Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
97 tokens/sec
GPT-4o
53 tokens/sec
Gemini 2.5 Pro Pro
44 tokens/sec
o3 Pro
5 tokens/sec
GPT-4.1 Pro
47 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

PPBFL: A Privacy Protected Blockchain-based Federated Learning Model (2401.01204v2)

Published 2 Jan 2024 in cs.CR and cs.AI

Abstract: With the rapid development of machine learning and a growing concern for data privacy, federated learning has become a focal point of attention. However, attacks on model parameters and a lack of incentive mechanisms hinder the effectiveness of federated learning. Therefore, we propose A Privacy Protected Blockchain-based Federated Learning Model (PPBFL) to enhance the security of federated learning and encourage active participation of nodes in model training. Blockchain technology ensures the integrity of model parameters stored in the InterPlanetary File System (IPFS), providing protection against tampering. Within the blockchain, we introduce a Proof of Training Work (PoTW) consensus algorithm tailored for federated learning, aiming to incentive training nodes. This algorithm rewards nodes with greater computational power, promoting increased participation and effort in the federated learning process. A novel adaptive differential privacy algorithm is simultaneously applied to local and global models. This safeguards the privacy of local data at training clients, preventing malicious nodes from launching inference attacks. Additionally, it enhances the security of the global model, preventing potential security degradation resulting from the combination of numerous local models. The possibility of security degradation is derived from the composition theorem. By introducing reverse noise in the global model, a zero-bias estimate of differential privacy noise between local and global models is achieved. Furthermore, we propose a new mix transactions mechanism utilizing ring signature technology to better protect the identity privacy of local training clients. Security analysis and experimental results demonstrate that PPBFL, compared to baseline methods, not only exhibits superior model performance but also achieves higher security.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (45)
  1. D. V. Carvalho, E. M. Pereira, and J. S. Cardoso, “Machine learning interpretability: A survey on methods and metrics,” Electronics, 2019.
  2. M. Ouhami, A. Hafiane, Y. Es-saady, M. E. Hajji, and R. Canals, “Computer vision, iot and data fusion for crop disease detection using machine learning: A survey and ongoing research,” Remote. Sens., vol. 13, p. 2486, 2021.
  3. K. Naithani and Y. P. Raiwani, “Realization of natural language processing and machine learning approaches for text‐based sentiment analysis,” Expert Systems, vol. 40, 2022.
  4. J. Zhang, F.-Y. Wang, K. Wang, W.-H. Lin, X. Xu, and C. Chen, “Data-driven intelligent transportation systems: A survey,” IEEE Transactions on Intelligent Transportation Systems, vol. 12, pp. 1624–1639, 2011.
  5. M. Rigaki and S. García, “A survey of privacy attacks in machine learning,” ACM Computing Surveys, vol. 56, pp. 1 – 34, 2020.
  6. Q. Yang, Y. Liu, T. Chen, and Y. Tong, “Federated machine learning,” ACM Transactions on Intelligent Systems and Technology (TIST), vol. 10, pp. 1 – 19, 2019.
  7. J. Zhang, M. Li, S. Zeng, B. B. Xie, and D. Zhao, “A survey on security and privacy threats to federated learning,” 2021 International Conference on Networking and Network Applications (NaNA), pp. 319–326, 2021.
