Sigma: Secure gpt inference with function secret sharing

K Gupta, N Jawalkar, A Mukherjee… - Cryptology ePrint …, 2023 - eprint.iacr.org
Abstract Secure 2-party computation (2PC) enables secure inference that offers protection
for both proprietary machine learning (ML) models and sensitive inputs to them. However …

Grotto: Screaming fast (2+ 1)-PC or ℤ2n via (2, 2)-DPFs

K Storrier, A Vadapalli, A Lyons, R Henry - Proceedings of the 2023 ACM …, 2023 - dl.acm.org
We introduce Grotto, a framework and C++ library for space-and time-efficient (2+ 1)-party
piecewise polynomial (ie, spline) evaluation on secrets additively shared over ℤ2n. Grotto …

Half-tree: Halving the cost of tree expansion in cot and dpf

X Guo, K Yang, X Wang, W Zhang, X Xie… - … Conference on the …, 2023 - Springer
GGM tree is widely used in the design of correlated oblivious transfer (COT), subfield vector
oblivious linear evaluation (sVOLE), distributed point function (DPF), and distributed …

Secure softmax/sigmoid for machine-learning computation

Y Zheng, Q Zhang, SSM Chow, Y Peng, S Tan… - Proceedings of the 39th …, 2023 - dl.acm.org
Softmax and sigmoid, composing exponential functions (ex) and division (1/x), are activation
functions often required in training. Secure computation on non-linear, unbounded 1/x and …

Falcon: Accelerating homomorphically encrypted convolutions for efficient private mobile network inference

T Xu, M Li, R Wang, R Huang - 2023 IEEE/ACM International …, 2023 - ieeexplore.ieee.org
Efficient networks, eg, MobileNetV2, EfficientNet, etc, achieves state-of-the-art (SOTA)
accuracy with lightweight computation. However, existing homomorphic encryption (HE) …

Orca: FSS-based Secure Training and Inference with GPUs

N Jawalkar, K Gupta, A Basu, N Chandran… - Cryptology ePrint …, 2023 - eprint.iacr.org
Abstract Secure Two-party Computation (2PC) allows two parties to compute any function on
their private inputs without revealing their inputs to each other. In the offline/online model for …

CompactTag: Minimizing Computation Overheads in Actively-Secure MPC for Deep Neural Networks

Y Wang, P Sarkar, N Koti, A Patra… - arXiv preprint arXiv …, 2023 - arxiv.org
Secure Multiparty Computation (MPC) protocols enable secure evaluation of a circuit by
several parties, even in the presence of an adversary who maliciously corrupts all but one of …

Communication-efficient secure logistic regression

A Agarwal, S Peceny, M Raykova… - Cryptology ePrint …, 2022 - eprint.iacr.org
We present a new construction for secure logistic regression training, which enables two
parties to train a model on private secret-shared data. Our goal is to minimize online …

HEQuant: Marrying Homomorphic Encryption and Quantization for Communication-Efficient Private Inference

T Xu, M Li, R Wang - arXiv preprint arXiv:2401.15970, 2024 - arxiv.org
Secure two-party computation with homomorphic encryption (HE) protects data privacy with
a formal security guarantee but suffers from high communication overhead. While previous …

Tabula: Efficiently computing nonlinear activation functions for secure neural network inference

M Lam, M Mitzenmacher, VJ Reddi, GY Wei… - arXiv preprint arXiv …, 2022 - arxiv.org
Multiparty computation approaches to secure neural network inference traditionally rely on
garbled circuits for securely executing nonlinear activation functions. However, garbled …