Alert button
Picture for Prateek Mittal

Prateek Mittal

Alert button

Renyi Differential Privacy of Propose-Test-Release and Applications to Private and Robust Machine Learning

Add code
Bookmark button
Alert button
Sep 16, 2022
Jiachen T. Wang, Saeed Mahloujifar, Shouda Wang, Ruoxi Jia, Prateek Mittal

Figure 1 for Renyi Differential Privacy of Propose-Test-Release and Applications to Private and Robust Machine Learning
Figure 2 for Renyi Differential Privacy of Propose-Test-Release and Applications to Private and Robust Machine Learning
Figure 3 for Renyi Differential Privacy of Propose-Test-Release and Applications to Private and Robust Machine Learning
Figure 4 for Renyi Differential Privacy of Propose-Test-Release and Applications to Private and Robust Machine Learning
Viaarxiv icon

A Light Recipe to Train Robust Vision Transformers

Add code
Bookmark button
Alert button
Sep 15, 2022
Edoardo Debenedetti, Vikash Sehwag, Prateek Mittal

Figure 1 for A Light Recipe to Train Robust Vision Transformers
Figure 2 for A Light Recipe to Train Robust Vision Transformers
Figure 3 for A Light Recipe to Train Robust Vision Transformers
Figure 4 for A Light Recipe to Train Robust Vision Transformers
Viaarxiv icon

Just Rotate it: Deploying Backdoor Attacks via Rotation Transformation

Add code
Bookmark button
Alert button
Jul 22, 2022
Tong Wu, Tianhao Wang, Vikash Sehwag, Saeed Mahloujifar, Prateek Mittal

Figure 1 for Just Rotate it: Deploying Backdoor Attacks via Rotation Transformation
Figure 2 for Just Rotate it: Deploying Backdoor Attacks via Rotation Transformation
Figure 3 for Just Rotate it: Deploying Backdoor Attacks via Rotation Transformation
Figure 4 for Just Rotate it: Deploying Backdoor Attacks via Rotation Transformation
Viaarxiv icon

Understanding Robust Learning through the Lens of Representation Similarities

Add code
Bookmark button
Alert button
Jun 20, 2022
Christian Cianfarani, Arjun Nitin Bhagoji, Vikash Sehwag, Ben Zhao, Prateek Mittal

Figure 1 for Understanding Robust Learning through the Lens of Representation Similarities
Figure 2 for Understanding Robust Learning through the Lens of Representation Similarities
Figure 3 for Understanding Robust Learning through the Lens of Representation Similarities
Figure 4 for Understanding Robust Learning through the Lens of Representation Similarities
Viaarxiv icon

Neurotoxin: Durable Backdoors in Federated Learning

Add code
Bookmark button
Alert button
Jun 12, 2022
Zhengming Zhang, Ashwinee Panda, Linyue Song, Yaoqing Yang, Michael W. Mahoney, Joseph E. Gonzalez, Kannan Ramchandran, Prateek Mittal

Figure 1 for Neurotoxin: Durable Backdoors in Federated Learning
Figure 2 for Neurotoxin: Durable Backdoors in Federated Learning
Figure 3 for Neurotoxin: Durable Backdoors in Federated Learning
Figure 4 for Neurotoxin: Durable Backdoors in Federated Learning
Viaarxiv icon

Fight Poison with Poison: Detecting Backdoor Poison Samples via Decoupling Benign Correlations

Add code
Bookmark button
Alert button
May 26, 2022
Xiangyu Qi, Tinghao Xie, Saeed Mahloujifar, Prateek Mittal

Figure 1 for Fight Poison with Poison: Detecting Backdoor Poison Samples via Decoupling Benign Correlations
Figure 2 for Fight Poison with Poison: Detecting Backdoor Poison Samples via Decoupling Benign Correlations
Figure 3 for Fight Poison with Poison: Detecting Backdoor Poison Samples via Decoupling Benign Correlations
Figure 4 for Fight Poison with Poison: Detecting Backdoor Poison Samples via Decoupling Benign Correlations
Viaarxiv icon

Circumventing Backdoor Defenses That Are Based on Latent Separability

Add code
Bookmark button
Alert button
May 26, 2022
Xiangyu Qi, Tinghao Xie, Saeed Mahloujifar, Prateek Mittal

Figure 1 for Circumventing Backdoor Defenses That Are Based on Latent Separability
Figure 2 for Circumventing Backdoor Defenses That Are Based on Latent Separability
Figure 3 for Circumventing Backdoor Defenses That Are Based on Latent Separability
Figure 4 for Circumventing Backdoor Defenses That Are Based on Latent Separability
Viaarxiv icon

Formulating Robustness Against Unforeseen Attacks

Add code
Bookmark button
Alert button
Apr 28, 2022
Sihui Dai, Saeed Mahloujifar, Prateek Mittal

Figure 1 for Formulating Robustness Against Unforeseen Attacks
Figure 2 for Formulating Robustness Against Unforeseen Attacks
Figure 3 for Formulating Robustness Against Unforeseen Attacks
Figure 4 for Formulating Robustness Against Unforeseen Attacks
Viaarxiv icon

ObjectSeeker: Certifiably Robust Object Detection against Patch Hiding Attacks via Patch-agnostic Masking

Add code
Bookmark button
Alert button
Feb 03, 2022
Chong Xiang, Alexander Valtchanov, Saeed Mahloujifar, Prateek Mittal

Figure 1 for ObjectSeeker: Certifiably Robust Object Detection against Patch Hiding Attacks via Patch-agnostic Masking
Figure 2 for ObjectSeeker: Certifiably Robust Object Detection against Patch Hiding Attacks via Patch-agnostic Masking
Figure 3 for ObjectSeeker: Certifiably Robust Object Detection against Patch Hiding Attacks via Patch-agnostic Masking
Figure 4 for ObjectSeeker: Certifiably Robust Object Detection against Patch Hiding Attacks via Patch-agnostic Masking
Viaarxiv icon

SparseFed: Mitigating Model Poisoning Attacks in Federated Learning with Sparsification

Add code
Bookmark button
Alert button
Dec 12, 2021
Ashwinee Panda, Saeed Mahloujifar, Arjun N. Bhagoji, Supriyo Chakraborty, Prateek Mittal

Figure 1 for SparseFed: Mitigating Model Poisoning Attacks in Federated Learning with Sparsification
Figure 2 for SparseFed: Mitigating Model Poisoning Attacks in Federated Learning with Sparsification
Figure 3 for SparseFed: Mitigating Model Poisoning Attacks in Federated Learning with Sparsification
Figure 4 for SparseFed: Mitigating Model Poisoning Attacks in Federated Learning with Sparsification
Viaarxiv icon