VTSAFL is a protocol that integrates threshold cryptography and functional encryption to ensure verifiable aggregation and robust privacy in federated learning systems.
It mitigates gradient leakage and poisoning attacks by utilizing non-interactive zero-knowledge proofs and secure multi-client functional encryption.
Designed for both standard and resource-constrained environments, VTSAFL reduces computational and communication costs while maintaining model integrity.
The Verifiable Threshold Security Aggregation Protocol for Federated Learning (VTSAFL) is a protocolic framework for privacy-preserving and verifiable aggregation in federated learning environments. VTSAFL integrates threshold cryptography, functional encryption, and efficiency optimizations to address gradient leakage, model integrity, and real-world deployment constraints. Its construction enables clients to guarantee verifiable aggregation results and robust privacy protection, with minimal computational and communication costs, thus targeting both standard distributed settings and resource-constrained environments such as IoT deployments. VTSAFL’s adversarial model, cryptographic foundations, and empirical validation distinguish it from prior aggregation frameworks.
1. Security Model and Threat Resilience
VTSAFL targets a federated learning (FL) system with n clients, s aggregators, threshold t≤s, and a fully trusted Trusted Authority (TA) responsible for key setup and management. The system explicitly withstands:
Aggregator corruption: up to t−1 of s aggregators can be fully malicious (active adversaries capable of protocol deviations, collusion, and tampering).
Honest-but-curious clients: all clients follow the protocol but may attempt to infer the data of others.
Trusted key authority: the TA is fully trusted and manages all key material.
Authenticated, confidential channels: The protocol assumes secure communication, hence no modeling of man-in-the-middle attacks on links.
The protocol ensures:
Gradient inference resistance: no subset of fewer than t aggregators can decrypt any intermediate model or client contribution.
Collusion resistance: privacy is preserved as long as fewer than t aggregators collude.
Aggregation verifiability: clients verify aggregation results and reject incorrect or poisoned aggregates, countering poisoning attacks.
Replay resistance: use of fresh round labels prevents ciphertext reuse attacks.
VTSAFL's security is formalized through an indistinguishability game (IND-security, Definition 5), guaranteeing that no PPT adversary can distinguish encryptions of different vectors—even after adaptive share and encryption queries—under the Decisional Diffie-Hellman (DDH) and multi-DDH assumptions. Robustness and verifiability derive from algebraic non-interactive zero-knowledge proofs, and privacy follows directly from threshold secret sharing of functional decryption keys (Wang et al., 17 Nov 2025).
At the core of VTSAFL is a verifiable threshold multi-client functional encryption (VTMCFE) primitive, consisting of six algorithms:
Setup (Gen): For security parameter λ, n clients, s aggregators, threshold t. The TA samples a group G, generators g, h, client secret keys $s_i \overset\${\leftarrow} \mathbb{Z}_p,andpublishespublicparameters\mathrm{pp},keepingmastersecretsforitself.</li><li><strong>FunctionalKeyDerivation(DKeyGen)</strong>:TheTA,givenafunctionvector\mathbf{y}(e.g.,aggregationweights),encodesfunctionalkeysharesbyembeddingsecretsintoat−recurrenceover\mathbb{Z}_p,splittingthemacrosssaggregatorsasdk_j = w_{t+j-1}.</li><li><strong>Encryption(Enc)</strong>:Clientiencryptsitslocalgradient\mathbf{x}_iwithlabel\ell^{(k)},outputtingapairofgroupelements(maskingtheinnerproductandprotectingstatisticalleakage).</li><li><strong>PartialDecryption(ShareDecrypt)</strong>:Eachaggregatorcomputesgroupproductsonreceivedciphertextsusingkeysharedk_j$, and provides a non-interactive Chaum–Pedersen DLEQ proof to ensure correct evaluation.</li>
