Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 2
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

A simple methodology was used for calculating the equivalent strain values during forming the sample alternately in two mutually perpendicular directions. This method reflects an unexpected material flow out of the nominal deformation zone when forming on the MAXStrain II device. Thus it was possible to perform two temperature variants of the simulation of continuous rolling and cooling of a long product made of steel containing 0.17% C and 0.80% Mn. Increasing the finishing temperature from 900°C to 950°C and decreasing the cooling rate from 10°C/s to 5°C/s led to a decrease in the content of acicular ferrite and bainite and an increase in the mean grain size of proeutectoid ferrite from about 8 µm to 14 µm. The result was a change in the hardness of the material by 15%.
Go to article

Authors and Affiliations

I. Schindler
1
ORCID: ORCID
P. Kawulok
1
ORCID: ORCID
K. Konečná
1
ORCID: ORCID
M. Sauer
1
ORCID: ORCID
H. Navrátil
1
ORCID: ORCID
P. Opěla
1
ORCID: ORCID
R. Kawulok
1
ORCID: ORCID
S. Rusz
1
ORCID: ORCID

  1. VŠB – Technical University of Ostrava, Faculty of Materials Science and Technology, Ostrava, Czech Republic
Download PDF Download RIS Download Bibtex

Abstract

This paper aims to provide a high-level overview of practical approaches to machine-learning respecting the privacy and confidentiality of customer information, which is called Privacy-Preserving Machine Learning. First, the security approaches in offline-learning privacy methods are assessed. Those focused on modern cryptographic methods, such as Homomorphic Encryption and Secure Multi-Party Computation, as well as on dedicated combined hardware and software platforms like Trusted Execution Environment - Intel® Software Guard Extensions (Intel® SGX). Combining the security approaches with different machine learning architectures leads to our Proof of Concept in which the accuracy and speed of the security solutions will be examined. The next step was exploring and comparing the Open-Source Python-based solutions for PPML. Four solutions were selected from almost 40 separate, state-of-the-art systems: SyMPC, TF-Encrypted, TenSEAL, and Gramine. Three different Neural Network architectures were designed to show different libraries’ capabilities. The POC solves the image classification problem based on the MNIST dataset. As the computational results show, the accuracy of all considered secure approaches is similar. The maximum difference between non-secure and secure flow does not exceed 1.2%. In terms of secure computations, the most effective Privacy-Preserving Machine Learning library is based on Trusted Execution Environment, followed by Secure Multi-Party Computation and Homomorphic Encryption. However, most of those are at least 1000 times slower than the nonsecure evaluation. Unfortunately, it is not acceptable for a realworld scenario. Future work could combine different security approaches, explore other new and existing state-of-the-art libraries or implement support for hardware-accelerated secure computation.
Go to article

Authors and Affiliations

Konrad Kuźniewski
1
Krystian Matusiewicz
1
Piotr Sapiecha
1

  1. Intel, the IPAS division

This page uses 'cookies'. Learn more