Skip to main content

Showing 1–11 of 11 results for author: Xhemrishi, M

Searching in archive cs. Search in all archives.
.
  1. arXiv:2308.06413  [pdf, ps, other

    cs.CR cs.DC cs.IT

    Sparsity and Privacy in Secret Sharing: A Fundamental Trade-Off

    Authors: Rawad Bitar, Maximilian Egger, Antonia Wachter-Zeh, Marvin Xhemrishi

    Abstract: This work investigates the design of sparse secret sharing schemes that encode a sparse private matrix into sparse shares. This investigation is motivated by distributed computing, where the multiplication of sparse and private matrices is moved from a computationally weak main node to untrusted worker machines. Classical secret-sharing schemes produce dense shares. However, sparsity can help spee… ▽ More

    Submitted 11 August, 2023; originally announced August 2023.

  2. arXiv:2306.15134  [pdf, ps, other

    cs.IT cs.DC

    Sparse and Private Distributed Matrix Multiplication with Straggler Tolerance

    Authors: Maximilian Egger, Marvin Xhemrishi, Antonia Wachter-Zeh, Rawad Bitar

    Abstract: This paper considers the problem of outsourcing the multiplication of two private and sparse matrices to untrusted workers. Secret sharing schemes can be used to tolerate stragglers and guarantee information-theoretic privacy of the matrices. However, traditional secret sharing schemes destroy all sparsity in the offloaded computational tasks. Since exploiting the sparse nature of matrices was sho… ▽ More

    Submitted 26 June, 2023; originally announced June 2023.

  3. arXiv:2305.05506  [pdf, other

    cs.LG cs.CR cs.IT

    FedGT: Identification of Malicious Clients in Federated Learning with Secure Aggregation

    Authors: Marvin Xhemrishi, Johan Östman, Antonia Wachter-Zeh, Alexandre Graell i Amat

    Abstract: We propose FedGT, a novel framework for identifying malicious clients in federated learning with secure aggregation. Inspired by group testing, the framework leverages overlap** groups of clients to identify the presence of malicious clients in the groups via a decoding operation. The clients identified as malicious are then removed from the training of the model, which is performed over the rem… ▽ More

    Submitted 10 October, 2023; v1 submitted 9 May, 2023; originally announced May 2023.

    Comments: 27 pages, 13 figures

  4. arXiv:2206.06676  [pdf, ps, other

    cs.IT

    Efficient Private Storage of Sparse Machine Learning Data

    Authors: Marvin Xhemrishi, Maximilian Egger, Rawad Bitar

    Abstract: We consider the problem of maintaining sparsity in private distributed storage of confidential machine learning data. In many applications, e.g., face recognition, the data used in machine learning algorithms is represented by sparse matrices which can be stored and processed efficiently. However, mechanisms maintaining perfect information-theoretic privacy require encoding the sparse matrices int… ▽ More

    Submitted 14 June, 2022; originally announced June 2022.

    Comments: 6 pages, 2 figures, submitted to IEEE for possible publication

  5. arXiv:2203.01728  [pdf, ps, other

    cs.IT

    Distributed Matrix-Vector Multiplication with Sparsity and Privacy Guarantees

    Authors: Marvin Xhemrishi, Rawad Bitar, Antonia Wachter-Zeh

    Abstract: We consider the problem of designing a coding scheme that allows both sparsity and privacy for distributed matrix-vector multiplication. Perfect information-theoretic privacy requires encoding the input sparse matrices into matrices distributed uniformly at random from the considered alphabet; thus destroying the sparsity. Computing matrix-vector multiplication for sparse matrices is known to be f… ▽ More

    Submitted 3 March, 2022; originally announced March 2022.

    Comments: 6 pages, 2 figures, submitted for review at ISIT 2022

  6. arXiv:2202.13798  [pdf, ps, other

    cs.IT cs.CR cs.DC

    Computational Code-Based Privacy in Coded Federated Learning

    Authors: Marvin Xhemrishi, Alexandre Graell i Amat, Eirik Rosnes, Antonia Wachter-Zeh

    Abstract: We propose a privacy-preserving federated learning (FL) scheme that is resilient against straggling devices. An adaptive scenario is suggested where the slower devices share their data with the faster ones and do not participate in the learning process. The proposed scheme employs code-based cryptography to ensure \emph{computational} privacy of the private data, i.e., no device with bounded compu… ▽ More

    Submitted 28 February, 2022; originally announced February 2022.

