Secure Transfer Learning for Machine Fault Diagnosis Under Different Operating Conditions
暂无分享,去创建一个
[1] Craig Gentry,et al. (Leveled) Fully Homomorphic Encryption without Bootstrapping , 2014, ACM Trans. Comput. Theory.
[2] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[3] Yoshua Bengio,et al. How transferable are features in deep neural networks? , 2014, NIPS.
[4] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[5] Pascal Paillier,et al. Fast Homomorphic Evaluation of Deep Discretized Neural Networks , 2018, IACR Cryptol. ePrint Arch..
[6] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[7] Frederik Vercauteren,et al. Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[8] Yao Lu,et al. Oblivious Neural Network Predictions via MiniONN Transformations , 2017, IACR Cryptol. ePrint Arch..
[9] Razvan Pascanu,et al. Sim-to-Real Robot Learning from Pixels with Progressive Nets , 2016, CoRL.
[10] Meng Chen,et al. Intelligent Fault Diagnosis of Rotary Machinery Based on Unsupervised Multiscale Representation Learning , 2017 .
[11] Raluca Ada Popa,et al. Delphi: A Cryptographic Inference System for Neural Networks , 2020, IACR Cryptol. ePrint Arch..
[12] Jung Hee Cheon,et al. Homomorphic Encryption for Arithmetic of Approximate Numbers , 2017, ASIACRYPT.
[13] J. Concato,et al. A simulation study of the number of events per variable in logistic regression analysis. , 1996, Journal of clinical epidemiology.
[14] Michael Naehrig,et al. CryptoNets: applying neural networks to encrypted data with high throughput and accuracy , 2016, ICML 2016.
[15] Shai Halevi,et al. Algorithms in HElib , 2014, CRYPTO.
[16] Farinaz Koushanfar,et al. XONN: XNOR-based Oblivious Deep Neural Network Inference , 2019, IACR Cryptol. ePrint Arch..
[17] J. M. Tarela,et al. Approximation of sigmoid function and the derivative for hardware implementation of artificial neurons , 2004 .
[18] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[19] Frederik Vercauteren,et al. Fully homomorphic SIMD operations , 2012, Designs, Codes and Cryptography.
[20] Xiaoqian Jiang,et al. Secure Outsourced Matrix Computation and Application to Neural Networks , 2018, CCS.
[21] Michalis K. Titsias,et al. One-vs-Each Approximation to Softmax for Scalable Estimation of Probabilities , 2016, NIPS.
[22] Qiang Yang,et al. A Survey on Transfer Learning , 2010, IEEE Transactions on Knowledge and Data Engineering.
[23] Jung Hee Cheon,et al. Logistic regression model training based on the approximate homomorphic encryption , 2018, BMC Medical Genomics.
[24] William E. Burr,et al. Recommendation for Key Management, Part 1: General , 2005 .
[25] Payman Mohassel,et al. SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[26] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[27] Jianfei Yu,et al. Learning Sentence Embeddings with Auxiliary Tasks for Cross-Domain Sentiment Classification , 2016, EMNLP.
[28] Gerald Penn,et al. Efficient Evaluation of Activation Functions over Encrypted Data , 2019, 2019 IEEE Security and Privacy Workshops (SPW).
[29] M. Vlcek. CHEBYSHEV POLYNOMIAL APPROXIMATION FOR ACTIVATION SIGMOID FUNCTION , 2012 .
[30] Anantha Chandrakasan,et al. Gazelle: A Low Latency Framework for Secure Neural Network Inference , 2018, IACR Cryptol. ePrint Arch..
[31] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[32] Xiaoqian Jiang,et al. Secure Logistic Regression Based on Homomorphic Encryption: Design and Evaluation , 2018, IACR Cryptol. ePrint Arch..