firmware

New explainability method for BERT-based model in fake news detection

Szczepański, M., Pawlicki, M., Kozik, R. et al.

The ubiquity of social media and their deep integration in the contemporary society has granted new ways to interact, exchange information, form groups, or earn money—all on a scale never seen before. Those possibilities paired with the widespread popularity contribute to the level of impact that social media display. Unfortunately,...More>>

Domains: BERT-model; Fake news

Analysis of a Laser-induced Instructions Replay Fault Model in a 32-bit Microcontroller

V. Khuat, J. M. Dutertre and J. L. Danger

In this paper, we present a method to obtain a new Laser Fault Injection (LFI)-induced fault model: replay of instructions on a 32-bit Microcontroller (MCU). This method allows a potential adversary to replay a block of two or four instructions with a fault rate up to 100%. These faults are...More>>

Domains: Laser Fault Injection

The double-edged sword of AI: Ethical Adversarial Attacks to counter artificial intelligence for crime

Choraś, M., Woźniak, M.

Artificial intelligence (AI) has found a myriad of applications in many domains of technology, and more importantly, in improving people’s lives. Sadly, AI solutions have already been utilized for various violations and theft, even receiving the name AI or Crime (AIC). This poses a challenge: are cybersecurity experts thus justified...More>>

Domains: AI, AIC, Ethical Adversarial Attacks

Experimental Analysis of the Electromagnetic Instruction Skip Fault Model and Consequences for Software Countermeasures

Jean-Max Dutertrea, Alexandre Menu, Olivier Potin, Jean-Baptiste Rigaud and Jean-Luc Danger

Microcontrollers storing valuable data or using security functions are vulnerable to fault injection attacks. Among the various types of faults, instruction skips induced at runtime proved to be effective against identification routines or encryption algorithms. Until recently, most research works assessed a fault model that consists in a single instruction...More>>

Domains: Hardware attacks, EM fault injection, Fault model