└── README.md /README.md: -------------------------------------------------------------------------------- 1 | # Awesome Secure-Machine Learning [![Awesome](https://awesome.re/badge.svg)](https://awesome.re) 2 | 3 | 4 | > A curated list of source of secure machine learning. (Feel Free to send a pull request if you have new papers to add.) 5 | 6 | 7 | 8 | ## Homomorphic Encryption 9 | 10 | Survey papers introducing HE: 11 | 12 | - [A Survey on Homomorphic Encryption Schemes: Theory and Implementation](https://dl.acm.org/doi/10.1145/3214303) - Introduing the development of HE and also several popular HE schemas. 13 | - [Survey on Homomorphic Encryptionand Address of New Trend](https://www.semanticscholar.org/paper/Survey-on-Homomorphic-Encryption-and-Address-of-New-Alharbi-Samkri/6468cffa6d7a1fba27d4e813a0a22531757d1d8a) - With some introduction of HE's application recently. 14 | 15 | 16 | ### HE schemes: 17 | - [Paillier](https://link.springer.com/chapter/10.1007/3-540-48910-X_16)(SomeWhat HE) - Public-Key Cryptosystems Based on Composite Degree Residuosity Classes 18 | - [BGV](https://eprint.iacr.org/2011/277.pdf) - Fully Homomorphic Encryption without Bootstrapping 19 | - [BV](http://www.wisdom.weizmann.ac.il/~zvikab/localpapers/IdealHom.pdf) - Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages 20 | - [FV](https://eprint.iacr.org/2012/144.pdf) - Somewhat Practical Fully HomomorphicEncryption 21 | - [GSW](https://eprint.iacr.org/2013/340.pdf) - Homomorphic Encryption from Learning with Errors:Conceptually-Simpler, Asymptotically-Faster, Attribute-Based 22 | - [TFHE](https://eprint.iacr.org/2018/421.pdf) - TFHE: Fast Fully Homomorphic Encryptionover the Torus 23 | - [HEAAN(CKKS)](https://eprint.iacr.org/2013/340.pdf) - Homomorphic Encryptionfor Arithmetic of Approximate Numbers 24 | - [HEAAN with bootstrap](https://eprint.iacr.org/2018/153.pdf) -Bootstrapping for ApproximateHomomorphic Encryption 25 | 26 | ### More advances in HE: 27 | - [Takeshita et. al.](https://eprint.iacr.org/2020/091.pdf) -Enabling Faster Operations for Deeper Circuitsin Full RNS Variants of FV-like SomewhatHomomorphic Encryption 28 | - [Chen et.al.](https://eprint.iacr.org/2020/015.pdf) -Efficient Homomorphic ConversionBetween (Ring) LWE Ciphertexts 29 | 30 | 31 | ### HE for private deep neural netowrk inference: 32 | 33 | - [CryptoNets](http://proceedings.mlr.press/v48/gilad-bachrach16.pdf) - CryptoNets: Applying Neural Networks to Encrypted Datawith High Throughput and Accuracy 34 | - [FHE-DiNN](https://eprint.iacr.org/2017/1114.pdf) - Fast Homomorphic Evaluation ofDeep Discretized Neural Networks 35 | - [Faster CryptoNets](https://arxiv.org/pdf/1811.09953.pdf) - Faster CryptoNets: Leveraging Sparsity forReal-World Encrypted Inference 36 | - [Chimera](https://eprint.iacr.org/eprint-bin/getfile.pl?entry=2018/758&version=20180820:181811&file=758.pdf) - Chimera: a unified framework for B/FV, TFHE and HEAAN fully homomorphic encryption andpredictions for deep learning 37 | - [TAPAS](https://arxiv.org/pdf/1806.03461.pdf) - TAPAS: Tricks to Accelerate (encrypted) Prediction As a Service 38 | - [nGraph-HE](https://arxiv.org/pdf/1810.10121.pdf) - nGraph-HE: A Graph Compiler for Deep Learning onHomomorphically Encrypted Data 39 | - [CryptoDL](https://dl.acm.org/doi/10.1145/3292006.3300044) - Low Latency Privacy Preserving Inference 40 | - [SHE](https://arxiv.org/pdf/1906.00148.pdf) -SHE: A Fast and Accurate Deep Neural Network forEncrypted Data 41 | - [ZAMA](https://ppml-workshop.github.io/pdfs/Chillotti_et_al.pdf) -New Challenges for Fully Homomorphic Encryption 42 | 43 | ### HE for private deep neural netowrk training: 44 | - [FHESGD](https://openaccess.thecvf.com/content_CVPRW_2019/papers/CV-COPS/Nandakumar_Towards_Deep_Neural_Network_Training_on_Encrypted_Data_CVPRW_2019_paper.pdf) - Towards Deep Neural Network Training on Encrypted Data 45 | - [Glyph](https://arxiv.org/abs/1911.07101) - Glyph: Fast and Accurately Training Deep Neural Networks on Encrypted Data 46 | 47 | ### HE for other models: 48 | - [Hardy et. al.