Tootfinder

Opt-in global Mastodon full text search. Join the index!

@wmclark@publishing.social
2024-03-07 01:31:38

Public Trust In AI Is Sinking Across the Board - Slashdot tech.slashdot.org/story/24/03/

@wmclark@publishing.social
2024-03-07 01:31:38

Public Trust In AI Is Sinking Across the Board - Slashdot tech.slashdot.org/story/24/03/

@arXiv_csCR_bot@mastoxiv.page
2024-05-08 06:48:22

CAKE: Sharing Slices of Confidential Data on Blockchain
Edoardo Marangone, Michele Spina, Claudio Di Ciccio, Ingo Weber
arxiv.org/abs/2405.04152

@arXiv_csCL_bot@mastoxiv.page
2024-04-08 06:47:57

Verifiable by Design: Aligning Language Models to Quote from Pre-Training Data
Jingyu Zhang, Marc Marone, Tianjian Li, Benjamin Van Durme, Daniel Khashabi
arxiv.org/abs/2404.03862

@thomasfuchs@hachyderm.io
2024-03-05 15:45:51

At this point, to keep any semblance of privacy, you basically have the choice between Apple (easier and smoother but you need to trust them) or open-source solutions (rough around the edges, requires time & technical knowledge).
But even if you do, if you communicate with other people THEY will be likely harvested for the data you share with them and they share with you.
So there’s little escape.

@Bible@sheep.network
2024-04-04 23:03:31

For he makes the bars of your gates strong. He blesses your children within you. Psalm 147.13 NET.
Blessed are the people who trust in the Lord.
#Bible #BibleVerses #Psalms

@arXiv_csDC_bot@mastoxiv.page
2024-04-30 06:48:41

FEDQ-Trust: Efficient Data-Driven Trust Prediction for Mobile Edge-Based IoT Systems
Jiahui Bai, Hai Dong, Athman Bouguettaya
arxiv.org/abs/2404.18356

@arXiv_csCR_bot@mastoxiv.page
2024-03-07 06:48:01

Do You Trust Your Model? Emerging Malware Threats in the Deep Learning Ecosystem
Dorjan Hitaj, Giulio Pagnotta, Fabio De Gaspari, Sediola Ruko, Briland Hitaj, Luigi V. Mancini, Fernando Perez-Cruz
arxiv.org/abs/2403.03593

@gedankenstuecke@scholar.social
2024-04-03 12:07:36

MGA: When it comes to trust into citizen science, majority of policy makers had inherent trust into CS-generated data. Have confidence in their own community members. #ecsa2024

@arXiv_statML_bot@mastoxiv.page
2024-03-06 08:49:42

This arxiv.org/abs/2211.13715 has been replaced.
link: scholar.google.com/scholar?q=a

@sean@scoat.es
2024-03-30 15:01:08

“You’re storing the user data in a place that syncs with iCloud! Apple is an evil megacorp and they can’t be trusted!”
It’s an iOS app, genius.
Trust doesn’t work like “I trust *evil* Apple to definitely not spy on my inputs, but I TOTALLY don’t trust them with the data that those inputs create.”
You concede to trusting them enough, or you don’t.
If you don’t, that’s fine (just don’t use them), but your threat model is dumb if you only trust them for the worst part.…

@arXiv_csCV_bot@mastoxiv.page
2024-03-06 08:32:21

This arxiv.org/abs/2403.01932 has been replaced.
link: scholar.google.com/scholar?q=a

@tante@tldr.nettime.org
2024-02-27 18:29:22

Holy shit, WordPress.com/Automattic is really trying to destroy all the goodwill it has built over years.
Selling user posts to "AI" companies is such a breach of trust and an insult. It negates any respect for user contribution that is the basis for a good and sustainable relationship.
mastod…

@paulomalley@c.im
2024-02-25 22:37:10

🙀 Data Analysis Doesn't Have to Be Scary! 📊
Are you one of those people who breaks out in a cold sweat at the mere mention of Pivot Tables? I get it! They can seem super intimidating at first. But trust me, they're powerful tools that can transform the way you work with data.
That's why I made this new video tutorial all about breaking down Pivot Tables and making them approachable. In it, I'll guide you step-by-step through creating your own interactive Sales D…

YouTube Thumbnail image highlighting the Google Sheets logo with the caption "Turn Pivot Tables into Data Dashboards"
@cosmos4u@scicomm.xyz
2024-03-27 00:39:38

A Universe of Sound - processing NASA data into sonifications to explore participant response: #sonified NASA data of three astronomical objects presented as aural visualizations, then surveyed blind or low-vision and sighted individuals to elicit feedback on the experience of these pieces as it relates to enjoyment, education, and trust of the scientific data."

