Deepisign: Invisible Fragile Watermark To Protect The Integrity and Authenticity of CNN
Deepisign: Invisible Fragile Watermark To Protect The Integrity and Authenticity of CNN
952
steal the CNN and claim its ownership [19]. To address the short- (C3) To ensure the security of the watermark and make it un-
comings of existing approaches, we are dedicated to investigating detectable, we randomize the location of the embedded watermark,
the following research questions: which is determined by the initially shared parameters between the
Can we embed a self-contained mechanism inside a CNN model sender and the recipient. We perform mathematical steganalysis
to ensure its authenticity and integrity by satisfying the fol- and extensive empirical exploration to find a suitable watermark
lowing conditions: (C1) Minimal loss of the model accuracy; level, weights size per transform, appropriate coefficients, and scal-
(C2) Ability to detect model manipulation attacks after de- ing criteria. Our studies show that DeepiSign can hide a 2-bits
ployment; and (C3) Sufficient security of the mechanism? message in each coefficient, resulting in a total of 1KB secret that
To answer these questions, we explore a widely used method in can be hidden in each layer without significantly impacting the
the multimedia domain, such as image, called invisible fragile wa- model’s accuracy.
termarking [2]. The sender of a message (Alice) hides the message
into an image so that the (authorized) recipient (Bob) can only re- 2 DEEPISIGN METHODOLOGY
trieve it, but the adversary (Eve) cannot tell whether a given image DeepiSign consists of two stages: (1) embedding the secret (before
contains a message or not. Any change in the image renders the CNN deployment); and (2) retrieving the secret for verification (after
hidden secret invalid. Although fragile watermarking might be a CNN deployment). In the embedding stage (𝐶𝑁˜ 𝑁 = 𝑓𝑒 (𝑠, ℎ, 𝐶𝑁 𝑁 )),
promising solution as a self-contained method, its direct application a designed algorithm 𝑓𝑒 hides a pre-defined secret 𝑠 and a hash
to CNN models might violate the two following conditions: (C1) ℎ = 𝐻 (𝑠) where 𝐻 is a secure hash function2 . During the verifica-
Minimal loss of the model accuracy and (C3) Sufficient secu- tion (˜𝑠, ℎ˜ = 𝑓𝑟 (𝐶𝑁˜ 𝑁 )), the algorithm 𝑓𝑟 retrieves a secret 𝑠˜ and its
rity of the mechanism itself. The distortion due to the insertion hash ℎ˜ from 𝐶𝑁˜ 𝑁 . 𝑠˜ and ℎ˜ need to be further verified by calculating
of a watermark may not be a significant issue in the multimedia new ℎ𝑛 from 𝑠. ˜ If ℎ˜ and ℎ𝑛 are the same, it confirms that the carrier
domain because small changes in multimedia contents could not data 𝐶𝑁˜ 𝑁 is pure and not changed. Otherwise, the carrier data is
be readily perceptible by the human eye (e.g., the presence of a few tampered by adversaries. The embedding algorithm to CNN models
greyer pixels in an image is not a serious issue). However, in the is summarized in Algorithm 1.
context of CNN, it should be taken carefully due to the sensitivity
of weights in the hidden layers, which might significantly impact
the CNN model’s performance. Also, it is challenging to protect the
Algorithm 1: Embedding an Invisible Fragile Watermark
embedded watermark from attackers. If the embedded watermark
is always located at fixed positions, the attacker can easily remove Input: CNN model
the embedded watermark. Therefore, it would be essential to locate Output: Protected CNN model
the embedded watermark at dynamic positions randomly. 𝑙𝑖 ,𝑙𝐿 : 𝑖th and last layers of the model
In this paper, we propose a fragile watermark-based self-contained 𝜈: Scramble vector
algorithm, called DeepiSign1 , that ensures both the integrity and 1 𝜈 ← Generate_secret(seed)
953
0.5
Amplitude
0
-0.5
0 50 100 150 200 250 300 350 400 450 500
Weights Index
(a) Original Weights - DNN ResNet18 pretraind on ImageNet
0.4 0.4
Magnitude
Magnitude
0.2 0.2
0 0
-0.2 -0.2
-0.4 -0.4 Use 1-to-16 only
-0.6 -0.6 to rebuild
0 5 10 15 20 25 30 0 5 10 15 20 25 30
Wavelet Coefficient Index Wavelet Coefficient Index
(b) Frequency domain 32 subbands after Wavelet transform (c) Zero all detailed subbands (17-to-32)
0.5
Amplitude
-0.5
0 50 100 150 200 250 300 350 400 450 500
DNN Weights Index
(d) Rebuilt Weights - only using approximation subbands (1-to-16)
Figure 1: Example of less important coefficients (17-to-32) in rebuilding the weights of ResNet18 model.
