[HTML][HTML] Combined federated and split learning in edge computing for ubiquitous intelligence in internet of things: State-of-the-art and future directions

Q Duan, S Hu, R Deng, Z Lu - Sensors, 2022 - mdpi.com
Federated learning (FL) and split learning (SL) are two emerging collaborative learning
methods that may greatly facilitate ubiquitous intelligence in the Internet of Things (IoT) …

Trusted ai in multiagent systems: An overview of privacy and security for distributed learning

C Ma, J Li, K Wei, B Liu, M Ding, L Yuan… - Proceedings of the …, 2023 - ieeexplore.ieee.org
Motivated by the advancing computational capacity of distributed end-user equipment (UE),
as well as the increasing concerns about sharing private data, there has been considerable …

{ABY2. 0}: Improved {Mixed-Protocol} secure {Two-Party} computation

A Patra, T Schneider, A Suresh, H Yalame - 30th USENIX Security …, 2021 - usenix.org
Secure Multi-party Computation (MPC) allows a set of mutually distrusting parties to jointly
evaluate a function on their private inputs while maintaining input privacy. In this work, we …

A pragmatic introduction to secure multi-party computation

D Evans, V Kolesnikov, M Rosulek - Foundations and Trends® …, 2018 - nowpublishers.com
Secure multi-party computation (MPC) has evolved from a theoretical curiosity in the 1980s
to a tool for building real systems today. Over the past decade, MPC has been one of the …

Fast private set intersection from homomorphic encryption

H Chen, K Laine, P Rindal - Proceedings of the 2017 ACM SIGSAC …, 2017 - dl.acm.org
Private Set Intersection (PSI) is a cryptographic technique that allows two parties to compute
the intersection of their sets without revealing anything except the intersection. We use fully …

[PDF][PDF] ABY-A framework for efficient mixed-protocol secure two-party computation.

D Demmler, T Schneider, M Zohner - NDSS, 2015 - encrypto.de
Secure computation enables mutually distrusting parties to jointly evaluate a function on
their private inputs without revealing anything but the function's output. Generic secure …

PSI from PaXoS: Fast, malicious private set intersection

B Pinkas, M Rosulek, N Trieu, A Yanai - … on the Theory and Applications of …, 2020 - Springer
We present a 2-party private set intersection (PSI) protocol which provides security against
malicious participants, yet is almost as fast as the fastest known semi-honest PSI protocol of …

SpOT-light: lightweight private set intersection from sparse OT extension

B Pinkas, M Rosulek, N Trieu, A Yanai - … Barbara, CA, USA, August 18–22 …, 2019 - Springer
We describe a novel approach for two-party private set intersection (PSI) with semi-honest
security. Compared to existing PSI protocols, ours has a more favorable balance between …

Efficient two-round OT extension and silent non-interactive secure computation

E Boyle, G Couteau, N Gilboa, Y Ishai, L Kohl… - Proceedings of the …, 2019 - dl.acm.org
We consider the problem of securely generating useful instances of two-party correlations,
such as many independent copies of a random oblivious transfer (OT) correlation, using a …

Private set intersection in the internet setting from lightweight oblivious PRF

M Chase, P Miao - Annual International Cryptology Conference, 2020 - Springer
We present a new protocol for two-party private set intersection (PSI) with semi-honest
security in the plain model and one-sided malicious security in the random oracle model …