SlideShare una empresa de Scribd logo
1 de 15
Striving Toward an Intelligent World
With the accumulation of big data, dramatic improvements in computing power
and continuous innovation in Machine Learning (ML) methods, Artificial
Intelligence (AI) technologies such as image recognition, voice recognition, and
natural language processing have become ubiquitous.
More and more companies will increase their investment in AI research and
deploy AI in their products. According to Huawei’s Global Industry Vision (GIV),
by 2025, 100 billion connections will be achieved globally, covering 77 percent
of the population; 85 percent of enterprise applications will be deployed on the
cloud; smart home robots will enter 12 percent of all families, forming a billion-
dollar market.
Five Challenges to AI Security
• AI has great potential to build a better, smarter world, but at the same time
faces severe security risks. Due to the lack of security consideration at the early
development of AI algorithms, attackers are able to manipulate the inference
results in ways that lead to misjudgment. In critical domains such as healthcare,
transportation, and surveillance, security risks can be devastating. Successful
attacks on AI systems can result in property loss or endanger personal safety.
• AI security risks exist not only in theoretical analyses but also in AI
deployments. For instance, attackers can craft files to bypass AI-based
detection tools or add noise to smart home voice control command to invoke
malicious applications. Attackers can also tamper with data returned by a
terminal or deliberately engage in malicious dialogs with a chat robot to cause a
prediction error in the backend AI system. It is even possible to apply small
stickers on traffic signs or vehicles that cause false inferences by autonomous
vehicles.
Five Security Challenges (Cont..):
• To mitigate these AI security risks, AI system design must
overcome five security challenges:
1. Software and hardware security:
2. Data integrity:
3. Model confidentiality:
4. Model robustness:
5. Data privacy:
Five Security Challenges (Cont..):
• Black-box security testing refers to a method of software security
testing in which the security controls, defences and design of an
application are tested from the outside-in, with little or no prior knowledge
of the application’s internal workings
• Organizations invest in many security-related exercises to ensure that
its technical infrastructure is secure and protected. One such exercise is
black box testing wherein the testers investigate a system just like an
attacker would do with minimal or no knowledge about the internal
architecture or configuration of the system. The testers use many tools
for detecting possible attack surfaces to build an idea about the system.
In this way, information is gathered about the system to carefully
plan and launch an attack.
Blackbox Testing in AI Cybersecurity
TYPICAL AI ATTACKS
1. Evasion
• Adversarial examples:
• Attacks in the physical world:
• Transferability and black-box attacks:
TYPICAL AI ATTACKS (CONT...)
• Various benefits of Blackbox Testing -
2. Poisoning
TYPICAL AI ATTACKS (CONT...)
3. Backdoor
4. Model Extraction
TYPICAL AI ATTACKS (CONT...)
Defense technologies for evasion attack:
Adversarial training:
Adversarial example detection:
Adversarial training
• Fast Gradient Sign Method (FGSM), is one of the main approach to
produce adversarial examples for various learning tasks and threat
perturbation constraints. They employ finite differences, a zeroth-order
optimization means, to estimate the gradient and then use it to design a
gradient-based attack. While this approach successfully generates
adversarial examples, it is expensive in how many times the model is
queried.
• The work, our group researched upon was about contrasts with the general
approach of above works in two ways:
The Gradient Estimation Problem
The gradient estimation problem is central to the process of generating
adversarial examples. The majority of approach rely on estimating both the
magnitude and sign of the gradient. This paper suggests a weaker version of the
gradient estimation problem (estimating only its sign) and proposes an algorithm
that adaptively constructs queries to recover the sign. The proposed approach out
performs many state-of-the-art black-box attack methods in terms of query
complexity.
We exploit two concepts:
CONT...
• The work, our group researched upon, presents a novel black-box
adversarial attack algorithm. It exploits a sign-based, rather than magnitude-
based, gradient estimation approach that shifts the gradient estimation from
continuous to binary black-box optimization. It adaptively constructs queries
to estimate the gradient, one query relying upon the previous, rather than re-
estimating the gradient each step with random query construction.
• Further, its theoretical performance is guaranteed and it can characterize
adversarial subspaces better than white-box gradient-aligned subspaces. On
two public black-box attack challenges and a model robustly trained against
transfer attacks, the algorithm’s evasion rates surpass all submitted attacks.
• For a suite of published models, the algorithm is 3.8× less failure-prone
while spending 2.5× fewer queries versus the best combination of state of
art algorithms. For example, it evades a standard MNIST model using just 12
queries on average. Similar performance is observed on a standard
IMAGENET model with an average of 579 queries
AI cybersecurity

