Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
129 tokens/sec
GPT-4o
28 tokens/sec
Gemini 2.5 Pro Pro
42 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

End-to-End Verifiable Decentralized Federated Learning (2404.12623v1)

Published 19 Apr 2024 in cs.LG, cs.CR, and cs.DC

Abstract: Verifiable decentralized federated learning (FL) systems combining blockchains and zero-knowledge proofs (ZKP) make the computational integrity of local learning and global aggregation verifiable across workers. However, they are not end-to-end: data can still be corrupted prior to the learning. In this paper, we propose a verifiable decentralized FL system for end-to-end integrity and authenticity of data and computation extending verifiability to the data source. Addressing an inherent conflict of confidentiality and transparency, we introduce a two-step proving and verification (2PV) method that we apply to central system procedures: a registration workflow that enables non-disclosing verification of device certificates and a learning workflow that extends existing blockchain and ZKP-based FL systems through non-disclosing data authenticity proofs. Our evaluation on a prototypical implementation demonstrates the technical feasibility with only marginal overheads to state-of-the-art solutions.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (41)
  1. B. McMahan, E. Moore, D. Ramage, S. Hampson, and B. A. y Arcas, “Communication-efficient learning of deep networks from decentralized data,” in Artificial intelligence and statistics.   PMLR, 2017, pp. 1273–1282.
  2. D. C. Nguyen, M. Ding, P. N. Pathirana, A. Seneviratne, J. Li, and H. V. Poor, “Federated learning for internet of things: A comprehensive survey,” IEEE Communications Surveys & Tutorials, vol. 23, no. 3, pp. 1622–1658, 2021.
  3. P. Zhao, Y. Huang, J. Gao, L. Xing, H. Wu, and H. Ma, “Federated learning-based collaborative authentication protocol for shared data in social iov,” IEEE Sensors Journal, vol. 22, no. 7, pp. 7385–7398, 2022.
  4. W. Wang, M. H. Fida, Z. Lian, Z. Yin, Q.-V. Pham, T. R. Gadekallu, K. Dev, and C. Su, “Secure-enhanced federated learning for ai-empowered electric vehicle energy prediction,” IEEE Consumer Electronics Magazine, 2021.
  5. S. Otoum, I. A. Ridhawi, and H. Mouftah, “A federated learning and blockchain-enabled sustainable energy trade at the edge: A framework for industry 4.0,” IEEE Internet of Things Journal, vol. 10, no. 4, pp. 3018–3026, 2023.
  6. O. Bouachir, M. Aloqaily, . Özkasap, and F. Ali, “Federatedgrids: Federated learning and blockchain-assisted p2p energy sharing,” IEEE Transactions on Green Communications and Networking, vol. 6, no. 1, pp. 424–436, 2022.
  7. D. Gupta, O. Kayode, S. Bhatt, M. Gupta, and A. Tosun, “Hierarchical Federated Learning based Anomaly Detection using Digital Twins for Smart Healthcare,” in 2021 IEEE 7th International Conference on Collaboration and Internet Computing.   IEEE, 2021, pp. 16–25.
  8. T. S. Brisimi, R. Chen, T. Mela, A. Olshevsky, I. C. Paschalidis, and W. Shi, “Federated learning of predictive models from federated electronic health records,” International Journal of Medical Informatics, vol. 112, pp. 59–67, 2018.
  9. G. Xia, J. Chen, C. Yu, and J. Ma, “Poisoning attacks in federated learning: A survey,” IEEE Access, vol. 11, pp. 10 708–10 722, 2023.
