Oct. 7, 2022, 1:20 a.m. | Lushan Song, Jiaxuan Wang, Zhexuan Wang, Xinyu Tu, Guopeng Lin, Wenqiang Ruan, Haoqi Wu, Weili Han

cs.CR updates on arXiv.org arxiv.org

In order to perform machine learning among multiple parties while protecting
the privacy of raw data, privacy-preserving machine learning based on secure
multi-party computation (MPL for short) has been a hot spot in recent. The
configuration of MPL usually follows the peer-to-peer architecture, where each
party has the same chance to reveal the output result. However, typical
business scenarios often follow a hierarchical architecture where a powerful,
usually privileged party, leads the tasks of machine learning. Only the
privileged party …

framework party privileged

Security Specialist

@ Nestlé | St. Louis, MO, US, 63164

Cybersecurity Analyst

@ Dana Incorporated | Pune, MH, IN, 411057

Sr. Application Security Engineer

@ CyberCube | United States

Linux DevSecOps Administrator (Remote)

@ Accenture Federal Services | Arlington, VA

Cyber Security Intern or Co-op

@ Langan | Parsippany, NJ, US, 07054-2172

Security Advocate - Application Security

@ Datadog | New York, USA, Remote