Más contenido relacionado

La actualidad más candente

HOW AI CAN HELP IN CYBERSECURITY
HOW AI CAN HELP IN CYBERSECURITYHOW AI CAN HELP IN CYBERSECURITY
HOW AI CAN HELP IN CYBERSECURITY
Priyanshu Ratnakar
 
The Future of Security: How Artificial Intelligence Will Impact Us
The Future of Security: How Artificial Intelligence Will Impact UsThe Future of Security: How Artificial Intelligence Will Impact Us
The Future of Security: How Artificial Intelligence Will Impact Us
PECB
 
AI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey GordeychikAI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey Gordeychik
Sergey Gordeychik
 

La actualidad más candente (20)

HOW AI CAN HELP IN CYBERSECURITY
HOW AI CAN HELP IN CYBERSECURITYHOW AI CAN HELP IN CYBERSECURITY
HOW AI CAN HELP IN CYBERSECURITY
 
Practical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in CybersecurityPractical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in Cybersecurity
 
AI In Cybersecurity – Challenges and Solutions
AI In Cybersecurity – Challenges and SolutionsAI In Cybersecurity – Challenges and Solutions
AI In Cybersecurity – Challenges and Solutions
 
The Future of Security: How Artificial Intelligence Will Impact Us
The Future of Security: How Artificial Intelligence Will Impact UsThe Future of Security: How Artificial Intelligence Will Impact Us
The Future of Security: How Artificial Intelligence Will Impact Us
 
Application of Machine Learning in Cyber Security
Application of Machine Learning in Cyber SecurityApplication of Machine Learning in Cyber Security
Application of Machine Learning in Cyber Security
 
AI and ML in Cybersecurity
AI and ML in CybersecurityAI and ML in Cybersecurity
AI and ML in Cybersecurity
 
Cognitive automation with machine learning in cyber security
Cognitive automation with machine learning in cyber securityCognitive automation with machine learning in cyber security
Cognitive automation with machine learning in cyber security
 
Cyber security and AI
Cyber security and AICyber security and AI
Cyber security and AI
 
OA_Cyber security course with AI
OA_Cyber security course with AIOA_Cyber security course with AI
OA_Cyber security course with AI
 
Cyber Security in AI (Artificial Intelligence)
Cyber Security in AI (Artificial Intelligence)Cyber Security in AI (Artificial Intelligence)
Cyber Security in AI (Artificial Intelligence)
 
AI and the Impact on Cybersecurity
AI and the Impact on CybersecurityAI and the Impact on Cybersecurity
AI and the Impact on Cybersecurity
 
Artificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityArtificial Intelligence and Cybersecurity
Artificial Intelligence and Cybersecurity
 
Machine learning in Cyber Security
Machine learning in Cyber SecurityMachine learning in Cyber Security
Machine learning in Cyber Security
 
Monitoring, Detecting And Preventing Insider Fraud And Abuse V2
Monitoring, Detecting And Preventing Insider Fraud And Abuse V2Monitoring, Detecting And Preventing Insider Fraud And Abuse V2
Monitoring, Detecting And Preventing Insider Fraud And Abuse V2
 
Use of Artificial Intelligence in Cyber Security - Avantika University
Use of Artificial Intelligence in Cyber Security - Avantika UniversityUse of Artificial Intelligence in Cyber Security - Avantika University
Use of Artificial Intelligence in Cyber Security - Avantika University
 
AI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey GordeychikAI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey Gordeychik
 
Machine Learning in Cyber Security
Machine Learning in Cyber SecurityMachine Learning in Cyber Security
Machine Learning in Cyber Security
 
How to perform Secure Data Labeling for Machine Learning
How to perform Secure Data Labeling for Machine LearningHow to perform Secure Data Labeling for Machine Learning
How to perform Secure Data Labeling for Machine Learning
 
Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018
 
Understanding the "Intelligence" in AI
Understanding the "Intelligence" in AIUnderstanding the "Intelligence" in AI
Understanding the "Intelligence" in AI
 

Similar a AI cybersecurity

“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...
“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...
“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...
Edge AI and Vision Alliance
 
