Evans D, Kolesnikov V, Rosulek M (2018) A pragmatic introduction to secure multi-party computation. Found Trends Priv Secur 2(2–3):70–246. https://doi.org/10.1561/3300000019
Article
Google Scholar
Büscher N, Katzenbeisser S (2017) Compilation for secure multi-party computation. Springer briefs in computer science. Springer, Berlin. https://doi.org/10.1007/978-3-319-67522-0
Book
Google Scholar
D’Arco P, Prisco RD (2013) Secure two-party computation: a visual way. In: Padró C (ed) Information Theoretic Security—7th International Conference, ICITS 2013, Singapore, November 28–30, 2013, Proceedings, Volume 8317 of Lecture Notes in Computer Science. Springer, pp 18–38. https://doi.org/10.1007/978-3-319-04268-8_2
Acar A, Aksu H, Uluagac AS, Conti M (2018) A survey on homomorphic encryption schemes: theory and implementation. ACM Comput Surv (CSUR) 51(4):1–35. https://doi.org/10.1145/3214303
Article
Google Scholar
Boemer F, Lao Y, Cammarota R, Wierzynski C (2019) nGraph-HE: a graph compiler for deep learning on homomorphically encrypted data. In: ACM International Conference on Computing Frontiers. ACM, pp 3–13. https://doi.org/10.1145/3310273.3323047
Boemer F, Costache A, Cammarota R, Wierzynski C (2019) nGraph-HE2: a high-throughput framework for neural network inference on encrypted data. In: ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography. ACM, pp 45–56. https://doi.org/10.1145/3338469.3358944
Rathee D, Rathee M, Kumar N, Chandran N, Gupta D, Rastogi A, et al (2020) CrypTFlow2: practical 2-party secure inference. In: ACM SIGSAC Conference on Computer and Communications Security. ACM, pp 325–342. https://doi.org/10.1145/3372297.3417274
Huang PH, Tu CH, Chung SM (2021) TONIC: towards oblivious neural inference compiler. In: Proceedings of the 36th Annual ACM Symposium on Applied Computing. ACM, pp 491–500. https://doi.org/10.1145/3412841.3441929
Yao ACC (1982) Protocols for secure computations. In: IEEE Symposium on Foundations of Computer Science. IEEE Computer Society, pp 160–164. https://doi.org/10.1109/SFCS.1982.38
Goldreich O, Micali S, Wigderson A (1987) How to play any mental game or a completeness theorem for protocols with honest majority. In: ACM Symposium on Theory of Computing. ACM, pp 218–229. https://doi.org/10.1145/28395.28420
Asharov G, Lindell Y, Schneider T, Zohner M (2013) More efficient oblivious transfer and extensions for faster secure computation. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security. ACM, pp 535–548. https://doi.org/10.1145/2508859.2516738
Demmler D, Schneider T, Zohner M (2015) ABY—a framework for efficient mixed-protocol secure two-party computation. In: Network and Distributed System Security Symposium. The Internet Society. https://www.ndss-symposium.org/ndss2015/aby---framework-efficient-mixed-protocol-secure-two-party-computation
Wang X, Malozemoff AJ, Katz J EMP-toolkit: efficient MultiParty computation toolkit. https://github.com/emp-toolkit
Hussain S, Li B, Koushanfar F, Cammarota R (2020) TinyGarble2: smart, efficient, and scalable Yao’s Garble circuit. In: Proceedings of the 2020 workshop on Privacy-Preserving Machine Learning in Practice. ACM, pp 65–67. https://doi.org/10.1145/3411501.3419433
Keller M (2020) MP-SPDZ: a versatile framework for multi-party computation. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. ACM, pp 1575–1590. https://doi.org/10.1145/3372297.3417872
Zahur S, Evans D (2015) Obliv-C: a language for extensible data-oblivious computation. IACR Cryptol ePrint Arch 2015:1153
Google Scholar
Liu C, Wang XS, Nayak K, Huang Y, Shi E (2015) ObliVM: a programming framework for secure computation. In: IEEE Symposium on Security and Privacy. IEEE Computer Society, pp 359–376. https://doi.org/10.1109/SP.2015.29
