June 30, 2022, 1:20 a.m. | Guanhong Miao, A. Adam Ding, Samuel S. Wu

cs.CR updates on arXiv.org arxiv.org

Scientific collaborations benefit from collaborative learning of distributed
sources, but remain difficult to achieve when data are sensitive. In recent
years, privacy preserving techniques have been widely studied to analyze
distributed data across different agencies while protecting sensitive
information. Most existing privacy preserving techniques are designed to resist
semi-honest adversaries and require intense computation to perform data
analysis. Secure collaborative learning is significantly difficult with the
presence of malicious adversaries who may deviates from the secure protocol.
Another challenge is …

adversaries differential privacy local malicious privacy

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cloud Technical Solutions Engineer, Security

@ Google | Mexico City, CDMX, Mexico

Assoc Eng Equipment Engineering

@ GlobalFoundries | SGP - Woodlands

Staff Security Engineer, Cloud Infrastructure

@ Flexport | Bellevue, WA; San Francisco, CA

Software Engineer III, Google Cloud Security and Privacy

@ Google | Sunnyvale, CA, USA

Software Engineering Manager II, Infrastructure, Google Cloud Security and Privacy

@ Google | San Francisco, CA, USA; Sunnyvale, CA, USA