(Logistic Regression)](https://arxiv.org/pdf/1711.10677.pdf) - Private federated learning on vertically partitioned datavia entity resolution and additively homomorphicencryption 49 | - [Crawford et. al. (Logistic Regression)](https://arxiv.org/pdf/1901.08755.pdf) - Doing Real Work with FHE: The Case of Logistic Regression 50 | - [SecureBoost (XGBoost)](https://arxiv.org/pdf/1901.08755.pdf) - SecureBoost: A Lossless Federated Learning Framework 51 | - [Cheon et. al. (Cluster)](https://eprint.iacr.org/2019/465.pdf) - Towards a Practical Cluster Analysisover Encrypted Data 52 | - [Jaschke et. al. (Cluster)](https://eprint.iacr.org/2018/411.pdf) - Unsupervised Machine Learning on Encrypted Data 53 | - [Han et. al. (Cluster)](https://eprint.iacr.org/2018/662.pdf) - Efficient Logistic Regression on Large EncryptedData 54 | - [Li et. al. (Distributed Logistic Regression)](https://dl.acm.org/doi/10.1145/3394486.3403321) - Faster Secure Data Mining via Distributed Homomorphic Encryption 55 | 56 | ## Multiparty Secure Computation 57 | 58 | - [Sameer Narahari Wagh](https://snwagh.github.io/CV/thesis.pdf) - New Directions in EfficientPrivacy­Preserving Machine Learning 59 | 60 | 61 | ### Garbled Circuit: 62 | 63 | - [Yao](https://research.cs.wisc.edu/areas/sec/yao1982-ocr.pdf) - Protocols for Secure Computations 64 | - [FairplayMP](https://dl.acm.org/doi/10.1145/1455770.1455804) - FairplayMP: a system for secure multi-party computation 65 | - [Kolesnikov et. al.](https://dl.acm.org/doi/10.1145/1455770.1455804) - Improved Garbled Circuit: Free XOR Gates andApplications 66 | - [Mohassel et. al.](https://eprint.iacr.org/2015/931.pdf) - Fast and Secure Three-party Computation:The Garbled Circuit Approach 67 | - [Zahur et. al. ](http://www.cs.virginia.edu/~evans/pubs/ec2015/halfgates.pdf) - Two Halves Make a WholeReducing Data Transfer in Garbled Circuits using Half Gates 68 | 69 | ### Function Secret Sharing: 70 | - [Boyle et. al.](https://cs.idc.ac.il/~elette/FunctionSecretSharing.pdf) - Function Secret Sharing 71 | - [Boyle et. al.](https://eprint.iacr.org/2018/707.pdf) - Function Secret Sharing: Improvements and Extensions. 72 | - [Boyle et. al.](https://eprint.iacr.org/2018/707.pdf) - Secure Computation with Preprocessing viaFunction Secret Sharing 73 | 74 | ### Oblivious Transfer: 75 | 76 | - [Asharov et. al.](https://eprint.iacr.org/2013/552.pdf) - More Efficient Oblivious Transfer andExtensions for Faster Secure Computation* 77 | - [Ishai et. al.](https://www.iacr.org/archive/crypto2003/27290145/27290145.pdf) - ExtendingObliviousTransfersE±ciently 78 | 79 | ### MPC for Deep Learning: 80 | 81 | - [SecureML](https://eprint.iacr.org/2017/396.pdf) - SecureML: A System for Scalable Privacy-PreservingMachine Learning 82 | - [EzPC](https://eprint.iacr.org/2017/1109.pdf) - EzPC: Programmable, Efficient, and ScalableSecure Two-Party Computation for Machine Learning 83 | - [GAZELLE](https://eprint.iacr.org/2018/073.pdf) - GAZELLE: A Low Latency Framework for SecureNeural Network Inference 84 | - [ABY3](https://eprint.iacr.org/2018/403.pdf) - ABY3: A Mixed Protocol Framework for Machine Learning 85 | - [SecureNN](https://eprint.iacr.org/2018/442.pdf) - SecureNN: 3-Party Secure Computation forNeural Network Training 86 | - [XONN](https://arxiv.org/pdf/1902.07342.pdf) - XONN:XNOR-based Oblivious Deep Neural Network Inference 87 | - [Flash](https://eprint.iacr.org/2019/1365.pdf) - FLASH: Fast and Robust Framework forPrivacy-preserving Machine Learning 88 | - [ASTRA](https://dl.acm.org/doi/abs/10.1145/3338466.3358922) - ASTRA: High Throughput 3PC over Rings with Application to Secure Prediction 89 | - [Trident](https://arxiv.org/pdf/1912.02631.pdf) - Trident: Efficient 4PC Framework for PrivacyPreserving Machine Learning 90 | - [BLAZE](https://eprint.iacr.org/2020/042.pdf) - BLAZE: Blazing Fast Privacy-Preserving MachineLearning 91 | - [DELPHI](https://eprint.iacr.org/2020/050.pdf) - DELPHI: A Cryptographic Inference Service for Neural Networks 92 | - [FALCON](https://arxiv.org/pdf/2004.02229.pdf) - FALCON: Honest-Majority Maliciously Secure Frameworkfor Private Deep Learning 93 | - [AriaNN](https://arxiv.org/pdf/2006.04593.pdf) - ARIANN: Low-Interaction Privacy-PreservingDeep Learning via Function Secret Sharing 94 | - [SWIFT](https://eprint.iacr.org/2020/592.pdf) - SWIFT: Super-fast and Robust Privacy-Preserving Machine Learning 95 | ### MPC for other models: 96 | 97 | - [SANNS(KNN)](https://arxiv.org/pdf/1904.02033.pdf) - SANNS:Scaling Up Secure Approximatek-Nearest Neighbors Search 98 | 99 | 105 | --------------------------------------------------------------------------------