@arXiv_statML_bot@mastoxiv.page
2024-03-06 08:49:42

This arxiv.org/abs/2211.13715 has been replaced.
link: scholar.google.com/scholar?q=a

@al3x@hachyderm.io
2024-04-21 09:13:30

This is how different sleep tracking is with Apple and Garmin watches: alpo.gitlab.io/jots/posts/2024
If you are in the sam…

@arXiv_csHC_bot@mastoxiv.page
2024-04-24 06:51:00

Guided By AI: Navigating Trust, Bias, and Data Exploration in AI-Guided Visual Analytics
Sunwoo Ha, Shayan Monadjemi, Alvitta Ottley
arxiv.org/abs/2404.14521

@arXiv_csLG_bot@mastoxiv.page
2024-03-28 06:51:22

Collaborative Active Learning in Conditional Trust Environment
Zan-Kai Chong, Hiroyuki Ohsaki, Bryan Ng
arxiv.org/abs/2403.18436

@kennysmith@mstdn.social
2024-03-23 01:50:36

“Customer trust is a priority for (our PR office) and we are actively evaluating our privacy processes and (how we don’t get caught doing this again in the future).” - General Motors*
*And, soon, every other automaker when similarly confronted.
nytimes.com/2024/03/22/…

@leodurruti@puntarella.party
2024-03-09 16:47:04

“Trust in AI technology and the companies that develop it is dropping, in both the U.S. and around the world, according to new data from Edelman [...] Globally, trust in AI companies has dropped to 53%, down from 61% five years ago. In the U.S., trust has dropped 15 percentage points (from 50% to 35%) over the same period.”

@arXiv_csIT_bot@mastoxiv.page
2024-04-03 08:40:14

This arxiv.org/abs/2401.16643 has been replaced.
initial toot: mastoxiv.page/@arXiv_csIT_…

@dsc@mastodon.scot
2024-03-27 18:47:00

Oh this has to feature in a @… thread, surely :)
Meta needs competitive data
Meta mods VPN to sniff traffic
Wow.
mastodon.social/@dangillmor/11

@metacurity@infosec.exchange
2024-03-15 13:58:20

Before you head out for the weekend, check out today's Metacurity for the top infosec developments you should know, including
--North Korea's Lazarus Group returns to Tornado Cash
--US Attorney to seize $2.3m for pig butchering victims,
--Hackers stole data on 43m from French unemployment agency,
--FTC fines two fraudulent tech support firms,
--Attackers stole $2m from a single crypto investor,
--FCC approves Cyber Trust Mark labels,
--Florida man sues GM and LexisNexis for collecting car data,
--Zscaler buys Avalor for $350m,
--much more
metacurity.com/p/north-koreas-

@arXiv_csCY_bot@mastoxiv.page
2024-03-25 06:56:32

Large Language Models and User Trust: Focus on Healthcare
Avishek Choudhury, Zaria Chaudhry
arxiv.org/abs/2403.14691

@arXiv_csDC_bot@mastoxiv.page
2024-02-29 06:48:31

SmartQC: An Extensible DLT-Based Framework for Trusted Data Workflows in Smart Manufacturing
Alan McGibney, Tharindu Ranathunga, Roman Pospisil
arxiv.org/abs/2402.17868

@arXiv_astrophIM_bot@mastoxiv.page
2024-04-23 07:16:51

Pipeline Provenance for Analysis, Evaluation, Trust or Reproducibility
Michael A. C. Johnson, Hans-Rainer Kl\"ockner, Albina Muzafarova, Kristen Lackeos, David J. Champion, Marta Dembska, Sirko Schindler, Marcus Paradies
arxiv.org/abs/2404.14378

