Proceedings of the 2013 ACM SIGSAC Conference on Computer &Amp; Communications Security - CCS '13 2013
DOI: 10.1145/2508859.2516751
|View full text |Cite
|
Sign up to set email alerts
|

Privacy-preserving matrix factorization

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
211
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 234 publications
(211 citation statements)
references
References 50 publications
0
211
0
Order By: Relevance
“…For his outputs, he is given a mapping that allows him to decrypt the output keys into plain output values. For Yao's garbled circuits protocol we use the following optimizations and instantiations that are implemented in FastGC [24] (which is used in many recent works such as [22,23,21,45,46]) and VMCrypt [38]: For OT we use OT extensions of [26] with the OT protocol of [42] for the base OTs. For garbled circuits we use free XOR gates [34], garbled row reduction [43,51], and pipelining [24].…”
Section: Garbled Circuitsmentioning
confidence: 99%
See 1 more Smart Citation
“…For his outputs, he is given a mapping that allows him to decrypt the output keys into plain output values. For Yao's garbled circuits protocol we use the following optimizations and instantiations that are implemented in FastGC [24] (which is used in many recent works such as [22,23,21,45,46]) and VMCrypt [38]: For OT we use OT extensions of [26] with the OT protocol of [42] for the base OTs. For garbled circuits we use free XOR gates [34], garbled row reduction [43,51], and pipelining [24].…”
Section: Garbled Circuitsmentioning
confidence: 99%
“…A number of protocols compete for the best performance in this model. Recently, the garbled circuit implementation FastGC [24] has been used in several privacy-preserving applications, including [22,23,21,45,46], but still garbled circuits have some inherent limitations, e.g., due to the large circuit size of some functionalities such as multiplication. In this paper we propose a different approach.…”
Section: Introductionmentioning
confidence: 99%
“…The cryptographic solutions (e.g. [1], [10], [23], [28], [32]) often aim at securing the procedure of underlying recommender protocols, namely they do not consider the information leakage in the outputs. In this category, a typical method is to employ somewhat homomorphic encryption scheme and let all computations be done in encrypted form.…”
Section: A Related Workmentioning
confidence: 99%
“…Moreover, many solutions (e.g. [23], [32]) introduce additional semi-trusted servers which are difficult to be instantiated in reality. The data-obfuscation solutions (e.g.…”
Section: A Related Workmentioning
confidence: 99%
“…It is argued in [85] that it is paramount for privacy that users keep their data (e.g. ratings and user factors) local.…”
Section: Contributionsmentioning
confidence: 99%