Software Security in the Real World
Software Security in the Real WorldSoftware Security in the Real World
Software Security in the Real World
Mark Curphey
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
amrutharam
 

Similar a AI cybersecurity (20)

The Role of AI Safety Institutes in Enabling Trustworthy AI
The Role of AI Safety Institutes in Enabling Trustworthy AIThe Role of AI Safety Institutes in Enabling Trustworthy AI
The Role of AI Safety Institutes in Enabling Trustworthy AI
 
AI Cybersecurity: Pros & Cons. AI is reshaping cybersecurity
AI Cybersecurity: Pros & Cons. AI is reshaping cybersecurityAI Cybersecurity: Pros & Cons. AI is reshaping cybersecurity
AI Cybersecurity: Pros & Cons. AI is reshaping cybersecurity
 
IEEE 2014 JAVA DATA MINING PROJECTS Security evaluation of pattern classifier...
IEEE 2014 JAVA DATA MINING PROJECTS Security evaluation of pattern classifier...IEEE 2014 JAVA DATA MINING PROJECTS Security evaluation of pattern classifier...
IEEE 2014 JAVA DATA MINING PROJECTS Security evaluation of pattern classifier...
 
2014 IEEE JAVA DATA MINING PROJECT Security evaluation of pattern classifiers...
2014 IEEE JAVA DATA MINING PROJECT Security evaluation of pattern classifiers...2014 IEEE JAVA DATA MINING PROJECT Security evaluation of pattern classifiers...
2014 IEEE JAVA DATA MINING PROJECT Security evaluation of pattern classifiers...
 
“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...
“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...
“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...
 
First line of defense for cybersecurity : AI
First line of defense for cybersecurity : AIFirst line of defense for cybersecurity : AI
First line of defense for cybersecurity : AI
 
Tru_Shiralkar_Gen AI Sec_ ISACA 2024.pdf
Tru_Shiralkar_Gen AI Sec_ ISACA 2024.pdfTru_Shiralkar_Gen AI Sec_ ISACA 2024.pdf
Tru_Shiralkar_Gen AI Sec_ ISACA 2024.pdf
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
Application Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementApplication Threat Modeling In Risk Management
Application Threat Modeling In Risk Management
 
Software Security in the Real World
Software Security in the Real WorldSoftware Security in the Real World
Software Security in the Real World
 
Trusted, Transparent and Fair AI using Open Source
Trusted, Transparent and Fair AI using Open SourceTrusted, Transparent and Fair AI using Open Source
Trusted, Transparent and Fair AI using Open Source
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
Machine Learning: Addressing the Disillusionment to Bring Actual Business Ben...
Machine Learning: Addressing the Disillusionment to Bring Actual Business Ben...Machine Learning: Addressing the Disillusionment to Bring Actual Business Ben...
Machine Learning: Addressing the Disillusionment to Bring Actual Business Ben...
 
AI for Software Engineering
AI for Software EngineeringAI for Software Engineering
AI for Software Engineering
 
Implementation of Secured Network Based Intrusion Detection System Using SVM ...
Implementation of Secured Network Based Intrusion Detection System Using SVM ...Implementation of Secured Network Based Intrusion Detection System Using SVM ...
Implementation of Secured Network Based Intrusion Detection System Using SVM ...
 
Digital Forensics for Artificial Intelligence (AI ) Systems.pdf
Digital Forensics for Artificial Intelligence (AI ) Systems.pdfDigital Forensics for Artificial Intelligence (AI ) Systems.pdf
Digital Forensics for Artificial Intelligence (AI ) Systems.pdf
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
US AI Safety Institute and Trustworthy AI Details.
US AI Safety Institute and Trustworthy AI  Details.US AI Safety Institute and Trustworthy AI  Details.
US AI Safety Institute and Trustworthy AI Details.
 
