{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,23]],"date-time":"2024-10-23T04:54:53Z","timestamp":1729659293871,"version":"3.28.0"},"reference-count":45,"publisher":"IEEE","license":[{"start":{"date-parts":[[2021,6,1]],"date-time":"2021-06-01T00:00:00Z","timestamp":1622505600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2021,6,1]],"date-time":"2021-06-01T00:00:00Z","timestamp":1622505600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021,6]]},"DOI":"10.1109\/cvprw53098.2021.00521","type":"proceedings-article","created":{"date-parts":[[2021,9,1]],"date-time":"2021-09-01T20:57:37Z","timestamp":1630529857000},"page":"4625-4634","source":"Crossref","is-referenced-by-count":9,"title":["On the Application of Binary Neural Networks in Oblivious Inference"],"prefix":"10.1109","author":[{"given":"Mohammad","family":"Samragh","sequence":"first","affiliation":[{"name":"UC San Diego"}]},{"given":"Siam","family":"Hussain","sequence":"additional","affiliation":[{"name":"UC San Diego"}]},{"given":"Xinqiao","family":"Zhang","sequence":"additional","affiliation":[{"name":"San Diego State University,UC San Diego"}]},{"given":"Ke","family":"Huang","sequence":"additional","affiliation":[{"name":"San Diego State University"}]},{"given":"Farinaz","family":"Koushanfar","sequence":"additional","affiliation":[{"name":"UC San Diego"}]}],"member":"263","reference":[{"key":"ref39","article-title":"Ezpc: programmable, efficient, and scalable secure two-party computation for machine learning","author":"chandran","year":"2017","journal-title":"ePrint Report 1109"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1145\/3196494.3196522"},{"article-title":"Meliusnet: Can binary neural networks achieve mobilenet-level accuracy?","year":"2020","author":"bethge","key":"ref33"},{"key":"ref32","doi-asserted-by":"publisher","DOI":"10.1109\/FCCM.2018.00018"},{"article-title":"Wrpn: Wide reduced-precision networks","year":"2017","author":"mishra","key":"ref31"},{"key":"ref30","doi-asserted-by":"publisher","DOI":"10.1109\/EuroSP.2016.20"},{"article-title":"Slimmable neural networks","year":"2018","author":"yu","key":"ref37"},{"key":"ref36","article-title":"Dynamic deep neural networks: Optimizing accuracy-efficiency trade-offs by selective execution","volume":"32","author":"liu","year":"2018","journal-title":"Proceedings of the AAAI Conference on Artificial Intelligence"},{"key":"ref35","doi-asserted-by":"crossref","DOI":"10.1609\/aaai.v31i1.10862","article-title":"How to train a compact binary neural network with high accuracy?","volume":"31","author":"tang","year":"2017","journal-title":"Proceedings of the AAAI Conference on Artificial Intelligence"},{"key":"ref34","first-page":"143","article-title":"Reactnet: Towards precise binary neural network with generalized activation functions","author":"liu","year":"2020","journal-title":"European Conference on Computer Vision"},{"key":"ref10","doi-asserted-by":"publisher","DOI":"10.1145\/3133956.3134056"},{"journal-title":"EMP-toolkit Efficient multiparty computation toolkit","year":"2016","author":"wang","key":"ref40"},{"key":"ref11","first-page":"1651","article-title":"{GAZELLE}: A low latency framework for secure neural network inference","author":"juvekar","year":"2018","journal-title":"27th USENIX Security Symposium ( USENIX Security 18)"},{"key":"ref12","doi-asserted-by":"publisher","DOI":"10.1145\/3372297.3417274"},{"key":"ref13","article-title":"Autoprivacy: Automated layer-wise parameter selection for secure neural network inference","author":"lou","year":"2020","journal-title":"Advances in neural information processing systems"},{"key":"ref14","article-title":"Xonn: Xnor-based oblivious deep neural network inference","author":"riazi","year":"2019","journal-title":"Usenix Security"},{"key":"ref15","article-title":"{SAFEN}et: A secure, accurate and fast neural network inference","author":"lou","year":"2021","journal-title":"International Conference on Learning Representations"},{"key":"ref16","article-title":"Cryptonas: Private inference on a relu