SwePub
Sök i LIBRIS databas

  Extended search

onr:"swepub:oai:DiVA.org:kth-320561"
 

Search: onr:"swepub:oai:DiVA.org:kth-320561" > Neural Transfer Lea...

  • 1 of 1
  • Previous record
  • Next record
  •    To hitlist
  • Chen, ZiminKTH,Teoretisk datalogi, TCS (author)

Neural Transfer Learning for Repairing Security Vulnerabilities in C Code

  • Article/chapterEnglish2023

Publisher, publication year, extent ...

  • Institute of Electrical and Electronics Engineers (IEEE),2023
  • printrdacarrier

Numbers

  • LIBRIS-ID:oai:DiVA.org:kth-320561
  • https://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-320561URI
  • https://doi.org/10.1109/TSE.2022.3147265DOI

Supplementary language notes

  • Language:English
  • Summary in:English

Part of subdatabase

Classification

  • Subject category:ref swepub-contenttype
  • Subject category:art swepub-publicationtype

Notes

  • QC 20231117
  • In this paper, we address the problem of automatic repair of software vulnerabilities with deep learning. The major problem with data-driven vulnerability repair is that the few existing datasets of known confirmed vulnerabilities consist of only a few thousand examples. However, training a deep learning model often requires hundreds of thousands of examples. In this work, we leverage the intuition that the bug fixing task and the vulnerability fixing task are related and that the knowledge learned from bug fixes can be transferred to fixing vulnerabilities. In the machine learning community, this technique is called transfer learning. In this paper, we propose an approach for repairing security vulnerabilities named VRepair which is based on transfer learning. VRepair is first trained on a large bug fix corpus and is then tuned on a vulnerability fix dataset, which is an order of magnitude smaller. In our experiments, we show that a model trained only on a bug fix corpus can already fix some vulnerabilities. Then, we demonstrate that transfer learning improves the ability to repair vulnerable C functions. We also show that the transfer learning model performs better than a model trained with a denoising task and fine-tuned on the vulnerability fixing task. To sum up, this paper shows that transfer learning works well for repairing security vulnerabilities in C compared to learning on a small dataset.

Subject headings and genre

Added entries (persons, corporate bodies, meetings, titles ...)

  • Kommrusch, Steve JamesColorado State University, USA (author)
  • Monperrus, MartinKTH,Teoretisk datalogi, TCS(Swepub:kth)u13jhcyf (author)
  • KTHTeoretisk datalogi, TCS (creator_code:org_t)

Related titles

  • In:IEEE Transactions on Software Engineering: Institute of Electrical and Electronics Engineers (IEEE)49:1, s. 147-1650098-55891939-3520

Internet link

Find in a library

To the university's database

  • 1 of 1
  • Previous record
  • Next record
  •    To hitlist

Find more in SwePub

By the author/editor
Chen, Zimin
Kommrusch, Steve ...
Monperrus, Marti ...
About the subject
ENGINEERING AND TECHNOLOGY
ENGINEERING AND ...
and Electrical Engin ...
and Other Electrical ...
NATURAL SCIENCES
NATURAL SCIENCES
and Computer and Inf ...
and Computer Science ...
Articles in the publication
IEEE Transaction ...
By the university
Royal Institute of Technology

Search outside SwePub

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Close

Copy and save the link in order to return to this view