Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene, M.
(2016b). Faster fully homomorphic encryption: Boot-
strapping in less than 0.1 seconds. In ASIACRYPT
2016, pages 3–33. Springer Berlin Heidelberg.
Choffrut, A., Guerraoui, R., Pinot, R., Sirdey, R., Stephan,
J., and Zuber, M. (2023). Practical homomor-
phic aggregation for byzantine ml. arXiv preprint
arXiv:2309.05395.
Clet, P.-E., Zuber, M., Boudguiga, A., Sirdey, R., and Gouy-
Pailler, C. (2022). Putting up the swiss army knife
of homomorphic calculations by means of tfhe func-
tional bootstrapping. Cryptology ePrint Archive.
Corrigan-Gibbs, H. and Boneh, D. (2017). Prio: Private, ro-
bust, and scalable computation of aggregate statistics.
In 14th USENIX symposium on networked systems de-
sign and implementation (NSDI 17), pages 259–282.
Damg
˚
ard, I. and Nielsen, J. (2008). Commitment schemes
and zero-knowledge protocols (2007). In LNCS’08:
Lecture Notes in Computer Science.
Damg
˚
ard, I., Nielsen, J. B., and Wichs, D. (2008). Isolated
proofs of knowledge and isolated zero knowledge. In
Advances in Cryptology–EUROCRYPT 2008: 27th
Annual International Conference on the Theory and
Applications of Cryptographic Techniques, Istanbul,
Turkey, April 13-17, 2008. Proceedings 27, pages
509–526. Springer.
Dwork, C., Roth, A., et al. (2014). The algorithmic founda-
tions of differential privacy. Foundations and Trends®
in Theoretical Computer Science, 9(3–4):211–407.
ElGamal, T. (1985). A public key cryptosystem and a signa-
ture scheme based on discrete logarithms. IEEE trans-
actions on information theory, 31(4):469–472.
Ergun, I., Sami, H. U., and Guler, B. (2021). Sparsified
secure aggregation for privacy-preserving federated
learning. arXiv preprint arXiv:2112.12872.
Evans, D., Kolesnikov, V., Rosulek, M., et al. (2018). A
pragmatic introduction to secure multi-party compu-
tation. Foundations and Trends® in Privacy and Se-
curity, 2(2-3):70–246.
Fan, J. and Vercauteren, F. (2012). Somewhat practical fully
homomorphic encryption.
Fang, M., Cao, X., Jia, J., and Gong, N. (2020). Local
model poisoning attacks to {Byzantine-Robust} fed-
erated learning. In 29th USENIX security symposium
(USENIX Security 20), pages 1605–1622.
Feldman, P. (1987). A practical scheme for non-interactive
verifiable secret sharing. In 28th Annual Sympo-
sium on Foundations of Computer Science (sfcs 1987),
pages 427–438. IEEE.
Gentry, C. (2009). Fully homomorphic encryption using
ideal lattices. In Proceedings of the forty-first annual
ACM symposium on Theory of computing, pages 169–
178.
Hoang, V. T., Morris, B., and Rogaway, P. (2012). An enci-
phering scheme based on a card shuffle. In Advances
in Cryptology–CRYPTO 2012: 32nd Annual Cryptol-
ogy Conference, Santa Barbara, CA, USA, August 19-
23, 2012. Proceedings, pages 1–13. Springer.
Ishai, Y. and Paskin, A. (2007). Evaluating branching pro-
grams on encrypted data. In Theory of Cryptography
Conference, pages 575–594. Springer.
Jakobsson, M. and Juels, A. (1999). Proofs of work and
bread pudding protocols (extended abstract). secure
information networks (s. 258-272).
McMahan, B., Moore, E., Ramage, D., Hampson, S., and
y Arcas, B. A. (2017). Communication-efficient learn-
ing of deep networks from decentralized data. In Ar-
tificial intelligence and statistics, pages 1273–1282.
PMLR.
Moudoud, H., Cherkaoui, S., and Khoukhi, L. (2021). To-
wards a secure and reliable federated learning using
blockchain. In 2021 IEEE Global Communications
Conference (GLOBECOM), pages 01–06. IEEE.
Paillier, P. (1999). Public-key cryptosystems based on com-
posite degree residuosity classes. In International
conference on the theory and applications of crypto-
graphic techniques, pages 223–238. Springer.
Rehman, M. H., Salah, K., Damiani, E., and Svetinovic, D.
(2020). Towards blockchain-based reputation-aware
federated learning. In IEEE INFOCOM 2020-IEEE
Conference on Computer Communications Workshops
(INFOCOM WKSHPS), pages 183–188. IEEE.
Rivest, R. L., Shamir, A., and Adleman, L. (1978). A
method for obtaining digital signatures and public-
key cryptosystems. Communications of the ACM,
21(2):120–126.
Roy Chowdhury, A., Guo, C., Jha, S., and van der Maaten,
L. (2022). Eiffel: Ensuring integrity for federated
learning. In Proceedings of the 2022 ACM SIGSAC
Conference on Computer and Communications Secu-
rity, pages 2535–2549.
Sander, T., Young, A., and Yung, M. (1999). Non-
interactive cryptocomputing for nc/sup 1. In 40th An-
nual Symposium on Foundations of Computer Science
(Cat. No. 99CB37039), pages 554–566. IEEE.
Sanso, A. (2022). Towards practical post quantum single
secret leader election (ssle).
S
´
ebert, A. G., Pinot, R., Zuber, M., Gouy-Pailler, C., and
Sirdey, R. (2021). SPEED: secure, PrivatE, and effi-
cient deep learning. Machine Learning, 110(4):675–
694.
Shamir, A. (1979). How to share a secret. Communications
of the ACM, 22(11):612–613.
Shayan, M., Fung, C., Yoon, C. J., and Beschastnikh, I.
(2020). Biscotti: A blockchain system for private and
secure federated learning. IEEE Transactions on Par-
allel and Distributed Systems, 32(7):1513–1525.
Viand, A., Knabenhans, C., and Hithnawi, A. (2023). Ver-
ifiable fully homomorphic encryption. arXiv preprint
arXiv:2301.07041.
Yin, D., Chen, Y., Kannan, R., and Bartlett, P. (2018).
Byzantine-robust distributed learning: Towards opti-
mal statistical rates. In International Conference on
Machine Learning, pages 5650–5659. PMLR.
ICISSP 2024 - 10th International Conference on Information Systems Security and Privacy
806