2021
DOI: 10.48550/arxiv.2109.00984
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

CrypTen: Secure Multi-Party Computation Meets Machine Learning

Abstract: Secure multi-party computation (MPC) allows parties to perform computations on data while keeping that data private. This capability has great potential for machine-learning applications: it facilitates training of machine-learning models on private data sets owned by different parties, evaluation of one party's private model using another party's private data, etc. Although a range of studies implement machine-learning models via secure MPC, such implementations are not yet mainstream. Adoption of secure MPC … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
15
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(15 citation statements)
references
References 47 publications
0
15
0
Order By: Relevance
“…All experiments are developed in Python. The experimental settings of FL mainly follow the previous work [62], and the cryptographic protocols are implemented under CrypTen library [34].…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…All experiments are developed in Python. The experimental settings of FL mainly follow the previous work [62], and the cryptographic protocols are implemented under CrypTen library [34].…”
Section: Discussionmentioning
confidence: 99%
“…Step 3. The servers can compute the shares [1(y 0)] A and [1(y 0)] B via the comparison gate (refer to [34] for more details). Finally, by exchanging the above two shares with each other, both servers can compute the value Valid(x) = 1(y 0) = [1(y 0)] A + [1(y 0)] B .…”
Section: Secure Validationmentioning
confidence: 99%
“…DeepSecure (Rouhani et al, 2018), EzPC (Chandran et al, 2019), and Chamelon (Riazi et al, 2018) use GC for nonlinear operations and secret-sharing for linear operations. Similarly, CryptGPU (Tan et al, 2021) and CrypTen (Knott et al, 2021) use additive secret sharing for linear operations and binary secret sharing for nonlinear operation and rely on trusted-third party (TTP) for generating the beaver triples.…”
Section: Categorization Of Pi Methodsmentioning
confidence: 99%
“…Last, we point to some efforts to perform ML training under different notions of privacy and security: the Myelin system makes use of secure hardware to add noise centrally [6], while Crypten [7] does training in a secure multi-party setting, without explicit noise addition.…”
Section: Related Workmentioning
confidence: 99%