Skip to main content

Showing 1–8 of 8 results for author: Sirdey, R

Searching in archive cs. Search in all archives.
.
  1. arXiv:2309.05395  [pdf, other

    cs.LG cs.CR cs.DC

    SABLE: Secure And Byzantine robust LEarning

    Authors: Antoine Choffrut, Rachid Guerraoui, Rafael Pinot, Renaud Sirdey, John Stephan, Martin Zuber

    Abstract: Due to the widespread availability of data, machine learning (ML) algorithms are increasingly being implemented in distributed topologies, wherein various nodes collaborate to train ML models via the coordination of a central server. However, distributed learning approaches face significant vulnerabilities, primarily stemming from two potential threats. Firstly, the presence of Byzantine nodes pos… ▽ More

    Submitted 14 December, 2023; v1 submitted 11 September, 2023; originally announced September 2023.

  2. arXiv:2304.02959  [pdf, other

    cs.CR cs.LG

    When approximate design for fast homomorphic computation provides differential privacy guarantees

    Authors: Arnaud Grivet Sébert, Martin Zuber, Oana Stan, Renaud Sirdey, Cédric Gouy-Pailler

    Abstract: While machine learning has become pervasive in as diversified fields as industry, healthcare, social networks, privacy concerns regarding the training data have gained a critical importance. In settings where several parties wish to collaboratively train a common model without jeopardizing their sensitive data, the need for a private training protocol is particularly stringent and implies to prote… ▽ More

    Submitted 6 April, 2023; originally announced April 2023.

    Comments: 28 pages, 2 figures, 3 tables

  3. arXiv:2206.11519  [pdf

    cs.CR cs.DC

    Homomorphic Sortition -- Secret Leader Election for PoS Blockchains

    Authors: Luciano Freitas, Andrei Tonkikh, Adda-Akram Bendoukha, Sara Tucci-Piergiovanni, Renaud Sirdey, Oana Stan, Petr Kuznetsov

    Abstract: In a single secret leader election protocol (SSLE), one of the system participants is chosen and, unless it decides to reveal itself, no other participant can identify it. SSLE has a great potential in protecting blockchain consensus protocols against denial of service (DoS) attacks. However, all existing solutions either make strong synchrony assumptions or have expiring registration, meaning tha… ▽ More

    Submitted 30 January, 2023; v1 submitted 23 June, 2022; originally announced June 2022.

  4. arXiv:2205.04330  [pdf, other

    cs.CR cs.LG

    Protecting Data from all Parties: Combining FHE and DP in Federated Learning

    Authors: Arnaud Grivet Sébert, Renaud Sirdey, Oana Stan, Cédric Gouy-Pailler

    Abstract: This paper tackles the problem of ensuring training data privacy in a federated learning context. Relying on Homomorphic Encryption (HE) and Differential Privacy (DP), we propose a framework addressing threats on the privacy of the training data. Notably, the proposed framework ensures the privacy of the training data from all actors of the learning process, namely the data owners and the aggregat… ▽ More

    Submitted 31 May, 2022; v1 submitted 9 May, 2022; originally announced May 2022.

    Comments: 21 pages, 2 figures, 2 tables

    ACM Class: I.2.6; E.3

  5. arXiv:2109.04911  [pdf, other

    cs.DC

    RandSolomon: Optimally Resilient Random Number Generator with Deterministic Termination

    Authors: Luciano Freitas de Souza, Andrei Tonkikh, Sara Tucci-Piergiovanni, Renaud Sirdey, Oana Stan, Nicolas Quero, Petr Kuznetsov

    Abstract: Multi-party random number generation is a key building-block in many practical protocols. While straightforward to solve when all parties are trusted to behave correctly, the problem becomes much more difficult in the presence of faults. In this context, this paper presents RandSolomon, a protocol that allows a network of N processes to produce an unpredictable common random number among the non-f… ▽ More

    Submitted 14 December, 2021; v1 submitted 10 September, 2021; originally announced September 2021.

  6. SPEED: Secure, PrivatE, and Efficient Deep learning

    Authors: Arnaud Grivet Sébert, Rafael Pinot, Martin Zuber, Cédric Gouy-Pailler, Renaud Sirdey

    Abstract: We introduce a deep learning framework able to deal with strong privacy constraints. Based on collaborative learning, differential privacy and homomorphic encryption, the proposed approach advances state-of-the-art of private deep learning against a wider range of threats, in particular the honest-but-curious server assumption. We address threats from both the aggregation server, the global model… ▽ More

    Submitted 26 March, 2021; v1 submitted 16 June, 2020; originally announced June 2020.

    Comments: 32 pages, 3 figures. Mach Learn (2021)

  7. arXiv:1910.05129  [pdf, other

    quant-ph cs.ET

    Revisiting old combinatorial beasts in the quantum age: quantum annealing versus maximal matching

    Authors: Daniel Vert, Renaud Sirdey, Stéphane Louise

    Abstract: This paper experimentally investigates the behavior of analog quantum computers such as commercialized by D-Wave when confronted to instances of the maximum cardinality matching problem specifically designed to be hard to solve by means of simulated annealing. We benchmark a D-Wave "Washington" (2X) with 1098 operational qubits on various sizes of such instances and observe that for all but the mo… ▽ More

    Submitted 11 October, 2019; originally announced October 2019.

  8. A linear programming approach to general dataflow process network verification and dimensioning

    Authors: Renaud Sirdey, Pascal Aubry

    Abstract: In this paper, we present linear programming-based sufficient conditions, some of them polynomial-time, to establish the liveness and memory boundedness of general dataflow process networks. Furthermore, this approach can be used to obtain safe upper bounds on the size of the channel buffers of such a network.

    Submitted 27 October, 2010; originally announced October 2010.

    Comments: In Proceedings ICE 2010, arXiv:1010.5308

    ACM Class: F3.1

    Journal ref: EPTCS 38, 2010, pp. 115-119