then generate a random matrix to ensure randomization of the hid- domain for rebuilding the original weights from the approximation
ing process (Section 2.3) as shown in line 7 (Generate_scramble). sub-bands alone. The observations of the results from these steps
We scale the resultant coefficients (Section 2.4) before hiding to motivate us to use the signal processing techniques to increase the
preserve the sign and decimal accuracy as appears in lines 8-9 capacity of hiding the secret with little distortion effect into the
(Derive/Scale). We then start hiding the secret bit-by-bit randomly original model.
in less significant coefficients following the random matrix (Section
2.5 2.5
2.5) as shown in line 10 (Hide). Functions in lines 11-13 are basically 1bit 2bits 3bits 4bits 5bits
2 2
that they can be used for wavelet transform in the next stage. To First case
achieve this, we reshape3 them from 4D (𝑎 × 𝑏 × 𝑐 × 𝑑) to 2D (𝑟 × 𝑐) 2,000 weights
0.5 0.5
form. For example, the weights in a ResNet18 hidden 𝑙 13 is reshaped
from 4D (3x3x256x512) into 2D (4608 x 256).
0 0
5 10 15 20 25 30 35 40 45 50 55 60
2.2 Converting CNN Weights to Frequency Case Number
Domain
Figure 2: Resultant distortion impacting CNN hidden layers
Hiding the secret directly into hidden layer weights may yield from various watermark levels and the number of weights
high distortion, leading to the degrading of the model accuracy. per transform.
To solve this challenge, we employ Discrete Wavelet Transform
(DWT) to convert the weights from their spatial domain into the In our approach, we apply five levels of wavelet packet decompo-
frequency domain so that the most significant coefficients are pre- sition to each layer of a CNN model (e.g., ResNet18), which results
served to rebuild the weights after hiding. Fig. 1 shows this process in 32 sub-bands. A wavelet family, called Daubechies with the order
for CNN ResNet18: (a) the original block of weights, (b) converting 2 (𝑑𝑏2), is chosen in the transformation process because its per-
the weights into the frequency domain using DWT, (c) wiping out formance in analyzing discontinuous-disturbance-dynamic signals
all detailed sub-bands as zeros (50% of all) while maintaining the has already been proven in [18]. To minimize the distortion of the
approximation sub-bands, and (d) converting back to the spatial model, we do not change the low approximation sub-bands (i.e.,
3 We use a general reshapre function (https://www.w3schools.com/python/numpy_ from 1 to 16) because they represent the most significant features
array_reshape.asp). to rebuild the CNN layer’s weights. On the other hand, several bits
954
are manipulated in the rest of the detailed sub-bands to embed 2.5 Embedding the Secret as Distributed Bits
secret bits; the number of bits that can be embedded is called the The secret bits e 𝑠 are embedded bit-by-bit in the scaled coefficients
watermark level. Several experiments were performed to select an 𝑀 ′′ × 𝑁 ′′ corresponding to 𝑀˜ × 𝑁˜ generated in the random order.
appropriate watermark level and the number of weights per trans- 𝑀˜ × 𝑁˜ consists of pairs of random values to refer to positions
form. As shown in Fig. 2, we experimentally find that embedding of 𝑀 ′′ × 𝑁 ′′ . For 𝑖 𝑡ℎ two bits in the secret e𝑠 , we choose a scaled
two bits at all high-frequency sub-band coefficients results in a coefficient located at (𝑥𝑖 , 𝑦𝑖 ) in that matrix using the 𝑖 𝑡ℎ entry (𝑥𝑖 ,
reasonable low distortion ≤ 0.25%. We also find that using a large 𝑦𝑖 ) of the scrambling matrix and replace the two least significant
number of weights per transform may result in higher distortion. bits of the chosen coefficient with the two secret bits.