@arXiv_statML_bot@mastoxiv.page
2024-04-04 08:45:22

This arxiv.org/abs/2211.13715 has been replaced.
link: scholar.google.com/scholar?q=a

@arXiv_csHC_bot@mastoxiv.page
2024-03-04 07:27:43

User Characteristics in Explainable AI: The Rabbit Hole of Personalization?
Robert Nimmo, Marios Constantinides, Ke Zhou, Daniele Quercia, Simone Stumpf
arxiv.org/abs/2403.00137

@arXiv_csIR_bot@mastoxiv.page
2024-02-29 08:33:17

This arxiv.org/abs/2212.06540 has been replaced.
link: scholar.google.com/scholar?q=a

@servelan@newsie.social
2024-04-15 16:10:51

"Microsoft’s “security culture [is] inadequate and requires an overhaul, particularly in light of the company’s centrality in the technology ecosystem and the level of trust customers place in the company to protect their data and operations.”"
Microsoft is 'ground zero' for state-sponsored hackers, exec says

@MediaActivist@todon.eu
2024-04-12 23:34:04

"The worst part of it... is the lack of understanding about what privacy means, while telling their users they are super serious about it. Add to that the CEO’s 'trust me, bro' attitude, their deals with the shady and homophobic crypto company Brave, and many other things, and the conclusion is that, no, your data is not safe at Kagi at all, and with their primary business being 'AI' and not search, you know exactly what that means. Do not use Kagi."

@j12t@social.coop
2024-03-08 21:31:23

Waiting in the doctor's office.
What better to do with the time than reading through @… 's "third-party trust model
for direct personal data
transfers" report?

@gedankenstuecke@scholar.social
2024-03-25 13:38:16

«[#CitizenScience] Project leaders who described misalignment between their own goals and what they perceived to be their organization’s goals more frequently reported challenges related to balancing scientists’ and volunteers’ interests, convincing colleagues to trust data, and being part-time employees» tandfonline.com/doi/full/10.10

@arXiv_csLG_bot@mastoxiv.page
2024-04-24 06:51:16

Interpretable Prediction and Feature Selection for Survival Analysis
Mike Van Ness, Madeleine Udell
arxiv.org/abs/2404.14689

@arXiv_astrophIM_bot@mastoxiv.page
2024-04-23 07:16:51

Pipeline Provenance for Analysis, Evaluation, Trust or Reproducibility
Michael A. C. Johnson, Hans-Rainer Kl\"ockner, Albina Muzafarova, Kristen Lackeos, David J. Champion, Marta Dembska, Sirko Schindler, Marcus Paradies
arxiv.org/abs/2404.14378

@arXiv_eessSY_bot@mastoxiv.page
2024-03-26 08:54:20

This arxiv.org/abs/2401.02306 has been replaced.
initial toot: mastoxiv.page/@arXiv_ees…

@arXiv_mathOC_bot@mastoxiv.page
2024-02-22 08:38:18

This arxiv.org/abs/2402.07614 has been replaced.
initial toot: mastoxiv.page/@arXiv_mat…

@bobmueller@mastodon.world
2024-03-10 06:24:50

Situations like this are a prime example of why we have to end the death penalty. As long as you have fallible human beings imposing an irreversible sentence on people, you're going to have errors and abuse.
#justicereform #deathpenalty

@arXiv_csCR_bot@mastoxiv.page
2024-03-29 06:47:52

Enhancing Trust and Privacy in Distributed Networks: A Comprehensive Survey on Blockchain-based Federated Learning
Ji Liu, Chunlu Chen, Yu Li, Lin Sun, Yulun Song, Jingbo Zhou, Bo Jing, Dejing Dou
arxiv.org/abs/2403.19178

