{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,12]],"date-time":"2024-09-12T20:59:42Z","timestamp":1726174782306},"publisher-location":"Cham","reference-count":26,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783031171390"},{"type":"electronic","value":"9783031171406"}],"license":[{"start":{"date-parts":[[2022,1,1]],"date-time":"2022-01-01T00:00:00Z","timestamp":1640995200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2022,1,1]],"date-time":"2022-01-01T00:00:00Z","timestamp":1640995200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2022]]},"DOI":"10.1007\/978-3-031-17140-6_7","type":"book-chapter","created":{"date-parts":[[2022,9,24]],"date-time":"2022-09-24T06:19:49Z","timestamp":1664000389000},"page":"133-152","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":0,"title":["Privacy Leakage in\u00a0Privacy-Preserving Neural Network Inference"],"prefix":"10.1007","author":[{"given":"Mengqi","family":"Wei","sequence":"first","affiliation":[]},{"given":"Wenxing","family":"Zhu","sequence":"additional","affiliation":[]},{"given":"Liangkun","family":"Cui","sequence":"additional","affiliation":[]},{"given":"Xiangxue","family":"Li","sequence":"additional","affiliation":[]},{"given":"Qiang","family":"Li","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2022,9,25]]},"reference":[{"key":"7_CR1","unstructured":"AB-375 California consumer privacy act of 2018 (2018). https:\/\/leginfo.legislature.ca.gov\/faces\/billTextClient.xhtml?bill_id=201720180AB375"},{"key":"7_CR2","unstructured":"Regulation (EU) 2016\/679 of the European parliament and of the council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data and repealing directive 95\/46\/EC (general data protection regulation) (2016)"},{"key":"7_CR3","unstructured":"SB-1121 California consumer privacy act of 2018 (2018). https:\/\/leginfo.legislature.ca.gov\/faces\/billTextClient.xhtml?bill_id=201720180SB1121"},{"key":"7_CR4","doi-asserted-by":"publisher","unstructured":"Agrawal, N., Shamsabadi, A.S., Kusner, M.J., Gasc\u00f3n, A.: QUOTIENT: two-party secure neural network training and prediction. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, 11\u201315 November 2019, pp. 1231\u20131247. ACM (2019). https:\/\/doi.org\/10.1145\/3319535.3339819","DOI":"10.1145\/3319535.3339819"},{"key":"7_CR5","doi-asserted-by":"publisher","unstructured":"Araki, T., et al.: Generalizing the SPDZ compiler for other protocols. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, 15\u201319 October 2018, pp. 880\u2013895. ACM (2018). https:\/\/doi.org\/10.1145\/3243734.3243854","DOI":"10.1145\/3243734.3243854"},{"key":"7_CR6","doi-asserted-by":"publisher","unstructured":"Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24\u201328 October 2016, pp. 805\u2013817. ACM (2016). https:\/\/doi.org\/10.1145\/2976749.2978331","DOI":"10.1145\/2976749.2978331"},{"key":"7_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"420","DOI":"10.1007\/3-540-46766-1_34","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201991","author":"D Beaver","year":"1992","unstructured":"Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 420\u2013432. Springer, Heidelberg (1992). https:\/\/doi.org\/10.1007\/3-540-46766-1_34"},{"key":"7_CR8","doi-asserted-by":"publisher","unstructured":"Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: Simon, J. (ed.) Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 2\u20134 May 1988, Chicago, Illinois, USA, pp. 1\u201310. ACM (1988). https:\/\/doi.org\/10.1145\/62212.62213","DOI":"10.1145\/62212.62213"},{"key":"7_CR9","doi-asserted-by":"publisher","unstructured":"Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, 14\u201317 October 2001, Las Vegas, Nevada, USA, pp. 136\u2013145. IEEE Computer Society (2001). https:\/\/doi.org\/10.1109\/SFCS.2001.959888","DOI":"10.1109\/SFCS.2001.959888"},{"key":"7_CR10","doi-asserted-by":"publisher","unstructured":"Chaudhari, H., Choudhury, A., Patra, A., Suresh, A.: ASTRA: high throughput 3PC over rings with application to secure prediction. In: Sion, R., Papamanthou, C. (eds.) Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, CCSW@CCS 2019, London, UK, 11 November 2019, pp. 81\u201392. ACM (2019). https:\/\/doi.org\/10.1145\/3338466.3358922","DOI":"10.1145\/3338466.3358922"},{"key":"7_CR11","unstructured":"Gilad-Bachrach, R., Dowlin, N., Laine, K., Lauter, K.E., Naehrig, M., Wernsing, J.: Cryptonets: applying neural networks to encrypted data with high throughput and accuracy. In: Balcan, M., Weinberger, K.Q. (eds.) Proceedings of the 33nd International Conference on Machine Learning, ICML 2016, New York City, NY, USA, 19\u201324 June 2016. JMLR Workshop and Conference Proceedings, vol. 48, pp. 201\u2013210. JMLR.org (2016)"},{"key":"7_CR12","doi-asserted-by":"publisher","unstructured":"He, K., Zhang, X., Ren, S., Sun, J.: Deep residual learning for image recognition. In: 2016 IEEE Conference on Computer Vision and Pattern Recognition, CVPR 2016, Las Vegas, NV, USA, 27\u201330 June 2016, pp. 770\u2013778. IEEE Computer Society (2016). https:\/\/doi.org\/10.1109\/CVPR.2016.90","DOI":"10.1109\/CVPR.2016.90"},{"key":"7_CR13","unstructured":"Juvekar, C., Vaikuntanathan, V., Chandrakasan, A.P.: GAZELLE: a low latency framework for secure neural network inference. In: Enck, W., Felt, A.P. (eds.) 27th USENIX Security Symposium, USENIX Security 2018, Baltimore, MD, USA, 15\u201317 August 2018, pp. 1651\u20131669. USENIX Association (2018). https:\/\/www.usenix.org\/conference\/usenixsecurity18\/presentation\/juvekar"},{"key":"7_CR14","unstructured":"Koti, N., Pancholi, M., Patra, A., Suresh, A.: SWIFT: super-fast and robust privacy-preserving machine learning. In: Bailey, M., Greenstadt, R. (eds.) 30th USENIX Security Symposium, USENIX Security 2021, 11\u201313 August 2021, pp. 2651\u20132668. USENIX Association (2021). https:\/\/www.usenix.org\/conference\/usenixsecurity21\/presentation\/koti"},{"key":"7_CR15","unstructured":"Lehmkuhl, R., Mishra, P., Srinivasan, A., Popa, R.A.: Muse: secure inference resilient to malicious clients. In: Bailey, M., Greenstadt, R. (eds.) 30th USENIX Security Symposium, USENIX Security 2021, 11\u201313 August 2021, pp. 2201\u20132218. USENIX Association (2021). https:\/\/www.usenix.org\/conference\/usenixsecurity21\/presentation\/lehmkuhl"},{"key":"7_CR16","doi-asserted-by":"publisher","unstructured":"Liu, J., Juuti, M., Lu, Y., Asokan, N.: Oblivious neural network predictions via minionn transformations. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, 30 October\u201303 November 2017, pp. 619\u2013631. ACM (2017). https:\/\/doi.org\/10.1145\/3133956.3134056","DOI":"10.1145\/3133956.3134056"},{"key":"7_CR17","doi-asserted-by":"publisher","unstructured":"Mishra, P., Lehmkuhl, R., Srinivasan, A., Zheng, W., Popa, R.A.: Delphi: a cryptographic inference system for neural networks. In: Zhang, B., Popa, R.A., Zaharia, M., Gu, G., Ji, S. (eds.) PPMLP 2020: Proceedings of the 2020 Workshop on Privacy-Preserving Machine Learning in Practice, Virtual Event, USA, November 2020, pp. 27\u201330. ACM (2020). https:\/\/doi.org\/10.1145\/3411501.3419418","DOI":"10.1145\/3411501.3419418"},{"key":"7_CR18","doi-asserted-by":"publisher","unstructured":"Mohassel, P., Zhang, Y.: Secureml: a system for scalable privacy-preserving machine learning. In: 2017 IEEE Symposium on Security and Privacy (SP), pp. 19\u201338 (2017). https:\/\/doi.org\/10.1109\/SP.2017.12","DOI":"10.1109\/SP.2017.12"},{"key":"7_CR19","doi-asserted-by":"publisher","unstructured":"Mohassel, P., Rindal, P.: Aby$${}^{\\text{3}}$$: a mixed protocol framework for machine learning. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, 15\u201319 October 2018, pp. 35\u201352. ACM (2018). https:\/\/doi.org\/10.1145\/3243734.3243760","DOI":"10.1145\/3243734.3243760"},{"key":"7_CR20","doi-asserted-by":"crossref","unstructured":"Patra, A., Suresh, A.: BLAZE: blazing fast privacy-preserving machine learning. CoRR abs\/2005.09042 (2020). https:\/\/arxiv.org\/abs\/2005.09042","DOI":"10.14722\/ndss.2020.24202"},{"key":"7_CR21","unstructured":"Riazi, M.S., Samragh, M., Chen, H., Laine, K., Lauter, K.E., Koushanfar, F.: XONN: xnor-based oblivious deep neural network inference. In: Heninger, N., Traynor, P. (eds.) 28th USENIX Security Symposium, USENIX Security 2019, Santa Clara, CA, USA, 14\u201316 