Revisiting Secure Computation Using Functional Encryption: Opportunities and Research Directions
暂无分享,去创建一个
[1] David Chaum,et al. The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.
[2] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[3] Chao Li,et al. CryptoNN: Training Neural Networks over Encrypted Data , 2019, 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS).
[4] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[5] Sharath Pankanti,et al. Towards Deep Neural Network Training on Encrypted Data , 2019, 2019 IEEE/CVF Conference on Computer Vision and Pattern Recognition Workshops (CVPRW).
[6] Farinaz Koushanfar,et al. PriSearch: Efficient search on private data , 2017, 2017 54th ACM/EDAC/IEEE Design Automation Conference (DAC).
[7] Marina Blanton,et al. Secure and Efficient Protocols for Iris and Fingerprint Identification , 2011, ESORICS.
[8] Michael Zohner,et al. ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation , 2015, NDSS.
[9] Peeter Laud,et al. Combining Differential Privacy and Secure Multiparty Computation , 2015, ACSAC.
[10] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[11] Michael Naehrig,et al. CryptoNets: applying neural networks to encrypted data with high throughput and accuracy , 2016, ICML 2016.
[12] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[13] Peter Rindal,et al. ABY3: A Mixed Protocol Framework for Machine Learning , 2018, IACR Cryptol. ePrint Arch..
[14] Kartik Nayak,et al. ObliVM: A Programming Framework for Secure Computation , 2015, 2015 IEEE Symposium on Security and Privacy.
[15] Farinaz Koushanfar,et al. DeepSecure: Scalable Provably-Secure Deep Learning , 2017, 2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC).
[16] Mariana Raykova,et al. Secure Computation for Machine Learning With SPDZ , 2019, ArXiv.
[17] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[18] Runhua Xu,et al. Trustworthy and Transparent Third-party Authority , 2020, ACM Trans. Internet Techn..
[19] Rui Zhang,et al. A Hybrid Approach to Privacy-Preserving Federated Learning , 2018, Informatik Spektrum.
[20] David Pointcheval,et al. Dynamic Decentralized Functional Encryption , 2020, IACR Cryptol. ePrint Arch..
[21] Hoeteck Wee,et al. Multi-input Inner-Product Functional Encryption from Pairings , 2017, EUROCRYPT.
[22] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[23] Shai Halevi,et al. Algorithms in HElib , 2014, CRYPTO.
[24] Runhua Xu,et al. Functional encryption based approaches for practical privacy-preserving machine learning , 2020 .
[25] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[26] Runhua Xu,et al. HybridAlpha: An Efficient Approach for Privacy-Preserving Federated Learning , 2019, AISec@CCS.
[27] David Pointcheval,et al. Reading in the Dark: Classifying Encrypted Digits with Functional Encryption , 2018, IACR Cryptol. ePrint Arch..
[28] Markulf Kohlweiss,et al. Decentralizing Inner-Product Functional Encryption , 2019, IACR Cryptol. ePrint Arch..
[29] Ahmad-Reza Sadeghi,et al. Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima , 2009, IACR Cryptol. ePrint Arch..
[30] Fengjun Li,et al. Certificate Transparency in the Wild: Exploring the Reliability of Monitors , 2019, CCS.
[31] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[32] Sarvar Patel,et al. Practical Secure Aggregation for Privacy-Preserving Machine Learning , 2017, IACR Cryptol. ePrint Arch..
[33] Ilan Komargodski,et al. Multi-input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions , 2016, Journal of Cryptology.
[34] Farinaz Koushanfar,et al. Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications , 2018, IACR Cryptol. ePrint Arch..
[35] Amir Houmansadr,et al. Comprehensive Privacy Analysis of Deep Learning: Passive and Active White-box Inference Attacks against Centralized and Federated Learning , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[36] Dario Catalano,et al. Inner-Product Functional Encryption with Fine-Grained Access Control , 2020, IACR Cryptol. ePrint Arch..
[37] Ahmad-Reza Sadeghi,et al. Efficient Privacy-Preserving Face Recognition , 2009, ICISC.
[38] Ivan Damgård,et al. Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..
[39] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[40] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[41] Angelo De Caro,et al. Simple Functional Encryption Schemes for Inner Products , 2015, IACR Cryptol. ePrint Arch..
[42] Romain Gay,et al. A New Paradigm for Public-Key Functional Encryption for Degree-2 Polynomials , 2020, IACR Cryptol. ePrint Arch..
[43] Allison Bishop,et al. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.
[44] Ahmad-Reza Sadeghi,et al. TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits , 2015, 2015 IEEE Symposium on Security and Privacy.
[45] Vinod Vaikuntanathan,et al. From Selective to Adaptive Security in Functional Encryption , 2015, CRYPTO.
[46] Moti Yung,et al. On Deploying Secure Computing Commercially: Private Intersection-Sum Protocols and their Business Applications , 2019, IACR Cryptol. ePrint Arch..
[47] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[48] Amit Sahai,et al. Multi-Input Functional Encryption , 2014, IACR Cryptol. ePrint Arch..
[49] XuRunhua,et al. Trustworthy and Transparent Third Party Authority , 2020 .
[50] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[51] Dario Fiore,et al. Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption , 2017, CRYPTO.
[52] Francis Bach,et al. Partially Encrypted Deep Learning using Functional Encryption , 2019, NeurIPS.
[53] Vitaly Shmatikov,et al. Membership Inference Attacks Against Machine Learning Models , 2016, 2017 IEEE Symposium on Security and Privacy (SP).
[54] Payman Mohassel,et al. SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[55] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[56] David Pointcheval,et al. Decentralized Multi-Client Functional Encryption for Inner Product , 2018, IACR Cryptol. ePrint Arch..
[57] Stefano Tessaro,et al. On the Relationship between Functional Encryption, Obfuscation, and Fully Homomorphic Encryption , 2013, IMACC.
[58] Vitaly Shmatikov,et al. Privacy-preserving remote diagnostics , 2007, CCS '07.