Accordingly, we keep the number of weights per transform ≤ 12000
in all experiments. Note that our benchmark for the acceptable 2.6 Inversing from Frequency Domain
distortion is to maintain the accuracy of the original model.
The resultant detailed coefficients after the hiding process are
called marked coefficients. At this stage, the marked coefficients are
2.3 Protecting the Embedded Secret rescaled and re-embedded back into the 32 sub-bands coefficients
In watermarking, the secret can be exposed to attackers if the secret matrix before applying the inverse DWT to convert weights from
is always hidden at a fixed position. To embed the secret randomly, their frequency domain to their original space domain. The result
we use a scrambling vector 𝜈𝑖 ∈ [1,256] pre-filled with random values. of the reconstructed weights is called marked weights (containing
We assume that these this parameter is known only to authorized the hidden secret), which are almost similar to the original weights.
validators. The advantage of this approach is that the marked weights can be
Hashing the Secret: Our secret includes: (1) structural infor- used for the prediction. However, only authorized validator (i.e.,
mation 𝑠 (data attributes as an arbitrary strings to stamp the model) with 𝜅 and 𝜈) can extract the secret and verify it. The inverse DWT
and (2) the hash ℎ of the structural information 𝑠 using a secure is defined by Eq. 4,
hash function. We then merge 𝑠 and ℎ on a bit level as shown in Eq. ÕÕ
𝑋 = 𝑌 (𝑎, 𝑏)Φ𝑎𝑏 (𝑛) (4)
(1).
𝑎 𝑏
where 𝑋 is the weights in their original time domain. Finally, the
𝑠 ⇐ 𝜉 (𝑠, ℎ)
e (1) weights are reshaped back from the 2D into their original 4D shape
before integrating them into the CNN layer 𝑙𝑖 .
where 𝜉 is a merging algorithm; 𝑠 is the model secret; ℎ is its hash
and e
𝑠 is the merged secret. 2.7 Protecting All Hidden Layers
Generating Scramble: To embed the merged secret e 𝑠 into ran-
The hiding steps explained in Algorithm 1 are repeated for each
domly selected locations within CNN layers, we use the scrambling
hidden layer 𝑙𝑖 ∈ [1,𝐿] . The steps of generating the scramble matrix
vector 𝜈 to create a random sequence of coefficients in the form of
2𝐷 matrix 𝑍 (see Eq. (2)). 𝑀˜ × 𝑁˜ are repeated for each hidden layer. The only difference
between the layers is that we shift the index 𝑖 over 𝜈 by the hidden
( layer position ℎ. Hence, we can generate a unique scrambling matrix
𝑀˜ = 𝑓𝑥 (𝜈) for each layer.
𝑍⇐ (2)
𝑁˜ = 𝑓𝑥 ′ (𝜈)
2.8 Retrieving and Validating
where 𝑀˜ and 𝑁˜ are the generated sequence of numbers; 𝑓𝑥 and 𝑓𝑥 ′ To accurately extract and validate the secret, Alice/Bob must have
are the scrambling functions. The combination of 𝑀˜ and 𝑁˜ is used the scrambling vector 𝜈, and the protected model 𝐷. ˜ The process
to build a 2D 𝑀˜ × 𝑁˜ matrix 𝑍 (see Eq. 3). is nearly similar to the hiding steps, but the secret bits are recov-
ered rather than embedded. Fig. 4 demonstrates the required steps.
