File Download

There are no files associated with this item.

  • Find it @ UNIST can give you direct access to the published full text of this article. (UNISTARs only)
Related Researcher

김미란

Kim, Miran
Applied Cryptography Lab.
Read More

Views & Downloads

Detailed Information

Cited time in webofscience Cited time in scopus
Metadata Downloads

Full metadata record

DC Field Value Language
dc.citation.conferencePlace KO -
dc.citation.endPage 59 -
dc.citation.startPage 31 -
dc.citation.title International Conference on the Theory and Application of Cryptology and Information Security -
dc.contributor.author Chen, Hao -
dc.contributor.author Kim, Miran -
dc.contributor.author Razenshteyn, Ilya -
dc.contributor.author Rotaru, Dragos -
dc.contributor.author Song, Yongsoo -
dc.contributor.author Wagn, Sammer -
dc.date.accessioned 2024-01-31T22:09:27Z -
dc.date.available 2024-01-31T22:09:27Z -
dc.date.created 2020-11-18 -
dc.date.issued 2020-12-10 -
dc.description.abstract Computing on data in a manner that preserve the privacy is of growing importance. Multi-Party Computation (MPC) and Homomorphic Encryption (HE) are two cryptographic techniques for privacy-preserving computations. In this work, we have developed efficient UC-secure multiparty protocols for matrix multiplications and two-dimensional convolutions. We built upon the SPDZ framework and integrated the state-of-the-art HE algorithms for matrix multiplication. Our protocol
achieved communication cost linear only in the input and output dimensions and not on the number of multiplication operations. We eliminate the "triple sacrifice" step of SPDZ to improve efficiency and simplify the zero-knowledge proofs. We implemented our protocols and benchmarked them against the SPDZ LowGear variant (Keller et al. Eurocrypt'18). For multiplying two square matrices of size 128, we reduced the communication cost from 1.54 GB to 12.46 MB, an improvement of over two orders of magnitude that only improves with larger matrix sizes. For evaluating all convolution layers of the ResNet-50 neural network, the communication reduces cost from 5 TB to 41 GB.
-
dc.identifier.bibliographicCitation International Conference on the Theory and Application of Cryptology and Information Security, pp.31 - 59 -
dc.identifier.doi 10.1007/978-3-030-64840-4_2 -
dc.identifier.uri https://scholarworks.unist.ac.kr/handle/201301/77732 -
dc.identifier.url https://link.springer.com/chapter/10.1007%2F978-3-030-64840-4_2 -
dc.language 영어 -
dc.publisher Springer Verlag -
dc.title Maliciously secure matrix multiplication with applications to private deep learning -
dc.type Conference Paper -
dc.date.conferenceDate 2020-12-07 -

qrcode

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.