@rene_mobile@infosec.exchange
2024-03-30 21:58:50

My current take on the #xz situation, not having read the actual source backdoor commits yet (thanks a lot #Github for hiding the evidence at this point...) besides reading what others have written about it (cf. #rustlang for such central library dependencies would maybe (really big maybe) have made it a bit harder to push a backdoor like this because - if and only if the safety features are used idiomatically in an open source project - reasonably looking code is (a bit?) more limited in the sneaky behavior it could include. We should still very much use those languages over C/C for infrastructure code because the much larger class of unintentional bugs is significantly mitigated, but I believe (without data to back it up) that even such "bugdoor" type changes will be harder to execute. However, given the sophistication in this case, it may not have helped at all. The attacker(s) have shown to be clever enough.
6. Sandboxing library code may have helped - as the attacker(s) explicitly disabled e.g. landlock, that might already have had some impact. We should create better tooling to make it much easier to link to infrastructure libraries in a sandboxed way (although that will have performance implications in many cases).
7. Automatic reproducible builds verification would have mitigated this particular vector of backdoor distribution, and the Debian team seems to be using the reproducibility advances of the last decade to verify/rebuild the build servers. We should build library and infrastructure code in a fully reproducible manner *and* automatically verify it, e.g. with added transparency logs for both source and binary artefacts. In general, it does however not prevent this kind of supply chain attack that directly targets source code at the "leaf" projects in Git commits.
8. Verifying the real-life identity of contributors to open source projects is hard and a difficult trade-off. Something similar to the #Debian #OpenPGP #web-of-trust would potentially have mitigated this style of attack somewhat, but with a different trade-off. We might have to think much harder about trust in individual accounts, and for some projects requiring a link to a real-world country-issued ID document may be the right balance (for others it wouldn't work). That is neither an easy nor a quick path, though. Also note that sophisticated nation state attackers will probably not have a problem procuring "good" fake IDs. It might still raise the bar, though.
9. What happened here seems clearly criminal - at least under my IANAL naive understanding of EU criminal law. There was clear intent to cause harm, and that makes the specific method less important. The legal system should also be able to help in mitigating supply chain attacks; not in preventing them, but in making them more costly if attackers can be tracked down (this is difficult in itself, see point 8) and face risk of punishment after the fact.
H/T @… @… @… @… @…

@arXiv_csLG_bot@mastoxiv.page
2024-04-18 07:17:29

Would You Trust an AI Doctor? Building Reliable Medical Predictions with Kernel Dropout Uncertainty
Ubaid Azam, Imran Razzak, Shelly Vishwakarma, Hakim Hacid, Dell Zhang, Shoaib Jameel
arxiv.org/abs/2404.10483

@arXiv_csCR_bot@mastoxiv.page
2024-02-19 06:47:50

Enabling Zero Trust Security in IoMT Edge Network
Maha Ali Allouzi, Javed Khan
arxiv.org/abs/2402.10389 arxiv.org/pdf…

@arXiv_mathOC_bot@mastoxiv.page
2024-02-13 13:37:30

Riemannian trust-region methods for strict saddle functions with complexity guarantees
Florentin Goyens, Cl\'ement Royer
arxiv.org/abs/2402.07614

@arXiv_csIT_bot@mastoxiv.page
2024-02-21 08:31:09

This arxiv.org/abs/2401.16643 has been replaced.
initial toot: mastoxiv.page/@arXiv_csIT_…

@arXiv_csCL_bot@mastoxiv.page
2024-03-13 06:48:04

A Survey of Explainable Knowledge Tracing
Yanhong Bai, Jiabao Zhao, Tingjiang Wei, Qing Cai, Liang He
arxiv.org/abs/2403.07279

@arXiv_csCR_bot@mastoxiv.page
2024-02-19 06:47:50

Enabling Zero Trust Security in IoMT Edge Network
Maha Ali Allouzi, Javed Khan
arxiv.org/abs/2402.10389 arxiv.org/pdf…

