SoK: Privacy-Preserving Computation Techniques for Deep Learning
暂无分享,去创建一个
[1] Sergey Ioffe,et al. Batch Normalization: Accelerating Deep Network Training by Reducing Internal Covariate Shift , 2015, ICML.
[2] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[3] Luca Antiga,et al. Automatic differentiation in PyTorch , 2017 .
[4] Varun Kanade,et al. TAPAS: Tricks to Accelerate (encrypted) Prediction As a Service , 2018, ICML.
[5] Morten Dahl,et al. Private Machine Learning in TensorFlow using Secure Computation , 2018, ArXiv.
[6] Geoffrey E. Hinton,et al. Deep Learning , 2015, Nature.
[7] Martín Abadi,et al. TensorFlow: Large-Scale Machine Learning on Heterogeneous Distributed Systems , 2016, ArXiv.
[8] Harry Chandra Tanuwidjaja,et al. Privacy-Preserving Deep Learning on Machine Learning as a Service—a Comprehensive Survey , 2020, IEEE Access.
[9] Melissa Chase,et al. Private Collaborative Neural Network Learning , 2017, IACR Cryptol. ePrint Arch..
[10] Amir Salman Avestimehr,et al. CodedPrivateML: A Fast and Privacy-Preserving Framework for Distributed Machine Learning , 2019, IEEE Journal on Selected Areas in Information Theory.
[11] Jesse Fang,et al. Secure Encrypted Virtualization is Unsecure , 2017, ArXiv.
[12] Tal Rabin,et al. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.
[13] M.H. Hassoun,et al. Fundamentals of Artificial Neural Networks , 1996, Proceedings of the IEEE.
[14] Francesco Regazzoni,et al. PlaidML-HE: Acceleration of Deep Learning Kernels to Compute on Encrypted Data , 2019, 2019 IEEE 37th International Conference on Computer Design (ICCD).
[15] Eric J Topol,et al. High-performance medicine: the convergence of human and artificial intelligence , 2019, Nature Medicine.
[16] Nicolas Gama,et al. CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes , 2020, J. Math. Cryptol..
[17] Moni Naor,et al. Privacy preserving auctions and mechanism design , 1999, EC '99.
[18] Fabio Roli,et al. Wild Patterns: Ten Years After the Rise of Adversarial Machine Learning , 2017, Pattern Recognit..
[19] Yoshua Bengio,et al. Gradient-based learning applied to document recognition , 1998, Proc. IEEE.
[20] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[21] Matt J. Kusner,et al. QUOTIENT: Two-Party Secure Neural Network Training and Prediction , 2019, CCS.
[22] Shai Halevi,et al. Algorithms in HElib , 2014, CRYPTO.
[23] Farinaz Koushanfar,et al. XONN: XNOR-based Oblivious Deep Neural Network Inference , 2019, IACR Cryptol. ePrint Arch..
[24] Farinaz Koushanfar,et al. Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications , 2018, IACR Cryptol. ePrint Arch..
[25] Manuel Blum,et al. Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.
[26] Frederik Vercauteren,et al. Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[27] Nicolas Gama,et al. TFHE: Fast Fully Homomorphic Encryption Over the Torus , 2019, Journal of Cryptology.
[28] Yoshua Bengio,et al. Generative Adversarial Nets , 2014, NIPS.
[29] Marcel Keller,et al. MP-SPDZ: A Versatile Framework for Multi-Party Computation , 2020, IACR Cryptol. ePrint Arch..
[30] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[31] Rosario Cammarota,et al. nGraph-HE2: A High-Throughput Framework for Neural Network Inference on Encrypted Data , 2019, IACR Cryptol. ePrint Arch..
[32] Amit Sahai,et al. Indistinguishability Obfuscation from Well-Founded Assumptions , 2020, IACR Cryptol. ePrint Arch..
[33] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[34] Anwar Hithnawi,et al. SoK: Fully Homomorphic Encryption Compilers , 2021, 2021 IEEE Symposium on Security and Privacy (SP).
