Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security 2018
DOI: 10.1145/3243734.3264419
|View full text |Cite
|
Sign up to set email alerts
|

Secure Multi-Party Computation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 21 publications
(11 citation statements)
references
References 25 publications
0
7
0
Order By: Relevance
“…In this context, various algorithms have been used in FL systems, such as: Homomorphic encryption [ 39 ]: Users can compute and process the encrypted data without revealing the original data, and at the same time the user decrypted the processed data with the key, which is exactly the expected result. However, due to the additional encryption/decryption operations, homomorphic encryption incurs extremely high computational overhead; Secure multiparty computation (SMC) [ 62 ]: in this algorithm, the server is guaranteed to learn the parties’ inputs only in their entirety. However, SMC does not provide any confidentiality guarantee for the final model, which is still vulnerable to inference and model inversion attacks and can also be a reason for additional computational overhead.…”
Section: Federated Learningmentioning
confidence: 99%
See 1 more Smart Citation
“…In this context, various algorithms have been used in FL systems, such as: Homomorphic encryption [ 39 ]: Users can compute and process the encrypted data without revealing the original data, and at the same time the user decrypted the processed data with the key, which is exactly the expected result. However, due to the additional encryption/decryption operations, homomorphic encryption incurs extremely high computational overhead; Secure multiparty computation (SMC) [ 62 ]: in this algorithm, the server is guaranteed to learn the parties’ inputs only in their entirety. However, SMC does not provide any confidentiality guarantee for the final model, which is still vulnerable to inference and model inversion attacks and can also be a reason for additional computational overhead.…”
Section: Federated Learningmentioning
confidence: 99%
“…Secure multiparty computation (SMC) [ 62 ]: in this algorithm, the server is guaranteed to learn the parties’ inputs only in their entirety. However, SMC does not provide any confidentiality guarantee for the final model, which is still vulnerable to inference and model inversion attacks and can also be a reason for additional computational overhead.…”
Section: Federated Learningmentioning
confidence: 99%
“…Secure multi-party computation (SMPC) [4] enables a set of parties 𝑃 = {𝑃 1 , ..., 𝑃 𝑚 }, where party 𝑃 𝑖 holds sensitive input 𝑥 𝑖 , to jointly compute a function 𝑦 = 𝑓 (𝑥 1 , ..., 𝑥 𝑚 ) while protecting each 𝑥 𝑖 . The computation needs to result in the correct value of 𝑦 (called the correctness property) and at the end of the computation each 𝑃 𝑖 learns nothing beyond 𝑦 (called the privacy property).…”
Section: Secure Multi-party Computationmentioning
confidence: 99%
“…A lightweight encryption scheme is one of the most important methods in privacy protection of IoT. It commonly uses encryption methods like homomorphic encryption [10] and secure multi-party computation (SMC) [11]. The invisibility of the original data and losslessness of the data are realized by the cryptography mechanism.…”
Section: A Data Privacy Protection In Iotmentioning
confidence: 99%