STRIDE-AI: An Approach to Identifying Vulnerabilities of Machine Learning Assets

Lara Mauri, Ernesto Damiani. STRIDE-AI: An Approach to Identifying Vulnerabilities of Machine Learning Assets. In IEEE International Conference on Cyber Security and Resilience, CSR 2021, Rhodes, Greece, July 26-28, 2021. pages 147-154, IEEE, 2021. [doi]

Authors

Lara Mauri

This author has not been identified. Look up 'Lara Mauri' in Google

Ernesto Damiani

This author has not been identified. Look up 'Ernesto Damiani' in Google