[35] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[36] Li Fei-Fei,et al. Faster CryptoNets: Leveraging Sparsity for Real-World Encrypted Inference , 2018, ArXiv.
[37] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[38] Ian Goodfellow,et al. Deep Learning with Differential Privacy , 2016, CCS.
[39] Daniel S. Berman,et al. A Survey of Deep Learning Methods for Cyber Security , 2019, Inf..
[40] Daniel Rueckert,et al. A generic framework for privacy preserving deep learning , 2018, ArXiv.
[41] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[42] Mihaela van der Schaar,et al. PATE-GAN: Generating Synthetic Data with Differential Privacy Guarantees , 2018, ICLR.
[43] Martín Abadi,et al. Semi-supervised Knowledge Transfer for Deep Learning from Private Training Data , 2016, ICLR.
[44] Raluca Ada Popa,et al. Delphi: A Cryptographic Inference System for Neural Networks , 2020 .
[45] Silvio Micali,et al. An Optimal Probabilistic Algorithm For Synchronous Byzantine Agreement , 1989, ICALP.
[46] G. R. Blakley,et al. Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[47] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[48] Xiaoqian Jiang,et al. Secure Outsourced Matrix Computation and Application to Neural Networks , 2018, CCS.
[49] Vladimir Kolesnikov,et al. FleXOR: Flexible garbling for XOR gates that beats free-XOR , 2014, IACR Cryptol. ePrint Arch..
[50] Gorka Irazoqui Apecechea,et al. CacheZoom: How SGX Amplifies The Power of Cache Attacks , 2017, CHES.
[51] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[52] Sebastian Nowozin,et al. Oblivious Multi-Party Machine Learning on Trusted Processors , 2016, USENIX Security Symposium.
[53] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[54] Guigang Zhang,et al. Deep Learning , 2016, Int. J. Semantic Comput..
[55] Chris Clifton,et al. Privacy-preserving data mining: why, how, and when , 2004, IEEE Security & Privacy Magazine.
[56] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[57] Nicholas G. Polson,et al. Deep learning for finance: deep portfolios: J. B. HEATON, N. G. POLSON AND J. H. WITTE , 2017 .
[58] Anantha Chandrakasan,et al. Gazelle: A Low Latency Framework for Secure Neural Network Inference , 2018, IACR Cryptol. ePrint Arch..
[59] Renaud Sirdey,et al. Armadillo: A Compilation Chain for Privacy Preserving Applications , 2015, IACR Cryptol. ePrint Arch..
[60] Ashish Choudhury,et al. ASTRA: High Throughput 3PC over Rings with Application to Secure Prediction , 2019, IACR Cryptol. ePrint Arch..
[61] Dan Boneh,et al. Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware , 2018, ICLR.
[62] Fan Zhang,et al. Stealing Machine Learning Models via Prediction APIs , 2016, USENIX Security Symposium.
[63] Nicolas Gama,et al. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds , 2016, ASIACRYPT.
[64] Rosario Cammarota,et al. Developing Privacy-preserving AI Systems: The Lessons learned , 2020, 2020 57th ACM/IEEE Design Automation Conference (DAC).
[65] Úlfar Erlingsson,et al. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.
[66] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[67] Christine M. Cutillo,et al. The importance of international collaboration for rare diseases research: a European perspective , 2017, Gene Therapy.
[68] Vitaly Shmatikov,et al. Salvaging Federated Learning by Local Adaptation , 2020, ArXiv.
[69] Farinaz Koushanfar,et al. DeepSecure: Scalable Provably-Secure Deep Learning , 2017, 2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC).
[70] Aseem Rastogi,et al. EzPC: Programmable, Efficient, and Scalable Secure Two-Party Computation , 2018, IACR Cryptol. ePrint Arch..
[71] Hao Chen,et al. CHET: an optimizing compiler for fully-homomorphic neural-network inferencing , 2019, PLDI.