  8. X. Tu, K. Zhu, N. C. Luong, D. T. Niyato, Y. Zhang, and J. Li, “Incentive mechanisms for federated learning: From economic and game theoretic perspective,” IEEE Transactions on Cognitive Communications and Networking, vol. 8, pp. 1566–1593, 2021.
  9. H. S. A. Fang and Q. Qian, “Privacy preserving machine learning with homomorphic encryption and federated learning,” Future Internet, vol. 13, p. 94, 2021.
  10. A. E. Ouadrhiri and A. M. Abdelhadi, “Differential privacy for deep and federated learning: A survey,” IEEE Access, vol. 10, pp. 22 359–22 380, 2022.
  11. K. Wei, J. Li, M. Ding, C. Ma, H. H. Yang, F. Farhad, S. Jin, T. Q. S. Quek, and H. V. Poor, “Federated learning with differential privacy: Algorithms and performance analysis,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 3454–3469, 2019.
  12. S. Truex, L. Liu, K.-H. Chow, M. E. Gursoy, and W. Wei, “Ldp-fed: federated learning with local differential privacy,” Proceedings of the Third ACM International Workshop on Edge Systems, Analytics and Networking, 2020.
  13. Y. Zhao, J. Zhao, M. Yang, T. Wang, N. Wang, L. Lyu, D. T. Niyato, and K.-Y. Lam, “Local differential privacy-based federated learning for internet of things,” IEEE Internet of Things Journal, vol. 8, pp. 8836–8853, 2020.
  14. A. M. Girgis, D. Data, S. N. Diggavi, P. Kairouz, and A. T. Suresh, “Shuffled model of differential privacy in federated learning,” in International Conference on Artificial Intelligence and Statistics, 2021.
  15. B. Jia, X. Zhang, J. Liu, Y. Zhang, K. Huang, and Y. Liang, “Blockchain-enabled federated learning data protection aggregation scheme with differential privacy and homomorphic encryption in iiot,” IEEE Transactions on Industrial Informatics, vol. 18, pp. 4049–4058, 2021.
  16. X. Shen, Y. Liu, and Z. Zhang, “Performance-enhanced federated learning with differential privacy for internet of things,” IEEE Internet of Things Journal, vol. 9, pp. 24 079–24 094, 2022.
  17. L. Javed, A. Anjum, B. M. Yakubu, M. I. Iqbal, S. A. Moqurrab, and G. Srivastava, “Sharechain: Blockchain‐enabled model for sharing patient data using federated learning and differential privacy,” Expert Systems, vol. 40, 2022.
  18. Y. Wang, H. xia Peng, Z. Su, T. H. Luan, A. Benslimane, and Y. Wu, “A platform-free proof of federated learning consensus mechanism for sustainable blockchains,” IEEE Journal on Selected Areas in Communications, vol. 40, pp. 3305–3324, 2022.
  19. Y. Zhan, P. Li, Z. Qu, D. Zeng, and S. Guo, “A learning-based incentive mechanism for federated learning,” IEEE Internet of Things Journal, vol. 7, pp. 6360–6368, 2020.
  20. H. Yu, Z. Liu, Y. Liu, T. Chen, M. Cong, X. Weng, D. T. Niyato, and Q. Yang, “A fairness-aware incentive scheme for federated learning,” Proceedings of the AAAI/ACM Conference on AI, Ethics, and Society, 2020.
  21. Y. Zhan, J. Zhang, Z. Hong, L. Wu, P. Li, and S. Guo, “A survey of incentive mechanism design for federated learning,” IEEE Transactions on Emerging Topics in Computing, vol. 10, pp. 1035–1044, 2021.
  22. W. Sun, N. Xu, L. Wang, H. Zhang, and Y. Zhang, “Dynamic digital twin and federated learning with incentives for air-ground networks,” IEEE Transactions on Network Science and Engineering, vol. 9, pp. 321–333, 2022.
  23. H. Yu, Z. Liu, Y. Liu, T. Chen, M. Cong, X. Weng, D. T. Niyato, and Q. Yang, “A sustainable incentive scheme for federated learning,” IEEE Intelligent Systems, vol. 35, pp. 58–69, 2020.
  24. Y. Deng, F. Lyu, J. Ren, Y.-C. Chen, P. Yang, Y. Zhou, and Y. Zhang, “Improving federated learning with quality-aware user incentive and auto-weighted model aggregation,” IEEE Transactions on Parallel and Distributed Systems, vol. 33, pp. 4515–4529, 2022.
