End-to-end privacy preserving deep learning on multi-institutional medical imaging

G Kaissis, A Ziller, J Passerat-Palmbach… - Nature Machine …, 2021‏ - nature.com
Using large, multi-national datasets for high-performance medical imaging AI systems
requires innovation in privacy-preserving machine learning so models can train on sensitive …

On protecting the data privacy of large language models (llms): A survey

B Yan, K Li, M Xu, Y Dong, Y Zhang, Z Ren… - arxiv preprint arxiv …, 2024‏ - arxiv.org
Large language models (LLMs) are complex artificial intelligence systems capable of
understanding, generating and translating human language. They learn language patterns …

Survey on cyberspace security

H Zhang, W Han, X Lai, D Lin, J Ma, JH Li - Science China Information …, 2015‏ - Springer
Along with the rapid development and wide application of information technology, human
society has entered the information era. In this era, people live and work in cyberspace …

Efficient pseudorandom correlation generators: Silent OT extension and more

E Boyle, G Couteau, N Gilboa, Y Ishai, L Kohl… - Advances in Cryptology …, 2019‏ - Springer
Secure multiparty computation (MPC) often relies on correlated randomness for better
efficiency and simplicity. This is particularly useful for MPC with no honest majority, where …

Prio: Private, robust, and scalable computation of aggregate statistics

H Corrigan-Gibbs, D Boneh - 14th USENIX symposium on networked …, 2017‏ - usenix.org
This paper presents Prio, a privacy-preserving system for the collection of aggregate
statistics. Each Prio client holds a private data value (eg, its current location), and a small set …

Wolverine: Fast, scalable, and communication-efficient zero-knowledge proofs for boolean and arithmetic circuits

C Weng, K Yang, J Katz, X Wang - 2021 IEEE Symposium on …, 2021‏ - ieeexplore.ieee.org
Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently
attracted much attention. Existing solutions suffer from either significant prover overhead (ie …

Sigma: Secure gpt inference with function secret sharing

K Gupta, N Jawalkar, A Mukherjee… - Cryptology ePrint …, 2023‏ - eprint.iacr.org
Abstract Secure 2-party computation (2PC) enables secure inference that offers protection
for both proprietary machine learning (ML) models and sensitive inputs to them. However …

Function secret sharing: Improvements and extensions

E Boyle, N Gilboa, Y Ishai - Proceedings of the 2016 ACM SIGSAC …, 2016‏ - dl.acm.org
Function Secret Sharing (FSS), introduced by Boyle et al.(Eurocrypt 2015), provides a way
for additively secret-sharing a function from a given function family F. More concretely, an m …

Piranha: A {GPU} platform for secure computation

JL Watson, S Wagh, RA Popa - 31st USENIX Security Symposium …, 2022‏ - usenix.org
Secure multi-party computation (MPC) is an essential tool for privacy-preserving machine
learning (ML). However, secure training of large-scale ML models currently requires a …

Threshold cryptosystems from threshold fully homomorphic encryption

D Boneh, R Gennaro, S Goldfeder, A Jain… - Advances in Cryptology …, 2018‏ - Springer
We develop a general approach to adding a threshold functionality to a large class of (non-
threshold) cryptographic schemes. A threshold functionality enables a secret key to be split …