[72] Arpita Patra,et al. FLASH: Fast and Robust Framework for Privacy-preserving Machine Learning , 2020, IACR Cryptol. ePrint Arch..
[73] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[74] Brian McWilliams,et al. The Shattered Gradients Problem: If resnets are the answer, then what is the question? , 2017, ICML.
[75] Jan Hendrik Witte,et al. Deep Learning for Finance: Deep Portfolios , 2016 .
[76] Silvio Micali,et al. The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..
[77] Johannes Winter,et al. Trusted computing building blocks for embedded linux-based ARM trustzone platforms , 2008, STC '08.
[78] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[79] Yao Lu,et al. Oblivious Neural Network Predictions via MiniONN Transformations , 2017, IACR Cryptol. ePrint Arch..
[80] Úlfar Erlingsson,et al. Scalable Private Learning with PATE , 2018, ICLR.
[81] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[82] Michael Zohner,et al. ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation , 2015, NDSS.
[83] Peter Rindal,et al. ABY3: A Mixed Protocol Framework for Machine Learning , 2018, IACR Cryptol. ePrint Arch..
[84] Lawrence D. Jackel,et al. Backpropagation Applied to Handwritten Zip Code Recognition , 1989, Neural Computation.
[85] Marcel Keller,et al. Secure Evaluation of Quantized Neural Networks , 2019, IACR Cryptol. ePrint Arch..
[86] Panos Stinis,et al. Doing the Impossible: Why Neural Networks Can Be Trained at All , 2018, Front. Psychol..
[87] Vitaly Shmatikov,et al. Membership Inference Attacks Against Machine Learning Models , 2016, 2017 IEEE Symposium on Security and Privacy (SP).
[88] Farinaz Koushanfar,et al. Deep Learning on Private Data , 2019, IEEE Security & Privacy.
[89] Oded Goldreich,et al. How to Solve any Protocol Problem - An Efficiency Improvement , 1987, CRYPTO.
[90] S. Rajsbaum. Foundations of Cryptography , 2014 .
[91] Manuel Blum,et al. Non-interactive zero-knowledge and its applications , 1988, STOC '88.
[92] Stephen Marshall,et al. Activation Functions: Comparison of trends in Practice and Research for Deep Learning , 2018, ArXiv.
[93] Hubert Eichner,et al. Towards Federated Learning at Scale: System Design , 2019, SysML.
[94] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[95] Jung Hee Cheon,et al. Homomorphic Encryption for Arithmetic of Approximate Numbers , 2017, ASIACRYPT.
[96] Michael Naehrig,et al. ML Confidential: Machine Learning on Encrypted Data , 2012, ICISC.
[97] Yixing Lao,et al. nGraph-HE: a graph compiler for deep learning on homomorphically encrypted data , 2018, IACR Cryptol. ePrint Arch..
[98] Vitaly Shmatikov,et al. Chiron: Privacy-preserving Machine Learning as a Service , 2018, ArXiv.
[99] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[100] Furukawa Jun,et al. SECURE MULTIPARTY COMPUTATION , 2020 .
[101] Michael Naehrig,et al. CryptoNets: applying neural networks to encrypted data with high throughput and accuracy , 2016, ICML 2016.
[102] Nitish Srivastava,et al. Dropout: a simple way to prevent neural networks from overfitting , 2014, J. Mach. Learn. Res..
[103] Wei Dai,et al. EVA: an encrypted vector arithmetic language and compiler for efficient homomorphic computation , 2019, PLDI.
[104] Vladimir Kolesnikov,et al. Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.
[105] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[106] Baiyu Li,et al. TinyGarble2: Smart, Efficient, and Scalable Yao's Garble Circuit , 2020, IACR Cryptol. ePrint Arch..
[107] Rickmer Braren,et al. Secure, privacy-preserving and federated machine learning in medical imaging , 2020, Nature Machine Intelligence.
[108] Thomas Schneider,et al. MP2ML: A Mixed-Protocol Machine Learning Framework for Private Inference , 2020, PPMLP@CCS.