  25. Y. Chen, Y. Zhang, S. Q. Wang, F. Wang, Y. Li, Y. Jiang, L. Chen, and B. Guo, “Dim-ds: Dynamic incentive model for data sharing in federated learning based on smart contracts and evolutionary game theory,” IEEE Internet of Things Journal, vol. 9, pp. 24 572–24 584, 2022.
  26. T. Mai, H. Yao, J. Xu, N. Zhang, Q. Liu, and S. Guo, “Automatic double-auction mechanism for federated learning service market in internet of things,” IEEE Transactions on Network Science and Engineering, vol. 9, pp. 3123–3135, 2022.
  27. S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” 2008.
  28. Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, “Blockchain challenges and opportunities: a survey,” Int. J. Web Grid Serv., vol. 14, pp. 352–375, 2018.
  29. D. Berdik, S. Otoum, N. Schmidt, D. Porter, and Y. Jararweh, “A survey on blockchain for information systems management and security,” Inf. Process. Manag., vol. 58, p. 102397, 2021.
  30. Q. Zhou, H. Huang, Z. Zheng, and J. Bian, “Solutions to scalability of blockchain: A survey,” IEEE Access, vol. 8, pp. 16 440–16 455, 2020.
  31. Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, “An overview of blockchain technology: Architecture, consensus, and future trends,” 2017 IEEE International Congress on Big Data (BigData Congress), pp. 557–564, 2017.
  32. Y. Xiao, N. Zhang, W. Lou, and Y. T. Hou, “A survey of distributed consensus protocols for blockchain networks,” IEEE Communications Surveys & Tutorials, vol. 22, pp. 1432–1465, 2019.
  33. S. King and S. Nadal, “Ppcoin: Peer-to-peer crypto-currency with proof-of-stake,” 2012.
  34. C. Dwork and A. Roth, “The algorithmic foundations of differential privacy,” Found. Trends Theor. Comput. Sci., vol. 9, pp. 211–407, 2014.
  35. C. Dwork, “Differential privacy,” in International Colloquium on Automata, Languages and Programming, 2006.
  36. D. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” in CACM, 1981.
  37. J. Bonneau, A. Narayanan, A. K. Miller, J. Clark, J. A. Kroll, and E. W. Felten, “Mixcoin: Anonymity for bitcoin with accountable mixes,” IACR Cryptol. ePrint Arch., vol. 2014, p. 77, 2014.
  38. L. Valenta and B. Rowan, “Blindcoin: Blinded, accountable mixes for bitcoin,” in Financial Cryptography Workshops, 2015.
  39. E. Heilman, L. Alshenibr, F. Baldimtsi, A. Scafuro, and S. Goldberg, “Tumblebit: An untrusted bitcoin-compatible anonymous payment hub,” in Network and Distributed System Security Symposium, 2017.
  40. T. Ruffing, P. A. Moreno-Sánchez, and A. Kate, “Coinshuffle: Practical decentralized coin mixing for bitcoin,” in European Symposium on Research in Computer Security, 2014.
  41. H. Schnoering and M. Vazirgiannis, “Heuristics for detecting coinjoin transactions on the bitcoin blockchain,” ArXiv, vol. abs/2311.12491, 2023.
  42. S. Noether and A. Mackenzie, “Ring confidential transactions,” Ledger, vol. 1, pp. 1–18, 2016.
  43. S. Noether, “Ring signature confidential transactions for monero,” IACR Cryptol. ePrint Arch., vol. 2015, p. 1098, 2015.
  44. L. Sun, J. Qian, X. Chen, and P. S. Yu, “Ldp-fl: Practical private aggregation in federated learning with local differential privacy,” ArXiv, vol. abs/2007.15789, 2020.
  45. Y. Miao, R. Xie, X. Li, X. Liu, Z. Ma, and R. H. Deng, “Compressed federated learning based on adaptive local differential privacy,” Proceedings of the 38th Annual Computer Security Applications Conference, 2022.
User Edit Pencil Streamline Icon: https://streamlinehq.com
Authors (4)
  1. Yang Li (1144 papers)
  2. Chunhe Xia (9 papers)
  3. Wanshuang Lin (1 paper)
  4. Tianbo Wang (16 papers)
Citations (1)

Summary

We haven't generated a summary for this paper yet.