Experimenting with zero-knowledge proofs of training

S Garg, A Goel, S Jha, S Mahloujifar… - Proceedings of the …, 2023 - dl.acm.org
How can a model owner prove they trained their model according to the correct
specification? More importantly, how can they do so while preserving the privacy of the …

FLUTE: fast and secure lookup table evaluations

A Brüggemann, R Hundt, T Schneider… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
The concept of using Lookup Tables (LUTs) instead of Boolean circuits is well-known and
been widely applied in a variety of applications, including FPGAs, image processing, and …

Sigma: Secure gpt inference with function secret sharing

K Gupta, N Jawalkar, A Mukherjee… - Cryptology ePrint …, 2023 - eprint.iacr.org
Abstract Secure 2-party computation (2PC) enables secure inference that offers protection
for both proprietary machine learning (ML) models and sensitive inputs to them. However …

CoPriv: network/protocol co-optimization for communication-efficient private inference

W Zeng, M Li, H Yang, W Lu… - Advances in Neural …, 2023 - proceedings.neurips.cc
Deep neural network (DNN) inference based on secure 2-party computation (2PC) can offer
cryptographically-secure privacy protection but suffers from orders of magnitude latency …

Secure softmax/sigmoid for machine-learning computation

Y Zheng, Q Zhang, SSM Chow, Y Peng, S Tan… - Proceedings of the 39th …, 2023 - dl.acm.org
Softmax and sigmoid, composing exponential functions (ex) and division (1/x), are activation
functions often required in training. Secure computation on non-linear, unbounded 1/x and …

Secure {Floating-Point} Training

D Rathee, A Bhattacharya, D Gupta, R Sharma… - 32nd USENIX Security …, 2023 - usenix.org
Secure 2-party computation (2PC) of floating-point arithmetic is improving in performance
and recent work runs deep learning algorithms with it, while being as numerically precise as …

BOLT: Privacy-Preserving, Accurate and Efficient Inference for Transformers

Q Pang, J Zhu, H Möllering, W Zheng… - Cryptology ePrint …, 2023 - eprint.iacr.org
The advent of transformers has brought about significant advancements in traditional
machine learning tasks. However, their pervasive deployment has raised concerns about …

Orca: FSS-based Secure Training and Inference with GPUs

N Jawalkar, K Gupta, A Basu, N Chandran… - Cryptology ePrint …, 2023 - eprint.iacr.org
Abstract Secure Two-party Computation (2PC) allows two parties to compute any function on
their private inputs without revealing their inputs to each other. In the offline/online model for …

HELiKs: HE Linear Algebra Kernels for Secure Inference

S Balla, F Koushanfar - Proceedings of the 2023 ACM SIGSAC …, 2023 - dl.acm.org
We introduce HELiKs, a groundbreaking framework for fast and secure matrix multiplication
and 3D convolutions, tailored for privacy-preserving machine learning. Leveraging …

Manticore: A Framework for Efficient Multiparty Computation Supporting Real Number and Boolean Arithmetic

MG Belorgey, S Carpov, K Deforth, D Jetchev… - Journal of …, 2023 - Springer
We propose a novel framework, Manticore, for multiparty computations, with full threshold
and semi-honest security model, supporting a combination of real number arithmetic …