2021
DOI: 10.1007/978-3-030-77886-6_30
|View full text |Cite
|
Sign up to set email alerts
|

Function Secret Sharing for Mixed-Mode and Fixed-Point Secure Computation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
56
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
5
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 54 publications
(68 citation statements)
references
References 40 publications
0
56
0
Order By: Relevance
“…On the other hand, the recent studies by Boyle et al [300,301] proposed a new approach to construct mixed-mode MPC protocols based on function secret sharing (FSS), which is useful for ML applications with optimal online communication and round complexity. Their FSS approach supports arithmetic operations that are mixed with non-arithmetic operations.…”
Section: Mpc Application To Machine Learningmentioning
confidence: 99%
See 3 more Smart Citations
“…On the other hand, the recent studies by Boyle et al [300,301] proposed a new approach to construct mixed-mode MPC protocols based on function secret sharing (FSS), which is useful for ML applications with optimal online communication and round complexity. Their FSS approach supports arithmetic operations that are mixed with non-arithmetic operations.…”
Section: Mpc Application To Machine Learningmentioning
confidence: 99%
“…For online communication cost and rounds, the FSS-based approach outperforms the GC and GMW approaches. Their FSS-based approach can be also secure against malicious adversaries [300]. For now, Boyle et al [300,301] only proposed efficient constructions for functions including comparison (e.g., ReLU), splines (e.g., used in sigmoid), bit-decomposition, zero test, and arithmetic/logical shifts.…”
Section: Mpc Application To Machine Learningmentioning
confidence: 99%
See 2 more Smart Citations
“…However, simply applying ASS over each user's complete vector is inefficient because social graphs are usually large-scale and sparse [14], leading to many zero elements in local view vectors that incur undesirable performance overheads. To tackle this problem, PrivGED develops techniques that allow to exploit the benefits of graph sparsity for efficiency while protecting the privacy of users' private social relationships, through a delicate synergy of sparse representation, local differential privacy (LDP) [4], and function secret sharing (FSS) [17], [18] techniques. As opposed to PrivateGraph [8], PrivGED does not reveal any users' exact node degree information.…”
Section: Introductionmentioning
confidence: 99%