𝑚˜ 1, 𝑛˜ 1 𝑚˜ 1, 𝑛˜ 2 ··· 𝑚˜ 1, 𝑛˜ 𝑛 First, weights at each layer, 𝑙𝑖 , are fetched and shaped before apply-
𝑚˜ 2, 𝑛˜ 1 𝑚˜ 2, 𝑛˜ 2 ··· 𝑚˜ 2, 𝑛˜ 𝑛 ing DWT. Then, the detailed coefficients are selected and scaled.
˜ 𝑁˜ } = .
𝑍 {𝑀, .. .. .. (3) Next, the random hiding order is generated using 𝜈 and followed
.. . . .
𝑚˜ , 𝑛˜ to retrieve the secret bits. Finally, we then calculate their hash, and
𝑀˜ 1 𝑚˜ 𝑀˜ , 𝑛˜ 2 ··· 𝑚˜ 𝑀˜ , 𝑛˜ 𝑁˜ verify it against the embedded hash. Thus, a slight change, even in
one layer, can be detected and highlighted.
2.4 Scaling Coefficients
To protect the accuracy of neurons at the hidden layers and preserve 3 EXPERIMENTS
the sign of weights, two factors are derived after analyzing millions Experiment Steps: Our experiment steps can be summarised as
of weights. The first factor 𝛿 is used to ensure that all values are follows: (1) Train ResNet18 architecture with MNIST, CIFAR-10
positive (e.g., the lowest value +(−1)). The second factor 𝜚 is used and Imagenet training datasets; we name the resultant models 𝐷 1 ,
to maintain all four decimal values (e.g., × 10000) (see the impact 𝐷 2 and 𝐷 3 . (2) Evaluate the classification baseline accuracy of 𝐷 1 ,
in Fig. 3). 𝛿 and 𝜚 are used to scale the coefficients before the 𝐷 2 and 𝐷 3 using MNIST, CIFAR-10 and Imagenet testing datasets.
embedding process so that the behavior of neurons in the networks (3) Apply our watermark technique “DeepiSign” to 𝐷 1 , 𝐷 2 and
is preserved. 𝐷 3 ; we name the obtained models 𝐷˜1 , 𝐷˜2 and 𝐷˜3 . (4) Evaluate
955
1 1 1
0 0.93 0
2 2 2
Figure 3: Example of the impact of applying the derived 𝛿 and 𝜚 before the hiding process. Not applying them may result in
flipping the neurons activation as in (b) which leads to misclassification.
956
Table 2: Integrity verification results of the marked and the poisoned models. () means hidden secrets and its hash match
correctly with 0% BER. (×) means hidden secrets and its hash mismatch with error % shown in BER.
Baseline
NetV2
957
Attack 3 - Fine-tuning: It is another type of attack that an learning (to a new model). Liu et al. [25] further improved this attack
adversary Eve uses to slightly manipulate the model, which may by tampering only a subset of weights to inject a backdoor. Chen
degrade or even improve the accuracy [? ]. We implement this et al. [4] proposed another attack where the attacker does not need
attack by only changing one parameter, which is the learning rate to have access to the model.
