2022 IEEE 47th Conference on Local Computer Networks (LCN) 2022
DOI: 10.1109/lcn53696.2022.9843372
|View full text |Cite
|
Sign up to set email alerts
|

Network-Efficient Pipelining-Based Secure Multiparty Computation for Machine Learning Applications

Abstract: Secure multi-party computation (SMPC) allows mutually distrusted parties to evaluate a function jointly without revealing their private inputs. This technique helps organizations collaborate on a common goal without disclosing confidential or protected data. Despite its suitability for privacy-preserving computation, SMPC suffers from network-based performance limitations. Specifically, the SMPC parties perform the techniques in rounds, where they execute a local computation and then share their round output w… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(2 citation statements)
references
References 15 publications
0
2
0
Order By: Relevance
“…Baum et al [24] first integrated Pedersen commitments [25] with an efficient information-theoretic SPDZ protocol [10] and proposed a protocol for which any party could function as an auditor, with approximately twice the efficiency of the original SPDZ protocol. Then, the work in [26][27][28][29] built on this foundation and proposed protocols with higher security requirements or efficiency. Our work utilized a single-party HV as the validator, which has the merit that the validation phase can be executed simultaneously with the computational protocol.…”
Section: Related Workmentioning
confidence: 99%
“…Baum et al [24] first integrated Pedersen commitments [25] with an efficient information-theoretic SPDZ protocol [10] and proposed a protocol for which any party could function as an auditor, with approximately twice the efficiency of the original SPDZ protocol. Then, the work in [26][27][28][29] built on this foundation and proposed protocols with higher security requirements or efficiency. Our work utilized a single-party HV as the validator, which has the merit that the validation phase can be executed simultaneously with the computational protocol.…”
Section: Related Workmentioning
confidence: 99%
“…Privacy computing is a collection of technologies that can analyze, compute, and integrate privacy data without revealing the privacy data itself, thus achieving the purpose of "usability and invisibility" of privacy data [5]. Compared with traditional data usage, privacy computing not only maximizes the security of private data, but also facilitates the integration of multiple data resources to maximize data value [6][7][8]. MPC is a multi-party private computation technique that does not require a trusted third party, and was proposed by Turing Award winner Andrew Chi-Chih Yao in 1982 to answer the millionaire problem [9].…”
Section: Introductionmentioning
confidence: 99%