budget","author":"ghodsi","year":"2020","journal-title":"Advances in neural information processing systems"},{"key":"ref17","article-title":"Delphi: A cryptographic inference service for neural networks","author":"mishra","year":"2020","journal-title":"29th USENIX Security Symposium USENIX Security 20"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.1109\/ICCV.2017.155"},{"article-title":"Compression of deep convolutional neural networks for fast and low power mobile applications","year":"2015","author":"kim","key":"ref19"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.1109\/SFCS.1986.25"},{"key":"ref4","first-page":"812","article-title":"Low latency privacy preserving inference","author":"brutzkus","year":"2019","journal-title":"International Conference on Machine Learning"},{"journal-title":"A Gentle Introduction to Yao's Garbled Circuits","year":"2017","author":"yakoubov","key":"ref27"},{"article-title":"Cryptodl: Deep neural networks over encrypted data","year":"2017","author":"hesamifard","key":"ref3"},{"article-title":"Faster cryptonets: Leveraging sparsity for real-world encrypted inference","year":"2018","author":"chou","key":"ref6"},{"key":"ref29","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-70583-3_40"},{"key":"ref5","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-96878-0_17"},{"key":"ref8","doi-asserted-by":"publisher","DOI":"10.1145\/3314221.3314628"},{"key":"ref7","first-page":"4490","article-title":"Tapas: Tricks to accelerate (encrypted) prediction as a service","author":"sanyal","year":"2018","journal-title":"International Conference on Machine Learning"},{"journal-title":"HIPAA Privacy Rule","year":"0","key":"ref2"},{"key":"ref9","first-page":"338","article-title":"Garbled neural networks are practical","author":"ball","year":"2019","journal-title":"IACR Cryptology ePrint Archive 2019"},{"key":"ref1","doi-asserted-by":"publisher","DOI":"10.1038\/s41591-018-0316-z"},{"article-title":"Dorefa-net: Training low bitwidth convolutional neural networks with low bitwidth gradients","year":"2016","author":"zhou","key":"ref20"},{"article-title":"Deepsecure: Scalable provably-secure deep learning","year":"2017","author":"rouhani","key":"ref45"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1145\/1029179.1029204"},{"article-title":"Binarized neural networks: Training deep neural networks with weights and activations constrained to+ 1 or-1","year":"2016","author":"courbariaux","key":"ref21"},{"key":"ref42","doi-asserted-by":"publisher","DOI":"10.1109\/ICIP.2014.7025068"},{"key":"ref24","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-45146-4_9"},{"journal-title":"The FaceScrub dataset","year":"2020","key":"ref41"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1007\/s00145-004-0102-6"},{"key":"ref44","article-title":"CryptoNets: Applying neural networks to encrypted data with high throughput and accuracy","author":"gilad-bachrach","year":"2016","journal-title":"International Conference on Machine Learning"},{"journal-title":"Understanding Cryptography A Textbook for Students and Practitioners","year":"2009","author":"paar","key":"ref26"},{"journal-title":"Malaria Cell Images","year":"0","key":"ref43"},{"key":"ref25","doi-asserted-by":"publisher","DOI":"10.1145\/2508859.2516738"}],"event":{"name":"2021 IEEE\/CVF Conference on Computer Vision and Pattern Recognition Workshops (CVPRW)","start":{"date-parts":[[2021,6,19]]},"location":"Nashville, TN, USA","end":{"date-parts":[[2021,6,25]]}},"container-title":["2021 IEEE\/CVF Conference on Computer Vision and Pattern Recognition Workshops (CVPRW)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/9522011\/9522684\/09523195.pdf?arnumber=9523195","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,8]],"date-time":"2023-01-08T12:44:41Z","timestamp":1673181881000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/9523195\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,6]]},"references-count":45,"URL":"https:\/\/doi.org\/10.1109\/cvprw53098.2021.00521","relation":{},"subject":[],"published":{"date-parts":[[2021,6]]}}}