from (0.0001) to (0.001). The main reason for choosing the learning Poisoning Defenses: Defense against backdoor attacks is an
rate is that we do not want to manipulate many parameters to active research area of research. Liu et al. [15] introduced three
induce bias and make the attacks easily detectable. Table 3 presents different defense mechanisms: (1) Employing anomaly detection in
a result comparing the protected model with the fine-tuned model. the training data: such a method requires access to the poisoned
Findings: Despite a slight increase in the accuracy, our Deep- dataset, which is unrealistic in practice; (2) Retraining the model
iSign technique can detect the attack from both BER and the hash to remove the backdoors – however, retraining does not guarantee
of the hidden layers. the complete removal of backdoors as demonstrated by previous
Summary: DeepiSign satisfies the second condition by detect- work in [7]; (3) Preprocessing the input data to remove the trigger
ing 3 manipulation attacks on 3 CNN architectures. – it needs the adversary’s aids, which is hard to achieve. Liu et
al. [25] suggested that detecting the backdoor might be possible
(C3) Can DeepiSign Provide Sufficient Security? by analyzing the distribution of mislabelled data. However, the
In the DeepiSign design, we focus on the threat model where victim needs to feed the model with a large dataset of samples,
an adversary (Eve) has access to the protected CNN model; Eve’s rendering such an approach inefficient and expensive. He et al. [9]
task of detecting the embedded secret is steganalysis. Steganalysis recently introduced a defense technique by generating sensitive in-
has been widely studied in the multimedia domain (e.g., Image, put samples to spot possible changes in hidden weights and produce
video, and audio) [14]. The steganalysis in the multimedia domain different outputs. Bolun et al. [24] also demonstrated mitigation
is designed to find abnormal patterns among neighbor pixels to techniques using input filters, neuron pruning and unlearning to
detect the steganography or invisible watermark [6]. Only a few identify backdoors.However, these defense techniques lack a mech-
studies attempted to apply fragile watermarking to non-multimedia anism to provide the integrity and authenticity of the hidden and
data such as time-series data (e.g., ECG and sensor streams) where outer layers. This stream of work is very promising in a black-box
there is no known correlation between adjacent data values [10]. In setup to determine if the incoming input is benign or adversar-
this paper, we follow a theoretical steganalysis of non-multimedia ial. However, these techniques cannot still determine if poisoning
watermarking suggested in [10] in terms of confidentiality, integrity, attacks compromise a CNN model.
and authenticity. Watermarking: Several proposals were made to use water-
Confidentiality Strength: It is achieved with the scramble vec- marking to protect the Intellectual Property (IP) of CNN models.
tor 𝜈. Assume |𝜈 | ≥ 256. Then, an attacker has to search 2256 to find Uchide et al. [17, 23] proposed a method of embedding a small
𝜈, which yields a 256-bit level strength. watermark into deep layers to protect the owner’s IP. This work
Integrity and Authenticity Strength: To guarantee the au- provides a significant leap as the first attempt to watermark neural
thenticity and prevent retrieving the hidden information, the 32 sub- networks. Zang et al. [26] further extended the technique to the
bands coefficients matrix after wavelet decomposition of weights black-box scenario. Merrer et al. [16] introduced 1-bit watermark
Í Í
should have a suitable size (e.g., ≥ 4000) as in 𝑇 = 𝑟𝑖=1 𝑅!× 𝑐𝑗=𝑡 𝐶!. that is built upon model boundaries modification and the use of
Where 𝑇 is the total number of possibilities; 𝑅 and 𝐶 are the rows random adversarial samples that lie near the decision boundaries.
and columns, respectively, of the 32 sub-bands coefficients matrix; Rouhani et al. [19] proposed an IP protection watermarking tech-
and 𝑡 is the selected detailed coefficients that can be used from nique that not only protects the static weights like previous works
each row. Assume 4096 weights from only one layer 𝑙 3 , and their but also the dynamic activations. Recently, Adi et al. [1] extended
32 sub-bands coefficients are in the size of 128 × 32 after applying the backdoor approach into a watermarking scheme by inserting a
wavelet. If we assume that the threshold 𝑡 is 16, 𝑇 can be calculated backdoor to claim the ownership of the model. However, these stud-
Í128
128! × 32 194 ies have only focused on the ownership of the models by building
Í
as 𝑇 = 𝑖=1 𝑗=16 32! ⇒ 𝑇 8.068256 × 10 .
Summary: We can see that it is computationally infeasible to a persistent watermark. When a model is poisoned or fine-tuned,
break DeepiSign confidentiality, integrity, and authenticity in a watermarks should remain the same to ascertain the ownership. To
reasonable time. the best of our knowledge, we are not aware of previous attempts
that use fragile invisible watermarking to protect the integrity and
authenticity of CNN models.