Comparative Analysis of Intrusion Detection Systems and Machine Learning-Base...
Comparative Analysis of Intrusion Detection Systems and Machine Learning-Base...Comparative Analysis of Intrusion Detection Systems and Machine Learning-Base...
Comparative Analysis of Intrusion Detection Systems and Machine Learning-Base...
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 

Último

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Último (20)

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 

AI cybersecurity

  • 1.
  • 2. Striving Toward an Intelligent World With the accumulation of big data, dramatic improvements in computing power and continuous innovation in Machine Learning (ML) methods, Artificial Intelligence (AI) technologies such as image recognition, voice recognition, and natural language processing have become ubiquitous. More and more companies will increase their investment in AI research and deploy AI in their products. According to Huawei’s Global Industry Vision (GIV), by 2025, 100 billion connections will be achieved globally, covering 77 percent of the population; 85 percent of enterprise applications will be deployed on the cloud; smart home robots will enter 12 percent of all families, forming a billion- dollar market.
  • 3. Five Challenges to AI Security • AI has great potential to build a better, smarter world, but at the same time faces severe security risks. Due to the lack of security consideration at the early development of AI algorithms, attackers are able to manipulate the inference results in ways that lead to misjudgment. In critical domains such as healthcare, transportation, and surveillance, security risks can be devastating. Successful attacks on AI systems can result in property loss or endanger personal safety. • AI security risks exist not only in theoretical analyses but also in AI deployments. For instance, attackers can craft files to bypass AI-based detection tools or add noise to smart home voice control command to invoke malicious applications. Attackers can also tamper with data returned by a terminal or deliberately engage in malicious dialogs with a chat robot to cause a prediction error in the backend AI system. It is even possible to apply small stickers on traffic signs or vehicles that cause false inferences by autonomous vehicles.
  • 4. Five Security Challenges (Cont..): • To mitigate these AI security risks, AI system design must overcome five security challenges: 1. Software and hardware security: 2. Data integrity:
  • 5. 3. Model confidentiality: 4. Model robustness: 5. Data privacy: Five Security Challenges (Cont..):
  • 6. • Black-box security testing refers to a method of software security testing in which the security controls, defences and design of an application are tested from the outside-in, with little or no prior knowledge of the application’s internal workings • Organizations invest in many security-related exercises to ensure that its technical infrastructure is secure and protected. One such exercise is black box testing wherein the testers investigate a system just like an attacker would do with minimal or no knowledge about the internal architecture or configuration of the system. The testers use many tools for detecting possible attack surfaces to build an idea about the system. In this way, information is gathered about the system to carefully plan and launch an attack. Blackbox Testing in AI Cybersecurity
  • 8. • Adversarial examples: • Attacks in the physical world: • Transferability and black-box attacks: TYPICAL AI ATTACKS (CONT...)
  • 9. • Various benefits of Blackbox Testing - 2. Poisoning TYPICAL AI ATTACKS (CONT...)
  • 10. 3. Backdoor 4. Model Extraction TYPICAL AI ATTACKS (CONT...)
  • 11. Defense technologies for evasion attack: Adversarial training: Adversarial example detection:
  • 12. Adversarial training • Fast Gradient Sign Method (FGSM), is one of the main approach to produce adversarial examples for various learning tasks and threat perturbation constraints. They employ finite differences, a zeroth-order optimization means, to estimate the gradient and then use it to design a gradient-based attack. While this approach successfully generates adversarial examples, it is expensive in how many times the model is queried. • The work, our group researched upon was about contrasts with the general approach of above works in two ways:
  • 13. The Gradient Estimation Problem The gradient estimation problem is central to the process of generating adversarial examples. The majority of approach rely on estimating both the magnitude and sign of the gradient. This paper suggests a weaker version of the gradient estimation problem (estimating only its sign) and proposes an algorithm that adaptively constructs queries to recover the sign. The proposed approach out performs many state-of-the-art black-box attack methods in terms of query complexity. We exploit two concepts:
  • 14. CONT... • The work, our group researched upon, presents a novel black-box adversarial attack algorithm. It exploits a sign-based, rather than magnitude- based, gradient estimation approach that shifts the gradient estimation from continuous to binary black-box optimization. It adaptively constructs queries to estimate the gradient, one query relying upon the previous, rather than re- estimating the gradient each step with random query construction. • Further, its theoretical performance is guaranteed and it can characterize adversarial subspaces better than white-box gradient-aligned subspaces. On two public black-box attack challenges and a model robustly trained against transfer attacks, the algorithm’s evasion rates surpass all submitted attacks. • For a suite of published models, the algorithm is 3.8× less failure-prone while spending 2.5× fewer queries versus the best combination of state of art algorithms. For example, it evades a standard MNIST model using just 12 queries on average. Similar performance is observed on a standard IMAGENET model with an average of 579 queries