Paper 2024/1580

Polynomial Time Cryptanalytic Extraction of Deep Neural Networks in the Hard-Label Setting

Nicholas Carlini, Google DeepMind
Jorge Chávez-Saab, Technology Innovation Institute
Anna Hambitzer, Technology Innovation Institute
Francisco Rodríguez-Henríquez, Technology Innovation Institute
Adi Shamir, Weizmann Institute of Science
Abstract

Deep neural networks (DNNs) are valuable assets, yet their public accessibility raises security concerns about parameter extraction by malicious actors. Recent work by Carlini et al. (Crypto’20) and Canales- Martínez et al. (Eurocrypt’24) has drawn parallels between this issue and block cipher key extraction via chosen plaintext attacks. Leveraging differential cryptanalysis, they demonstrated that all the weights and biases of black-box ReLU-based DNNs could be inferred using a polynomial number of queries and computational time. However, their attacks relied on the availability of the exact numeric value of output logits, which allowed the calculation of their derivatives. To overcome this limitation, Chen et al. (Asiacrypt’24) tackled the more realistic hard-label scenario, where only the final classification label (e.g., "dog" or "car") is accessible to the attacker. They proposed an extraction method requiring a polynomial number of queries but an exponential execution time. In addition, their approach was applicable only to a restricted set of architectures, could deal only with binary classifiers, and was demonstrated only on tiny neural networks with up to four neurons split among up to two hidden layers. This paper introduces new techniques that, for the first time, achieve cryptanalytic extraction of DNN parameters in the most challenging hard-label setting, using both a polynomial number of queries and polynomial time. We validate our approach by extracting nearly one million parameters from a DNN trained on the CIFAR-10 dataset, comprising 832 neurons in four hidden layers. Our results reveal the surprising fact that all the weights of a ReLU-based DNN can be efficiently determined by analyzing only the geometric shape of its decision boundaries.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Preprint.
Keywords
ReLU-Based Deep Neural NetworksNeural Network ExtractionHard-label AttackPolynomial QueryPolynomial time attack
Contact author(s)
nicholas @ carlini com
jorge saab @ tii ae
anna hambitzer @ tii ae
francisco rodriguez @ tii ae
adi shamir @ weizmann ac il
History
2024-10-08: approved
2024-10-07: received
See all versions
Short URL
https://ia.cr/2024/1580
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2024/1580,
      author = {Nicholas Carlini and Jorge Chávez-Saab and Anna Hambitzer and Francisco Rodríguez-Henríquez and Adi Shamir},
      title = {Polynomial Time Cryptanalytic Extraction of Deep Neural Networks in the Hard-Label Setting},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1580},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1580}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.