4 RELATED WORK
This section provides a brief review of related work on the attacks
and defenses on CNN model integrity. 5 CONCLUSION
Poisoning attacks: Several techniques have been proposed in We propose a novel self-contained invisible mechanism, called Deep-
the literature to violate CNN integrity by inserting backdoors. Gu iSign, to protect CNN models’ integrity and authenticity. DeepiSign
et al. [7] introduced a poisoning attack in their BadNets work. They embeds a secret and its hash into a CNN model securely to provide
generated a poisoned model by retraining the original one with a the model’s integrity and authenticity. To reduce the distortion due
poisoned training dataset. The attacked model behaves almost like to hiding, which is inherent to watermarking, DeepiSign uses a
the benign one except when the backdoor sign is encountered. They wavelet-based technique to transform each layer’s weights from the
also showed that the backdoor remains active even after the transfer spatial domain to the frequency domain. To preserve accuracy, it
958
Table 3: Integrity verification results of the marked and the fine-tuned models.
utilizes the less significant coefficients to hide the secret using both processing systems. 1097–1105.
secure key and scramble vector. We performed theoretical analysis [13] Yann LeCun, LD Jackel, Léon Bottou, Corinna Cortes, John S Denker, Harris
Drucker, Isabelle Guyon, Urs A Muller, Eduard Sackinger, Patrice Simard, et al.
as well as empirical studies. The analysis showed that DeepiSign 1995. Learning algorithms for classification: A comparison on handwritten digit
could hide about 1KB secret in each layer without degrading the recognition. Neural networks: the statistical mechanics perspective 261 (1995), 276.
[14] S. Li, Y. Jia, and C. . J. Kuo. 2017. Steganalysis of QIM Steganography in Low-
model’s accuracy. Several experiments were performed on three Bit-Rate Speech Signals. IEEE/ACM Transactions on Audio, Speech, and Language
pre-trained models using three datasets against three types of ma- Processing 25, 5 (May 2017), 1011–1022.
nipulation attacks. The results prove that DeepiSign is verifiable at [15] Yuntao Liu, Yang Xie, and Ankur Srivastava. 2017. Neural trojans. In 2017 IEEE
International Conference on Computer Design (ICCD). IEEE, 45–48.
all times with no noticeable effect on classification accuracy, and [16] Erwan Le Merrer, Patrick Perez, and Gilles Trédan. 2017. Adversarial fron-
robust against a multitude of known CNN manipulation attacks. tier stitching for remote neural network watermarking. arXiv preprint
arXiv:1711.01894 (2017).
[17] Yuki Nagai, Yusuke Uchida, Shigeyuki Sakazawa, and Shin’ichi Satoh. 2018. Digi-
ACKNOWLEDGMENT tal watermarking for deep neural networks. International Journal of Multimedia
Information Retrieval 7, 1 (2018), 3–16.
The work has been supported by the Cyber Security Research [18] Jiaxin Ning, Jianhui Wang, Wenzhong Gao, and Cong Liu. 2011. A wavelet-based
Centre Limited whose activities are partially funded by the Aus- data compression technique for smart grid. Smart Grid, IEEE Transactions on 2, 1
tralian Government’s Cooperative Research Centres Programme. (2011), 212–218.
[19] Bita Darvish Rouhani, Huili Chen, and Farinaz Koushanfar. 2018. Deepsigns:
This work was also supported by the National Research Foundation A generic watermarking framework for ip protection of deep learning models.
of Korea (NRF) grant funded by the Korea government (MSIT) (No. arXiv preprint arXiv:1804.00750 (2018).
[20] Mark Sandler, Andrew Howard, Menglong Zhu, Andrey Zhmoginov, and Liang-
2019R1C1C1007118). Chieh Chen. 2018. Mobilenetv2: Inverted residuals and linear bottlenecks. In
Proceedings of the IEEE conference on computer vision and pattern recognition.
REFERENCES 4510–4520.
[21] G. Shi, X. Shi, M. O’Connell, R. Yu, K. Azizzadenesheli, A. Anandkumar, Y. Yue,
[1] Yossi Adi, Carsten Baum, Moustapha Cisse, Benny Pinkas, and Joseph Keshet. and S. Chung. 2019. Neural Lander: Stable Drone Landing Control Using Learned
2018. Turning your weakness into a strength: Watermarking deep neural net- Dynamics. In 2019 International Conference on Robotics and Automation (ICRA).
works by backdooring. In 27th {USENIX } Security Symposium ( {USENIX } Security 9784–9790.