    Comments: 7 pages, 1 figure, submitted for review to ISIT 2022

  7. The Wiretap Channel for Capacitive PUF-Based Security Enclosures

    Authors: Kathrin Garb, Marvin Xhemrishi, Ludwig Kürzinger, Christoph Frisch

    Abstract: In order to protect devices from physical manipulations, protective security enclosures were developed. However, these battery-backed solutions come with a reduced lifetime, and have to be actively and continuously monitored. In order to overcome these drawbacks, batteryless capacitive enclosures based on Physical Unclonable Functions (PUFs) have been developed that generate a key-encryption-key (… ▽ More

    Submitted 17 November, 2022; v1 submitted 3 February, 2022; originally announced February 2022.

    Journal ref: IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022(3), 165--191 (2022)

  8. arXiv:2112.02198  [pdf, other

    cs.IT cs.CR

    Analysis of Communication Channels Related to Physical Unclonable Functions

    Authors: Georg Maringer, Marvin Xhemrishi, Sven Puchinger, Kathrin Garb, Hedongliang Liu, Thomas Jerkovits, Ludwig Kürzinger, Matthias Hiller, Antonia Wachter-Zeh

    Abstract: Cryptographic algorithms rely on the secrecy of their corresponding keys. On embedded systems with standard CMOS chips, where secure permanent memory such as flash is not available as a key storage, the secret key can be derived from Physical Unclonable Functions (PUFs) that make use of minuscule manufacturing variations of, for instance, SRAM cells. Since PUFs are affected by environmental change… ▽ More

    Submitted 3 December, 2021; originally announced December 2021.

  9. arXiv:2108.05742  [pdf, ps, other

    cs.IT cs.DC

    Secure Private and Adaptive Matrix Multiplication Beyond the Singleton Bound

    Authors: Christoph Hofmeister, Rawad Bitar, Marvin Xhemrishi, Antonia Wachter-Zeh

    Abstract: We consider the problem of designing secure and private codes for distributed matrix-matrix multiplication. A master server owns two private matrices and hires worker nodes to help compute their product. The matrices should remain information-theoretically private from the workers. Some of the workers are malicious and return corrupted results to the master. We design a framework for security agai… ▽ More

    Submitted 14 February, 2022; v1 submitted 12 August, 2021; originally announced August 2021.

  10. arXiv:2101.05681  [pdf, ps, other

    cs.IT

    Adaptive Private Distributed Matrix Multiplication

    Authors: Rawad Bitar, Marvin Xhemrishi, Antonia Wachter-Zeh

    Abstract: We consider the problem of designing codes with flexible rate (referred to as rateless codes), for private distributed matrix-matrix multiplication. A master server owns two private matrices $\mathbf{A}$ and $\mathbf{B}$ and hires worker nodes to help computing their multiplication. The matrices should remain information-theoretically private from the workers. Codes with fixed rate require the mas… ▽ More

    Submitted 14 January, 2021; originally announced January 2021.

    Comments: arXiv admin note: text overlap with arXiv:2004.12925

  11. arXiv:2004.12925  [pdf, ps, other

    cs.IT cs.DC

    Rateless Codes for Private Distributed Matrix-Matrix Multiplication

    Authors: Rawad Bitar, Marvin Xhemrishi, Antonia Wachter-Zeh

    Abstract: We consider the problem of designing rateless coded private distributed matrix-matrix multiplication. A master server owns two private matrices $\mathbf{A}$ and $\mathbf{B}$ and wants to hire worker nodes to help compute the multiplication. The matrices should remain private from the workers, in an information-theoretic sense. This problem has been considered in the literature and codes with a pre… ▽ More

    Submitted 27 April, 2020; originally announced April 2020.