Secure Single-Server Aggregation with (Poly)Logarithmic Overhead
暂无分享,去创建一个
Tancrède Lepoint | Mariana Raykova | Adrià Gascón | Keith Bonawitz | James Bell | Kallista A. Bonawitz | Adrià Gascón | Tancrède Lepoint | Mariana Raykova | James Bell
[1] Yehuda Lindell,et al. Tutorials on the Foundations of Cryptography , 2017 .
[2] Dan Boneh,et al. Prio: Private, Robust, and Scalable Computation of Aggregate Statistics , 2017, NSDI.
[3] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[4] Michael T. Goodrich,et al. Invertible bloom lookup tables , 2011, 2011 49th Annual Allerton Conference on Communication, Control, and Computing (Allerton).
[5] Moti Yung,et al. On Deploying Secure Computing Commercially: Private Intersection-Sum Protocols and their Business Applications , 2019, IACR Cryptol. ePrint Arch..
[6] A. Salman Avestimehr,et al. Turbo-Aggregate: Breaking the Quadratic Aggregation Barrier in Secure Federated Learning , 2020, IEEE Journal on Selected Areas in Information Theory.
[7] Yehuda Lindell,et al. How To Simulate It - A Tutorial on the Simulation Proof Technique , 2016, IACR Cryptol. ePrint Arch..
[8] George Danezis,et al. PrivEx: Private Collection of Traffic Statistics for Anonymous Communication Networks , 2014, CCS.
[9] Yehuda Lindell,et al. Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody , 2018, CCS.
[10] Michael Welzl,et al. Internet Research Task Force (irtf) , 2010 .
[11] Adam D. Smith,et al. Turning HATE Into LOVE: Homomorphic Ad Hoc Threshold Encryption for Scalable MPC , 2018, IACR Cryptol. ePrint Arch..
[12] Yehuda Lindell,et al. Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..
[13] Adam D. Smith,et al. Distributed Differential Privacy via Shuffling , 2018, IACR Cryptol. ePrint Arch..
[14] Borja Balle,et al. Improved Summation from Shuffling , 2019, ArXiv.
[15] H. Brendan McMahan,et al. Learning Differentially Private Recurrent Language Models , 2017, ICLR.
[16] Sarvar Patel,et al. Practical Secure Aggregation for Privacy-Preserving Machine Learning , 2017, IACR Cryptol. ePrint Arch..
[17] Badih Ghazi,et al. Scalable and Differentially Private Distributed Aggregation in the Shuffled Model , 2019, ArXiv.
[18] Richard Nock,et al. Advances and Open Problems in Federated Learning , 2019, Found. Trends Mach. Learn..
[19] Hubert Eichner,et al. Towards Federated Learning at Scale: System Design , 2019, SysML.
[20] Úlfar Erlingsson,et al. Prochlo: Strong Privacy for Analytics in the Crowd , 2017, SOSP.
[21] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[22] Úlfar Erlingsson,et al. Encode, Shuffle, Analyze Privacy Revisited: Formalizations and Empirical Evaluation , 2020, ArXiv.
[23] Kai-Min Chung,et al. Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs , 2015, CRYPTO.
[24] Úlfar Erlingsson,et al. Amplification by Shuffling: From Local to Central Differential Privacy via Anonymity , 2018, SODA.
[25] Borja Balle,et al. The Privacy Blanket of the Shuffle Model , 2019, CRYPTO.
[26] Borja Balle,et al. Private Summation in the Multi-Message Shuffle Model , 2020, CCS.
[27] Refik Molva,et al. Private and Dynamic Time-Series Data Aggregation with Trust Relaxation , 2014, CANS.
[28] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[29] Adam Langley,et al. ChaCha20 and Poly1305 for IETF Protocols , 2018, RFC.
[30] Adam D. Smith,et al. Distributed Differential Privacy via Mixnets , 2018, ArXiv.
[31] S. Rajsbaum. Foundations of Cryptography , 2014 .
[32] Joel Nothman,et al. SciPy 1.0-Fundamental Algorithms for Scientific Computing in Python , 2019, ArXiv.
[33] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[34] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[35] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[36] Elette Boyle,et al. Must the Communication Graph of MPC Protocols be an Expander? , 2018, Journal of Cryptology.
[37] Yehuda Lindell,et al. From Keys to Databases - Real-World Applications of Secure Multi-Party Computation , 2018, IACR Cryptol. ePrint Arch..
[38] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.