@rene_mobile@infosec.exchange
2024-03-30 21:58:50

My current take on the #xz situation, not having read the actual source backdoor commits yet (thanks a lot #Github for hiding the evidence at this point...) besides reading what others have written about it (cf. #rustlang for such central library dependencies would maybe (really big maybe) have made it a bit harder to push a backdoor like this because - if and only if the safety features are used idiomatically in an open source project - reasonably looking code is (a bit?) more limited in the sneaky behavior it could include. We should still very much use those languages over C/C for infrastructure code because the much larger class of unintentional bugs is significantly mitigated, but I believe (without data to back it up) that even such "bugdoor" type changes will be harder to execute. However, given the sophistication in this case, it may not have helped at all. The attacker(s) have shown to be clever enough.
6. Sandboxing library code may have helped - as the attacker(s) explicitly disabled e.g. landlock, that might already have had some impact. We should create better tooling to make it much easier to link to infrastructure libraries in a sandboxed way (although that will have performance implications in many cases).
7. Automatic reproducible builds verification would have mitigated this particular vector of backdoor distribution, and the Debian team seems to be using the reproducibility advances of the last decade to verify/rebuild the build servers. We should build library and infrastructure code in a fully reproducible manner *and* automatically verify it, e.g. with added transparency logs for both source and binary artefacts. In general, it does however not prevent this kind of supply chain attack that directly targets source code at the "leaf" projects in Git commits.
8. Verifying the real-life identity of contributors to open source projects is hard and a difficult trade-off. Something similar to the #Debian #OpenPGP #web-of-trust would potentially have mitigated this style of attack somewhat, but with a different trade-off. We might have to think much harder about trust in individual accounts, and for some projects requiring a link to a real-world country-issued ID document may be the right balance (for others it wouldn't work). That is neither an easy nor a quick path, though. Also note that sophisticated nation state attackers will probably not have a problem procuring "good" fake IDs. It might still raise the bar, though.
9. What happened here seems clearly criminal - at least under my IANAL naive understanding of EU criminal law. There was clear intent to cause harm, and that makes the specific method less important. The legal system should also be able to help in mitigating supply chain attacks; not in preventing them, but in making them more costly if attackers can be tracked down (this is difficult in itself, see point 8) and face risk of punishment after the fact.
H/T @… @… @… @… @…

@arXiv_csDC_bot@mastoxiv.page
2024-02-21 06:48:42

Integrating Blockchain technology within an Information Ecosystem
Francesco Salzano, Lodovica Marchesi, Remo Pareschi, Roberto Tonelli
arxiv.org/abs/2402.13191

@arXiv_csCR_bot@mastoxiv.page
2024-04-24 08:28:13

This arxiv.org/abs/2312.08156 has been replaced.
initial toot: mastoxiv.page/@arXiv_csCR_…

@arXiv_csCL_bot@mastoxiv.page
2024-03-13 06:48:04

A Survey of Explainable Knowledge Tracing
Yanhong Bai, Jiabao Zhao, Tingjiang Wei, Qing Cai, Liang He
arxiv.org/abs/2403.07279

@arXiv_csCR_bot@mastoxiv.page
2024-04-11 06:48:07

SoK: Trusting Self-Sovereign Identity
Evan Krul, Hye-young Paik, Sushmita Ruj, Salil S. Kanhere
arxiv.org/abs/2404.06729

@arXiv_statML_bot@mastoxiv.page
2024-04-15 08:48:13

This arxiv.org/abs/2305.08642 has been replaced.
initial toot: mastoxiv.page/@arXiv_sta…

@arXiv_csCR_bot@mastoxiv.page
2024-04-22 08:30:56

This arxiv.org/abs/2212.03218 has been replaced.
link: scholar.google.com/scholar?q=a

@arXiv_statML_bot@mastoxiv.page
2024-04-15 08:48:13

This arxiv.org/abs/2305.08642 has been replaced.
initial toot: mastoxiv.page/@arXiv_sta…

@arXiv_csCR_bot@mastoxiv.page
2024-02-20 08:26:39

This arxiv.org/abs/2402.08322 has been replaced.
initial toot: mastoxiv.page/@arXiv_csCR_…

@arXiv_csCR_bot@mastoxiv.page
2024-02-14 06:53:50

zk-IoT: Securing the Internet of Things with Zero-Knowledge Proofs on Blockchain Platforms
Gholamreza Ramezan, Ehsan Meamari
arxiv.org/abs/2402.08322

@arXiv_csCR_bot@mastoxiv.page
2024-03-12 08:36:42

This arxiv.org/abs/2309.05769 has been replaced.
initial toot: mastoxiv.page/@arXiv_csCR_…