Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
169 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Efficient and Privacy-Preserving Federated Learning based on Full Homomorphic Encryption (2403.11519v1)

Published 18 Mar 2024 in cs.CR

Abstract: Since the first theoretically feasible full homomorphic encryption (FHE) scheme was proposed in 2009, great progress has been achieved. These improvements have made FHE schemes come off the paper and become quite useful in solving some practical problems. In this paper, we propose a set of novel Federated Learning Schemes by utilizing the latest homomorphic encryption technologies, so as to improve the security, functionality and practicality at the same time. Comparisons have been given in four practical data sets separately from medical, business, biometric and financial fields, covering both horizontal and vertical federated learning scenarios. The experiment results show that our scheme achieves significant improvements in security, efficiency and practicality, compared with classical horizontal and vertical federated learning schemes.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (42)
  1. B. McMahan, E. Moore, D. Ramage, S. Hampson, and B. A. y Arcas, “Communication-efficient learning of deep networks from decentralized data,” in Proceedings of the 20th International Conference on Artificial Intelligence and Statistics, AISTATS 2017, 20-22 April 2017, Fort Lauderdale, FL, USA, ser. Proceedings of Machine Learning Research, vol. 54, 2017, pp. 1273–1282.
  2. MEMBER, IEEE, D. Dolev, and A. C. Yao, “On the security of public key protocols,” Information Theory IEEE Transactions on, vol. 29, no. 2, pp. 198–208, 1981.
  3. W. Dai, H. Jin, D. Zou, S. Xu, W. Zheng, and L. Shi, “Tee: A virtual drtm based execution environment for secure cloud-end computing,” in Proceedings of the 17th ACM Conference on Computer and Communications Security, ser. CCS ’10.   New York, NY, USA: Association for Computing Machinery, 2010, p. 663–665. [Online]. Available: https://doi.org/10.1145/1866307.1866390
  4. C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noise to sensitivity in private data analysis,” in Third Theory of Cryptography Conference (TCC 2006), ser. Lecture Notes in Computer Science, vol. 3876.   Springer, March 2006, pp. 265–284.
  5. R. L. Rivest, L. Adleman, and M. L. Dertouzos, “On data banks and privacy homomorphisms,” Foundations of secure computation, vol. 4(Nov.):169-180, 1978.
  6. K. Cheng, T. Fan, Y. Jin, Y. Liu, T. Chen, D. Papadopoulos, and Q. Yang, “Secureboost: A lossless federated learning framework,” IEEE Intell. Syst., vol. 36, no. 6, pp. 87–98, 2021.
  7. F. E. Harrell, “Ordinal logistic regression,” vol. In Regression modeling strategies.   Springer, 2001, p. 331–343.
  8. E. Kairouz and H. B. Mcmahan, “Advances and open problems in federated learning,” Foundations and Trends® in Machine Learning, vol. 14, no. 1, 2021.
  9. Q. Li, Z. Wen, Z. Wu, S. Hu, N. Wang, Y. Li, X. Liu, and B. He, “A survey on federated learning systems: Vision, hype and reality for data privacy and protection,” IEEE Transactions on Knowledge and Data Engineering, vol. 35, no. 4, pp. 3347–3366, apr 2023.
  10. “A survey of federated learning for edge computing: Research problems and solutions,” High-Confidence Computing, vol. 1, no. 1, p. 100008, 2021.
  11. P. Kairouz, H. B. McMahan, B. Avent, A. Bellet, M. Bennis, A. N. Bhagoji, K. A. Bonawitz, Z. Charles, G. Cormode, R. Cummings, R. G. L. D’Oliveira, and H. Eichner, “Advances and open problems in federated learning,” Found. Trends Mach. Learn., vol. 14, no. 1-2, pp. 1–210, 2021.
  12. C. Feng, B. Liu, K. Yu, S. K. Goudos, and S. Wan, “Blockchain-empowered decentralized horizontal federated learning for 5g-enabled uavs,” IEEE Trans. Ind. Informatics, vol. 18, no. 5, pp. 3582–3592, 2022.
  13. X. Wang, W. Chen, J. Xia, Z. Wen, R. Zhu, and T. Schreck, “Hetvis: A visual analysis approach for identifying data heterogeneity in horizontal federated learning,” IEEE Trans. Vis. Comput. Graph., vol. 29, no. 1, pp. 310–319, 2023.
  14. S. Hardy, W. Henecka, H. Ivey-Law, R. Nock, G. Patrini, G. Smith, and B. Thorne, “Private federated learning on vertically partitioned data via entity resolution and additively homomorphic encryption,” CoRR, vol. abs/1711.10677, 2017.
  15. G. Xu, H. Li, Y. Zhang, S. Xu, J. Ning, and R. Deng, “Privacy-preserving federated deep learning with irregular users,” IEEE Transactions on Dependable and Secure Computing, vol. PP, no. 99, pp. 1–1, 2020.
  16. P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Advances in Cryptology - EUROCRYPT ’99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999, Proceeding, ser. Lecture Notes in Computer Science, J. Stern, Ed., vol. 1592.   Springer, 1999, pp. 223–238.
  17. C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proceedings of the forty-first annual ACM symposium on Theory of computing, 2009, pp. 169–178.
  18. Z. Brakerski, “Fully homomorphic encryption without modulus switching from classical gapsvp,” in Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, ser. Lecture Notes in Computer Science, vol. 7417.   Springer, 2012, pp. 868–886.