18). 1615–1631. [22] Karen Simonyan and Andrew Zisserman. 2014. Very deep convolutional networks
[2] Abbas Cheddad, Joan Condell, Kevin Curran, and Paul Mc Kevitt. 2010. Digital for large-scale image recognition. arXiv preprint arXiv:1409.1556 (2014).
image steganography: Survey and analysis of current methods. Signal processing [23] Yusuke Uchida, Yuki Nagai, Shigeyuki Sakazawa, and Shin’ichi Satoh. 2017.
90, 3 (2010), 727–752. Embedding watermarks into deep neural networks. In Proceedings of the 2017
[3] Chenyi Chen, Ari Seff, Alain Kornhauser, and Jianxiong Xiao. 2015. Deepdriving: ACM on International Conference on Multimedia Retrieval. ACM, 269–277.
Learning affordance for direct perception in autonomous driving. In Proceedings [24] Bolun Wang, Yuanshun Yao, Shawn Shan, Huiying Li, Bimal Viswanath, Haitao
of the IEEE International Conference on Computer Vision. 2722–2730. Zheng, and Ben Y Zhao. 2019. Neural cleanse: Identifying and mitigating backdoor
[4] Xinyun Chen, Chang Liu, Bo Li, Kimberly Lu, and Dawn Song. 2017. Targeted attacks in neural networks. In 2019 IEEE Symposium on Security and Privacy (SP).
backdoor attacks on deep learning systems using data poisoning. arXiv preprint IEEE, 707–723.
arXiv:1712.05526 (2017). [25] Liu Y, Ma S, Aafer Y, Lee W.-C, Zhai J, Wang W, and Zhang X. 2018. Trojaning at-
[5] Jia Deng, Wei Dong, Richard Socher, Li-Jia Li, Kai Li, and Li Fei-Fei. 2009. Imagenet: tack on neural networks. in 25nd Annual Network and Distributed System Security
A large-scale hierarchical image database. In 2009 IEEE conference on computer Symposium, NDSS 2018, San Diego, California, USA, February 18-221, 2018. The In-
vision and pattern recognition. Ieee, 248–255. ternet Society, 2018. [Online]. Available: https://github.com/ PurduePAML/TrojanNN
[6] Madhavi B Desai and S Patel. 2014. Survey on universal image steganalysis. (2018).
International Journal of Computer Science and Information Technologies 5, 3 (2014), [26] Jialong Zhang, Zhongshu Gu, Jiyong Jang, Hui Wu, Marc Ph Stoecklin, Heqing
4752–4759. Huang, and Ian Molloy. 2018. Protecting intellectual property of deep neural
[7] Tianyu Gu, Brendan Dolan-Gavitt, and Siddharth Garg. 2017. Badnets: Identifying networks with watermarking. In Proceedings of the 2018 on Asia Conference on
vulnerabilities in the machine learning model supply chain. arXiv preprint Computer and Communications Security. ACM, 159–172.
arXiv:1708.06733 (2017).
[8] Kaiming He, Xiangyu Zhang, Shaoqing Ren, and Jian Sun. 2016. Deep residual
learning for image recognition. In Proceedings of the IEEE conference on computer
vision and pattern recognition. 770–778.
[9] Zecheng He, Tianwei Zhang, and Ruby B Lee. 2018. Verideep: Verifying integrity
of deep neural networks through sensitive-sample fingerprinting. arXiv preprint
arXiv:1808.03277 (2018).
[10] A. Ibaida and I. Khalil. 2013. Wavelet-Based ECG Steganography for Protecting
Patient Confidential Information in Point-of-Care Systems. IEEE Transactions on
Biomedical Engineering 60, 12 (Dec 2013), 3322–3330. https://doi.org/10.1109/
TBME.2013.2264539
[11] Alex Krizhevsky and Geoffrey Hinton. 2009. Learning multiple layers of features
from tiny images. Technical Report. Citeseer.
[12] Alex Krizhevsky, Ilya Sutskever, and Geoffrey E Hinton. 2012. Imagenet classifica-
tion with deep convolutional neural networks. In Advances in neural information
959