2021
DOI: 10.1007/978-3-030-90567-5_26
|View full text |Cite
|
Sign up to set email alerts
|

Non-interactive, Secure Verifiable Aggregation for Decentralized, Privacy-Preserving Learning

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
13
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(13 citation statements)
references
References 30 publications
0
13
0
Order By: Relevance
“…In Fastsecagg [147], by sacrificing some security, the authors substitute the standard Shamir secret sharing with a more efficient FFT-based multisecret sharing scheme. Alternatively, models can be shared between two servers as in [148], [149], [150], [151], or several servers such as [152], [153]. Some other works introduce a two-phase secret-sharing-based aggregation [154], [155].…”
Section: Mpc-based Aggregationmentioning
confidence: 99%
See 2 more Smart Citations
“…In Fastsecagg [147], by sacrificing some security, the authors substitute the standard Shamir secret sharing with a more efficient FFT-based multisecret sharing scheme. Alternatively, models can be shared between two servers as in [148], [149], [150], [151], or several servers such as [152], [153]. Some other works introduce a two-phase secret-sharing-based aggregation [154], [155].…”
Section: Mpc-based Aggregationmentioning
confidence: 99%
“…Then in the second phase, all users share their models to the users in the committee for aggregation relying on standard MPC protocols that are similar to the aforementioned works. Furthermore, to guarantee the correctness of the aggregation result with a malicious central server, verifiable secret sharing schemes are adopted in [153], [156]. Share data.…”
Section: Mpc-based Aggregationmentioning
confidence: 99%
See 1 more Smart Citation
“…We consider an example with v = 1, E = 4, H = 6, T h = 2, s = 1, and T c = 2. Each Client i ∈ [4] Server Client (a) Messages table…”
Section: Secure Aggregation Scheme a Lagrange Coding With Mask (Lcm)mentioning
confidence: 99%
“…We refer the reader to [16,17] for more MPC libraries and the comparison of known libraries. Many applications can be built upon MPC to protect the privacy of data, including machine learning (see, e.g., [18][19][20][21][22][23][24][25][26][27][28][29][30][31] and references therein), federated learning (see, e.g., [32][33][34][35][36]), data mining [37][38][39][40], auction [41][42][43], genomic analysis [44][45][46], securing databases (see [47] and references therein), and blockchain [48][49][50][51][52][53]. In addition, some techniques underlying MPC protocols can also be used to construct non-interactive zero-knowledge (ZK) proofs [54][55][56][57][58][59][60][61] based on the MPC-in-thehead paradigm, scalable ZK proofs…”
Section: Introductionmentioning
confidence: 99%