August 2019, pp. 1501\u20131518. USENIX Association (2019). https:\/\/www.usenix.org\/conference\/usenixsecurity19\/presentation\/riazi"},{"key":"7_CR22","doi-asserted-by":"publisher","unstructured":"Riazi, M.S., Weinert, C., Tkachenko, O., Songhori, E.M., Schneider, T., Koushanfar, F.: Chameleon: a hybrid secure computation framework for machine learning applications. In: Proceedings of the 2018 on Asia Conference on Computer and Communications Security, ASIACCS 2018, pp. 707\u2013721. Association for Computing Machinery, New York (2018). https:\/\/doi.org\/10.1145\/3196494.3196522","DOI":"10.1145\/3196494.3196522"},{"key":"7_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"419","DOI":"10.1007\/978-3-030-58951-6_21","volume-title":"Computer Security \u2013 ESORICS 2020","author":"L Shen","year":"2020","unstructured":"Shen, L., Chen, X., Shi, J., Dong, Y., Fang, B.: An efficient 3-party framework for privacy-preserving neural network inference. In: Chen, L., Li, N., Liang, K., Schneider, S. (eds.) ESORICS 2020. LNCS, vol. 12308, pp. 419\u2013439. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-58951-6_21"},{"issue":"3","key":"7_CR24","doi-asserted-by":"publisher","first-page":"26","DOI":"10.2478\/popets-2019-0035","volume":"2019","author":"S Wagh","year":"2019","unstructured":"Wagh, S., Gupta, D., Chandran, N.: Securenn: 3-party secure computation for neural network training. Proc. Priv. Enhancing Technol. 2019(3), 26\u201349 (2019)","journal-title":"Proc. Priv. Enhancing Technol."},{"issue":"1","key":"7_CR25","doi-asserted-by":"publisher","first-page":"4","DOI":"10.1109\/TNNLS.2020.2978386","volume":"32","author":"Z Wu","year":"2021","unstructured":"Wu, Z., Pan, S., Chen, F., Long, G., Zhang, C., Yu, P.S.: A comprehensive survey on graph neural networks. IEEE Trans. Neural Netw. Learn. Syst. 32(1), 4\u201324 (2021). https:\/\/doi.org\/10.1109\/TNNLS.2020.2978386","journal-title":"IEEE Trans. Neural Netw. Learn. Syst."},{"key":"7_CR26","doi-asserted-by":"publisher","unstructured":"Yao, A.C.: How to generate and exchange secrets (extended abstract). In: 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, 27\u201329 October 1986, pp. 162\u2013167. IEEE Computer Society (1986). https:\/\/doi.org\/10.1109\/SFCS.1986.25","DOI":"10.1109\/SFCS.1986.25"}],"container-title":["Lecture Notes in Computer Science","Computer Security \u2013 ESORICS 2022"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-17140-6_7","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,9,24]],"date-time":"2022-09-24T06:22:29Z","timestamp":1664000549000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-17140-6_7"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2022]]},"ISBN":["9783031171390","9783031171406"],"references-count":26,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-17140-6_7","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2022]]},"assertion":[{"value":"25 September 2022","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ESORICS","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"European Symposium on Research in Computer Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Copenhagen","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Denmark","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2022","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"26 September 2022","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"30 September 2022","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"27","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"esorics2022","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/esorics2022.compute.dtu.dk\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Single-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"EasyChair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"562","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"104","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"6","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"19% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3.4","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"12","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}