2020 Research and Innovation Programme, under
Grant Agreement no. 786767.
REFERENCES
Barni, M., Orlandi, C., and Piva, A. (2006). A privacy-
preserving protocol for neural-network-based compu-
tation. In MM&Sec.
Beaver, D. (1991). Efficient multiparty protocols using cir-
cuit randomization. In CRYPTO.
Bianchi, T., Piva, A., and Barni, M. (2010). Composite
signal representation for fast and storage-efficient pro-
cessing of encrypted signals. IEEE Trans. Information
Forensics and Security.
Bourse, F., Minelli, M., Minihold, M., and Paillier, P.
(2018). Fast homomorphic evaluation of deep dis-
cretized neural networks. In CRYPTO.
Chabanne, H., de Wargny, A., Milgram, J., Morel, C., and
Prouff, E. (2017). Privacy-preserving classification on
deep neural network. IACR.
Chou, E., Beal, J., Levy, D., Yeung, S., Haque, A., and Fei-
Fei, L. (2018). Faster CryptoNets: Leveraging spar-
sity for real-world encrypted inference. CoRR.
Ciresan, D. C., Meier, U., and Schmidhuber, J. (2012).
Multi-column deep neural networks for image classi-
fication. CVPR.
Dahl, M., Mancuso, J., Dupis, Y., Decoste, B., Giraud, M.,
Livingstone, I., Patriquin, J., and Uhma, G. (2018).
Private machine learning in tensorflow using secure
computation. CoRR.
Damg
˚
ard, I. and Jurik, M. (2001). A generalisation, a sim-
plification and some applications of paillier’s proba-
bilistic public-key system. In Public Key Cryptogra-
phy.
Demmler, D., Schneider, T., and Zohner, M. (2015). ABY -
A framework for efficient mixed-protocol secure two-
party computation. In NDSS.
Fukushima, K., Miyake, S., and Ito, T. (1983). Neocogni-
tron: A neural network model for a mechanism of vi-
sual pattern recognition. IEEE Trans. Systems, Man,
and Cybernetics.
Gilad-Bachrach, R., Dowlin, N., Laine, K., Lauter, K. E.,
Naehrig, M., and Wernsing, J. (2016). CryptoNets:
Applying neural networks to encrypted data with high
throughput and accuracy. In ICML.
Goldreich, O., Micali, S., and Wigderson, A. (2019). How
to play any mental game, or a completeness theo-
rem for protocols with honest majority. In Providing
Sound Foundations for Cryptography.
Henecka, W., K
¨
ogl, S., Sadeghi, A., Schneider, T., and
Wehrenberg, I. (2010). TASTY: tool for automating
secure two-party computations. In ACM CCS.
Hesamifard, E., Takabi, H., and Ghasemi, M. (2017). Cryp-
toDL: Deep neural networks over encrypted data.
CoRR.
Hesamifard, E., Takabi, H., Ghasemi, M., and Wright, R. N.
(2018). Privacy-preserving machine learning as a ser-
vice. PETS.
Ibarrondo, A. and
¨
Onen, M. (2018). Fhe-compatible batch
normalization for privacy preserving deep learning. In
DPM.
Jiang, X., Kim, M., Lauter, K. E., and Song, Y. (2018). Se-
cure outsourced matrix computation and application
to neural networks. In ACM CCS.
Juvekar, C., Vaikuntanathan, V., and Chandrakasan, A.
(2018). GAZELLE: A low latency framework for se-
cure neural network inference. In USENIX.
Lim, C. H. (2000). Efficient multi-exponentiation and appli-
cation to batch verification of digital signatures. Un-
published manuscript.
Lim, C. H. and Lee, P. J. (1994). More flexible exponentia-
tion with precomputation. In CRYPTO.
Liu, J., Juuti, M., Lu, Y., and Asokan, N. (2017). Oblivi-
ous neural network predictions via minionn transfor-
mations. In ACM CCS.
Mohassel, P. and Rindal, P. (2018). ABY
3
: A mixed proto-
col framework for machine learning. In ACM Confer-
ence on Computer and Communications Security.
Mohassel, P. and Zhang, Y. (2017). SecureML: A system
for scalable privacy-preserving machine learning. In
IEEE S&P.
Orlandi, C., Piva, A., and Barni, M. (2007). Oblivious neu-
ral network computing via homomorphic encryption.
EURASIP.
Paillier, P. (1999). Public-key cryptosystems based on com-
posite degree residuosity classes. In EUROCRYPT.
Riazi, M. S., Samragh, M., Chen, H., Laine, K., Lauter,
K. E., and Koushanfar, F. (2019). XONN: xnor-based
oblivious deep neural network inference. CoRR.
Riazi, M. S., Weinert, C., Tkachenko, O., Songhori, E. M.,
Schneider, T., and Koushanfar, F. (2018). Chameleon:
A hybrid secure computation framework for machine
learning applications. In AsiaCCS.
Ribeiro, M., Grolinger, K., and Capretz, M. A. M. (2015).
MLaaS: Machine learning as a service. In ICMLA.
Rouhani, B. D., Riazi, M. S., and Koushanfar, F. (2018).
DeepSecure: scalable provably-secure deep learning.
In DAC.
Sanyal, A., Kusner, M. J., Gasc
´
on, A., and Kanade, V.
(2018). TAPAS: tricks to accelerate (encrypted) pre-
diction as a service. In ICML.
SEAL (2018). Simple Encrypted Arithmetic Library (re-
lease 3.1.0).
Smart, N. P. and Vercauteren, F. (2014). Fully homomor-
phic SIMD operations. Des. Codes Cryptogr.
Tillem, G., Bozdemir, B., and
¨
Onen, M. (2020). SwaNN:
Switching among cryptographic tools for privacy-
preserving neural network predictions. https://www.
eurecom.fr/
∼
bozdemir/SwaNNfull.pdf.
Toft, T. (2011). Sub-linear, secure comparison with two
non-colluding parties. In PKC.
Wagh, S., Gupta, D., and Chandran, N. (2019). SecureNN:
Efficient and private neural network training. In PETS.
SECRYPT 2020 - 17th International Conference on Security and Cryptography
504