  10. J. Heiss, E. Grünewald, S. Tai, N. Haimerl, and S. Schulte, “Advancing blockchain-based federated learning through verifiable off-chain computations,” in 2022 IEEE International Conference on Blockchain (Blockchain).   IEEE, 2022, pp. 194–201.
  11. T. Rückel, J. Sedlmeir, and P. Hofmann, “Fairness, integrity, and privacy in a scalable blockchain-based federated learning system,” Computer Networks, vol. 202, p. 108621, 2022.
  12. Z. Xing, Z. Zhang, M. Li, J. Liu, L. Zhu, G. Russello, and M. R. Asghar, “Zero-knowledge proof-based practical federated learning on blockchain,” arXiv preprint arXiv:2304.05590, 2023.
  13. A. Smahi, H. Li, Y. Yang, X. Yang, P. Lu, Y. Zhong, and C. Liu, “Bv-icvs: A privacy-preserving and verifiable federated learning framework for v2x environments using blockchain and zksnarks,” Journal of King Saud University-Computer and Information Sciences, p. 101542, 2023.
  14. J. R. Douceur, “The sybil attack,” in International workshop on peer-to-peer systems.   Springer, 2002, pp. 251–260.
  15. J. Eberhardt and S. Tai, “ZoKrates – scalable privacy-preserving off-chain computations,” 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), pp. 1084–1091, 2018.
  16. J. Konečný, H. B. McMahan, F. X. Yu, P. Richtárik, A. T. Suresh, and D. Bacon, “Federated learning: Strategies for improving communication efficiency,” CoRR, vol. abs/1610.05492, 2016. [Online]. Available: http://arxiv.org/abs/1610.05492
  17. G. Wood et al., “Ethereum: A secure decentralised generalised transaction ledger,” Ethereum Project Yellow Paper, 2014.
  18. Y. Zhang and H. Yu, “Towards verifiable federated learning,” arXiv preprint arXiv:2202.08310, 2022.
  19. U. M. Aïvodji, S. Gambs, and A. Martin, “Iotfla : A secured and privacy-preserving smart home architecture implementing federated learning,” in 2019 IEEE Security and Privacy Workshops (SPW), 2019, pp. 175–180.
  20. Y. Lu, X. Huang, Y. Dai, S. Maharjan, and Y. Zhang, “Blockchain and federated learning for privacy-preserved data sharing in industrial iot,” IEEE Transactions on Industrial Informatics, vol. 16, no. 6, pp. 4177–4186, 2019.
  21. Y. Zhao, J. Zhao, L. Jiang, R. Tan, D. Niyato, Z. Li, L. Lyu, and Y. Liu, “Privacy-preserving blockchain-based federated learning for iot devices,” IEEE Internet of Things Journal, vol. 8, no. 3, pp. 1817–1829, 2021.
  22. M. Zhou, Z. Yang, H. Yu, and S. Yu, “Vdfchain: Secure and verifiable decentralized federated learning via committee-based blockchain,” Journal of Network and Computer Applications, vol. 223, p. 103814, 2024.
  23. S. K. Lo, Y. Liu, Q. Lu, C. Wang, X. Xu, H. Paik, and L. Zhu, “Blockchain-based trustworthy federated learning architecture,” CoRR, vol. abs/2108.06912, 2021. [Online]. Available: https://arxiv.org/abs/2108.06912
  24. L. Lyu, J. Yu, K. Nandakumar, Y. Li, X. Ma, and J. Jin, “Towards fair and decentralized privacy-preserving deep learning,” arXiv: 1906.01167 v2 [cs. CR], 2019.
  25. Y. Li, C. Chen, N. Liu, H. Huang, Z. Zheng, and Q. Yan, “A blockchain-based decentralized learning framework with committee consensus,” IEEE Network, vol. 35, pp. 234–241, 2020.
  26. V. Mothukuri, R. M. Parizi, S. Pouriyeh, A. Dehghantanha, and K.-K. R. Choo, “FabricFL: Blockchain-in-the-loop federated learning for trusted decentralized systems,” IEEE Systems Journal, 2021.