Ben-Efraim A, Nielsen M, Omri E (2019) Turbospeedz: double your online spdz! improving SPDZ using function dependent preprocessing. In: International Conference on Applied Cryptography and Network Security. Springer, pp 530–549. https://doi.org/10.1007/978-3-030-21568-2_26
Patra A, Schneider T, Suresh A, Yalame H (2021) ABY2.0: improved mixed-protocol secure two-party computation. In: USENIX Security Symposium. USENIX Association, pp 2165–2182. https://www.usenix.org/conference/usenixsecurity21/presentation/patra
Braun L, Demmler D, Schneider T, Tkachenko O (2022) MOTION—a framework for mixed-protocol multi-party computation. ACM Trans Privacy Secur. https://doi.org/10.1145/3490390
Article
Google Scholar
Rathee D, Rathee M, Goli RKK, Gupta D, Sharma R, Chandran N, et al (2021) SiRnn: a math library for secure RNN inference. In: 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24–27 May 2021. IEEE, pp 1003–1020. https://doi.org/10.1109/SP40001.2021.00086
Damgård I, Pastro V, Smart N, Zakarias S (2012) Multiparty computation from somewhat homomorphic encryption. In: Annual Cryptology Conference. Springer, pp 643–662. https://doi.org/10.1007/978-3-642-32009-5_38
Beaver D (1991) Efficient multiparty protocols using circuit randomization. In: Annual International Cryptology Conference, vol 576. Springer, pp 420–432. https://doi.org/10.1007/3-540-46766-1_34
Morley J, Widdicks K, Hazas M (2018) Digitalisation, energy and data demand: the impact of Internet traffic on overall and peak electricity consumption. Energy Res Soc Sci 38:128–137. https://doi.org/10.1016/j.erss.2018.01.018
Article
Google Scholar
Xiao Z, Wang M, Chronopoulos AT, Jiang J (2022) A method for reducing cloud service request peaks based on game theory. J Parallel Distrib Comput 165:107–119. https://doi.org/10.1016/j.jpdc.2022.03.002
Article
Google Scholar
He X, Meng X, Wang Y, Wang Z (2022) The impact of COVID-19 on various aspects of remote work software and future development. In: Proceedings of the 2022 7th International Conference on Financial Innovation and Economic Development (ICFIED 2022). Atlantis Press, pp 2761–2767. https://doi.org/10.2991/aebmr.k.220307.450
Goldreich O (2004) Foundations of cryptography: basic applications, vol 2. Cambridge University Press, Cambridge. https://doi.org/10.1017/CBO9780511721656
Book
MATH
Google Scholar
Kolesnikov V, Schneider T (2008) Improved garbled circuit: free XOR gates and applications. In: International Colloquium on Automata, Languages, and Programming. Springer, pp 486–498. https://doi.org/10.1007/978-3-540-70583-3_40
Ishai Y, Kilian J, Nissim K, Petrank E (2003) Extending oblivious transfers efficiently. In: Annual International Cryptology Conference. Springer, pp 145–161. https://doi.org/10.1007/978-3-540-45146-4_9
Deng L (2012) The mnist database of handwritten digit images for machine learning research. IEEE Signal Process Mag 29(6):141–142. https://doi.org/10.1109/MSP.2012.2211477
Article
Google Scholar
Rouhani BD, Riazi MS, Koushanfar F (2018) Deepsecure: scalable provably-secure deep learning. In: Design Automation Conference. ACM, pp 1–6. https://doi.org/10.1145/3195970.3196023
Sandler M, Howard AG, Zhu M, Zhmoginov A, Chen LC (2018) MobileNetV2: inverted residuals and linear bottlenecks. In: IEEE/CVF Conference on Computer Vision and Pattern Recognition. Computer Vision Foundation/IEEE Computer Society, pp 4510–4520. https://doi.org/10.1109/CVPR.2018.00474
Deng J, Dong W, Socher R, Li LJ, Li K, Fei-Fei L (2009) Imagenet: a large-scale hierarchical image database. In: IEEE Conference on Computer Vision and Pattern Recognition. IEEE Computer Society, pp 248–255. https://doi.org/10.1109/CVPR.2009.5206848