  19. Z. Brakerski and V. Vaikuntanathan, “Efficient fully homomorphic encryption from (standard) lwe,” SIAM Journal on computing, vol. 43, no. 2, pp. 831–871, 2014.
  20. Z. Brakerski, C. Gentry, and V. Vaikuntanathan, “(leveled) fully homomorphic encryption without bootstrapping,” in Proceedings of the 3rd Innovations in Theoretical Computer Science Conference – ITCS’12.   ACM, 2012, p. 309–325.
  21. C. Gentry, A. Sahai, and B. Waters, “Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based,” in Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I, ser. Lecture Notes in Computer Science, vol. 8042.   Springer, 2013, pp. 75–92.
  22. J. H. Cheon, A. Kim, M. Kim, and Y. S. Song, “Homomorphic encryption for arithmetic of approximate numbers,” in Advances in Cryptology - ASIACRYPT 2017 - 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part I, ser. Lecture Notes in Computer Science, T. Takagi and T. Peyrin, Eds., vol. 10624.   Springer, 2017, pp. 409–437.
  23. D. Demmler, P. Rindal, M. Rosulek, and N. Trieu, “PIR-PSI: scaling private contact discovery,” IACR Cryptol. ePrint Arch., p. 579, 2018. [Online]. Available: https://eprint.iacr.org/2018/579
  24. S. Lv, J. Ye, S. Yin, X. Cheng, C. Feng, X. Liu, R. Li, Z. Li, Z. Liu, and L. Zhou, “Unbalanced private set intersection cardinality protocol with low communication cost,” Future Gener. Comput. Syst., vol. 102, pp. 1054–1061, 2020. [Online]. Available: https://doi.org/10.1016/j.future.2019.09.022
  25. L. Shen, X. Chen, D. Wang, B. Fang, and Y. Dong, “Efficient and private set intersection of human genomes,” in IEEE International Conference on Bioinformatics and Biomedicine, BIBM 2018, Madrid, Spain, December 3-6, 2018, H. J. Zheng, Z. Callejas, D. Griol, H. Wang, X. Hu, H. H. H. W. Schmidt, J. Baumbach, J. Dickerson, and L. Zhang, Eds.   IEEE Computer Society, 2018, pp. 761–764. [Online]. Available: https://doi.ieeecomputersociety.org/10.1109/BIBM.2018.8621291
  26. C. A. Meadows, “A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party,” in Proceedings of the 1986 IEEE Symposium on Security and Privacy, Oakland, California, USA, April 7-9, 1986.   IEEE Computer Society, 1986, pp. 134–137.
  27. D. F. Aranha, C. Lin, C. Orlandi, and M. Simkin, “Laconic private set-intersection from pairings,” in Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, Los Angeles, CA, USA, November 7-11, 2022, H. Yin, A. Stavrou, C. Cremers, and E. Shi, Eds.   ACM, 2022, pp. 111–124. [Online]. Available: https://doi.org/10.1145/3548606.3560642
  28. C. Dong, L. Chen, and Z. Wen, “When private set intersection meets big data: an efficient and scalable protocol,” in 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS’13, Berlin, Germany, November 4-8, 2013, A. Sadeghi, V. D. Gligor, and M. Yung, Eds.   ACM, 2013, pp. 789–800. [Online]. Available: https://doi.org/10.1145/2508859.2516701
  29. M. Chase and P. Miao, “Private set intersection in the internet setting from lightweight oblivious PRF,” in Advances in Cryptology - CRYPTO 2020 - 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17-21, 2020, Proceedings, Part III, ser. Lecture Notes in Computer Science, D. Micciancio and T. Ristenpart, Eds., vol. 12172.   Springer, 2020, pp. 34–63.
  30. T. Chen and C. Guestrin, “Xgboost: A scalable tree boosting system,” ACM, 2016.
  31. https://github.com/FederatedAI/Practicing Federated-Learning.
  32. M. Cardoso, “Wholesale customers,” UCI Machine Learning Repository, 2014, DOI: https://doi.org/10.24432/C5030X.
  33. A. Kim, Y. Song, M. Kim, K. Lee, and J. H. Cheon, “Logistic regression model training based on the approximate homomorphic encryption,” IACR Cryptol. ePrint Arch., p. 254, 2018.
  34. B. Zhao, K. R. Mopuri, and H. Bilen, “idlg: Improved deep leakage from gradients,” CoRR, vol. abs/2001.02610, 2020. [Online]. Available: http://arxiv.org/abs/2001.02610
  35. M. Song, Z. Wang, Z. Zhang, Y. Song, and H. Qi, “Analyzing user-level privacy attack against federated learning,” IEEE Journal on Selected Areas in Communications, vol. PP, no. 99, pp. 1–1, 2020.
  36. J. Geiping, H. Bauermeister, H. Dröge, and M. Moeller, “Inverting gradients - how easy is it to break privacy in federated learning?” in Advances in Neural Information Processing Systems 33: Annual Conference on Neural Information Processing Systems 2020, NeurIPS 2020, December 6-12, 2020, virtual, 2020.
  37. C. Song, E. D. Cristofaro, L. Melis, and V. Shmatikov, “Exploiting unintended feature leakage in collaborative learning,” 2018.
  38. B. Hitaj, G. Ateniese, and F. Perez-Cruz, “Deep models under the gan: Information leakage from collaborative deep learning,” ACM, 2017.
  39. M. J. Freedman, K. Nissim, and B. Pinkas, “Efficient private matching and set intersection,” in Springer Berlin Heidelberg, 2004.
  40. K. W. Bowyer, L. O. Hall, N. V. Chawla, and W. P. Kegelmeyer, “Smote: Synthetic minority over-sampling technique,” 2011.
  41. https://www.kaggle.com/datasets/primaryobjects/voicegender.
  42. https://www.kaggle.com/datasets/fedesoriano/company-bankruptcy prediction.

Summary

We haven't generated a summary for this paper yet.