  27. Z. Wang, N. Dong, J. Sun, and W. Knottenbelt, “zkfl: Zero-knowledge proof-based gradient aggregation for federated learning,” arXiv preprint arXiv:2310.02554, 2023.
  28. M. Fan, Z. Zhang, Z. Li, G. Sun, H. Yu, and M. Guizani, “Blockchain-based decentralized and lightweight anonymous authentication for federated learning,” IEEE Transactions on Vehicular Technology, 2023.
  29. J. Heiss, A. Busse, and S. Tai, “Trustworthy Pre-Processing of Sensor Data in Data On-chaining Workflows for Blockchain-based IoT Applications,” in 19th International Conference on Service-Oriented Computing, ser. LNCS, vol. 13121.   Springer, 2021, pp. 627–640.
  30. J. Park, H. Kim, G. Kim, and J. Ryou, “Smart contract data feed framework for privacy-preserving oracle system on blockchain,” Computers, vol. 10, no. 1, p. 7, 2020.
  31. Z. Wan, Y. Zhou, and K. Ren, “zk-authfeed: Protecting data feed to smart contracts with authenticated zero knowledge proof,” IEEE Transactions on Dependable and Secure Computing, vol. 20, no. 2, pp. 1335–1347, 2023.
  32. J. Heiss, R. Muth, F. Pallas, and S. Tai, “Non-disclosing credential on-chaining for blockchain-based decentralized applications,” in International Conference on Service-Oriented Computing.   Springer, 2022, pp. 351–368.
  33. J. Heiss, T. Oegel, M. Shakeri, and S. Tai, “Verifiable carbon accounting in supply chains,” IEEE Transactions on Services Computing, no. 01, pp. 1–14, nov 5555.
  34. E. B. S. A. U.S. Dept. of Labor, “The health insurance portability and accountability act (hipaa),” vol. 112, 2004.
  35. A. Nilsson, S. Smith, G. Ulm, E. Gustavsson, and M. Jirstrand, “A performance evaluation of federated learning algorithms,” in Proceedings of the Second Workshop on Distributed Infrastructures for Deep Learning, ser. DIDL ’18.   New York, NY, USA: Association for Computing Machinery, 2018, p. 1–8. [Online]. Available: https://doi.org/10.1145/3286490.3286559
  36. L. Grassi, D. Khovratovich, C. Rechberger, A. Roy, and M. Schofnegger, “Poseidon: A new hash function for {{\{{Zero-Knowledge}}\}} proof systems,” in 30th USENIX Security Symposium (USENIX Security 21), 2021, pp. 519–535.
  37. E. Ben-Sasson, A. Chiesa, M. Green, E. Tromer, and M. Virza, “Secure sampling of public parameters for succinct zero knowledge proofs,” in 2015 IEEE Symposium on Security and Privacy.   IEEE, 2015, pp. 287–304.
  38. A. Papageorgiou, A. Mygiakis, K. Loupos, and T. Krousarlis, “Dpki: A blockchain-based decentralized public key infrastructure system,” in 2020 Global Internet of Things Summit (GIoTS), 2020, pp. 1–5.
  39. C. Patsonakis, K. Samari, M. Roussopoulos, and A. Kiayias, “Towards a smart contract-based, decentralized, public-key infrastructure,” in Cryptology and Network Security, S. Capkun and S. S. M. Chow, Eds.   Cham: Springer International Publishing, 2018, pp. 299–321.
  40. A. Kothapalli, S. Setty, and I. Tzialla, “Nova: Recursive zero-knowledge arguments from folding schemes,” in Advances in Cryptology – CRYPTO 2022, Y. Dodis and T. Shrimpton, Eds.   Cham: Springer Nature Switzerland, 2022, pp. 359–388.
  41. J. Eberhardt and S. Tai, “On or off the blockchain? insights on off-chaining computation and data,” in Service-Oriented and Cloud Computing, F. De Paoli, S. Schulte, and E. Broch Johnsen, Eds.   Cham: Springer International Publishing, 2017, pp. 3–15.
Citations (2)

Summary

We haven't generated a summary for this paper yet.