[109] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[110] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[111] Peter Richtárik,et al. Federated Optimization: Distributed Machine Learning for On-Device Intelligence , 2016, ArXiv.
[112] Ling Liu,et al. Output privacy in data mining , 2011, TODS.
[113] Sameer Wagh,et al. SecureNN: Efficient and Private Neural Network Training , 2018, IACR Cryptol. ePrint Arch..
[114] Sharath Pankanti,et al. Towards Deep Neural Network Training on Encrypted Data , 2019, 2019 IEEE/CVF Conference on Computer Vision and Pattern Recognition Workshops (CVPRW).
[115] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[116] Klaus-Robert Müller,et al. Efficient BackProp , 2012, Neural Networks: Tricks of the Trade.
[117] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[118] Ahmad-Reza Sadeghi,et al. TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits , 2015, 2015 IEEE Symposium on Security and Privacy.
[119] Michael P. Wellman,et al. SoK: Security and Privacy in Machine Learning , 2018, 2018 IEEE European Symposium on Security and Privacy (EuroS&P).
[120] Raluca Ada Popa,et al. Delphi: A Cryptographic Inference System for Neural Networks , 2020, IACR Cryptol. ePrint Arch..
[121] BlumManuel. Coin flipping by telephone a protocol for solving impossible problems , 1983 .
[122] Thomas Schneider,et al. MP2ML: a mixed-protocol machine learning framework for private inference , 2020, IACR Cryptol. ePrint Arch..
[123] Marcel Keller,et al. Overdrive: Making SPDZ Great Again , 2018, IACR Cryptol. ePrint Arch..
[124] Payman Mohassel,et al. SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[125] Jean-Pierre Hubaux,et al. POSEIDON: Privacy-Preserving Federated Neural Network Learning , 2020, NDSS.
[126] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[127] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[128] Nishant Kumar,et al. CrypTFlow: Secure TensorFlow Inference , 2020, 2020 IEEE Symposium on Security and Privacy (SP).
[129] Ahmad-Reza Sadeghi,et al. Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification , 2009, IACR Cryptol. ePrint Arch..
[130] Adi Shamir,et al. How to share a secret , 1979, CACM.
[131] Hassan Takabi,et al. Privacy-preserving Machine Learning as a Service , 2018, Proc. Priv. Enhancing Technol..
[132] Sébastien Canard,et al. SoK: Cryptography for Neural Networks , 2019, Privacy and Identity Management.
[133] Richard Nock,et al. Advances and Open Problems in Federated Learning , 2021, Found. Trends Mach. Learn..
[134] Somesh Jha,et al. Model Inversion Attacks that Exploit Confidence Information and Basic Countermeasures , 2015, CCS.
[135] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[136] David Evans,et al. Two Halves Make a Whole - Reducing Data Transfer in Garbled Circuits Using Half Gates , 2015, EUROCRYPT.
[137] Dawn Xiaodong Song,et al. Efficient Deep Learning on Multi-Source Private Data , 2018, ArXiv.
[138] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[139] Marcel Keller,et al. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..
[140] Hassan Takabi,et al. CryptoDL: Deep Neural Networks over Encrypted Data , 2017, ArXiv.
[141] Pascal Paillier,et al. Fast Homomorphic Evaluation of Deep Discretized Neural Networks , 2018, IACR Cryptol. ePrint Arch..
[142] Vitaly Shmatikov,et al. Privacy-preserving deep learning , 2015, 2015 53rd Annual Allerton Conference on Communication, Control, and Computing (Allerton).
[143] Alex J. Malozemoff,et al. RAMPARTS: A Programmer-Friendly System for Building Homomorphic Encryption Applications , 2019, IACR Cryptol. ePrint Arch..
[144] Geoffrey E. Hinton,et al. Rectified Linear Units Improve Restricted Boltzmann Machines , 2010, ICML.
[145] Léo Ducas,et al. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second , 2015, EUROCRYPT.