2021 IEEE Symposium on Security and Privacy (SP) 2021
DOI: 10.1109/sp40001.2021.00098
|View full text |Cite
|
Sign up to set email alerts
|

CryptGPU: Fast Privacy-Preserving Machine Learning on the GPU

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
59
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 96 publications
(70 citation statements)
references
References 28 publications
0
59
0
Order By: Relevance
“…Another approach is to replace GCs with secure enclaves and process linear layers on GPUs for more performance [19]. Some have also focused on privacy enhanced training [20,21], typically assuming a different threat model than this work.…”
Section: Resultsmentioning
confidence: 99%
“…Another approach is to replace GCs with secure enclaves and process linear layers on GPUs for more performance [19]. Some have also focused on privacy enhanced training [20,21], typically assuming a different threat model than this work.…”
Section: Resultsmentioning
confidence: 99%
“…Mohassel et al [22] propose the first secure training method for shallow neural networks under a two-server setting, based on secret sharing (for linear operations) and garbled circuits (for approximated activation functions). Subsequently, several works [23]- [26] achieved better performance in terms of accuracy and efficiency by devising customized secure training protocols in a three-server setting.…”
Section: Secure Neural Network Training and Inferencementioning
confidence: 99%
“…Similar to prior security designs in the three-server setting [24], [26], [29], we consider a semi-honest adversary setting where each of the three cloud servers honestly follow our protocol, but may individually attempt to learn the private information of the data owner. We consider that the data owner wishes to keep the following information private: (i) the features F and labels T of nodes, (ii) the adjacency matrix A encoding the structural information regarding the neighboring nodes of each node, the number of neighbors of each node, and the edge weight between each pair of connected nodes, (iii) the model weights M (1) and M (2) , and (iv) the inference results for (unlabeled) nodes.…”
Section: Threat Modelmentioning
confidence: 99%
See 2 more Smart Citations