<li><strong>Verification (Verify)</strong>: Any client (or all) can verify each partial decryption's proof before accepting the aggregation, discarding failed proofs to ensure only valid (honest) partials are used.</li>
<li><strong>Combine and Recover (CombineRecover)</strong>: Upon receiving $t$ valid partial decryption shares, the client applies the Lagrange-weighted product reconstruction, resulting in a group element encoding the aggregate. The client solves a discrete logarithm in a small range to recover the true inner product.</li>
</ul>
<p>The protocol's correctness follows from the algebraic properties of the functional encryption and the secret sharing construction, with verifiability enforced by the soundness of the discrete log equality proofs (<a href="/papers/2511.12936" title="" rel="nofollow" data-turbo="false" class="assistant-link" x-data x-tooltip.raw="">Wang et al., 17 Nov 2025</a>).</p>
<h2 class='paper-heading' id='federated-learning-protocol-integration'>3. Federated Learning Protocol Integration</h2>
<p>VTSAFL operates in the following phases:</p>
<ul>
<li><strong>Trusted Authority setup</strong>: $(\mathrm{pp}, \mathrm{msk}, \{ek_i\}) \gets \text{VTMCFE.Setup}(1^\lambda, t, s, n),broadcastsparametersanddistributessecretkeys.</li><li><strong>Clientoperationperround</strong>:</li></ul><p>1.Localtrainingcomputesgradientx_i^{(k)}.2.Encryptsc_i = \text{VTMCFE.Enc}(ek_i, x_i^{(k)}, \ell^{(k)}),sendingtoaggregators.3.Receivestpartialdecryptions(c'_j, \pi_j)fromaggregators.4.Verifies(c'_j, \pi_j);ifsuccessful,reconstructsandupdatesthemodel,otherwiseabortsorretries.</p><ul><li><strong>Aggregatoroperation</strong>:</li></ul><p>1.Collectsallc_i.2.Computesaggregationweightvector\mathbf{y}.3.Requestskeyshare\text{DKeyGen}(\mathrm{pp}, \mathrm{msk}, \mathbf{y})fromtheTA.4.Computes(c'_j, \pi_j) = \text{ShareDecrypt}(\mathrm{pp}, \{c_i\}, \mathbf{y}, dk_j).5.Sendsresulttoallclients.</p><p>Theprotocolensuresthatmodelaggregationcanproceedeveninthefaceofmaliciousaggregatorsandallowseveryclienttoindividuallyverifythecorrectnessoftheaggregatepriortomodelupdate(<ahref="/papers/2511.12936"title=""rel="nofollow"data−turbo="false"class="assistant−link"x−datax−tooltip.raw="">Wangetal.,17Nov2025</a>).</p><h2class=′paper−heading′id=′security−proofs−and−cryptographic−guarantees′>4.SecurityProofsandCryptographicGuarantees</h2><p>TheformalsecurityargumentsforVTSAFLareasfollows:</p><ul><li><strong>IND−Security</strong>:Chainsofhybridgamesshowthatreplacingrandom−oracleoutputswith“blinded”distributionsandswitchingbetweenchallengeplaintextsyieldsnegligibleadvantagetoanyadversaryunderDDHandmulti−DDH.</li><li><strong>Robustness/Verifiability</strong>:Discrete−log–equalityproofsensureincorrectortamperedaggregatorsharescanbereadilydetectedandrejectedbyclients.</li><li><strong>Privacy</strong>:Thresholdsecretsharingensuresthatnosubsetoffewerthant$ corrupt aggregators can reconstruct the aggregated model or any client's contribution.</li>
</ul>
<p>These properties ensure protection against gradient inference, poisoning, collusion, and replay, and guarantee that only correct aggregation can be accepted by honest clients (<a href="/papers/2511.12936" title="" rel="nofollow" data-turbo="false" class="assistant-link" x-data x-tooltip.raw="">Wang et al., 17 Nov 2025</a>).</p>
<h2 class='paper-heading' id='practical-efficiency-and-scalability'>5. Practical Efficiency and Scalability</h2>
<p>VTSAFL achieves efficiency crucial for scaling federated learning, especially on IoT-class devices:</p>
<ul>
<li><strong>Computational costs</strong>:
<ul>
<li><strong>KeyGen</strong>: $O(n)exponentiationsformasterkeysetup,O(s)forTAkeysplitting.</li><li><strong>Encryption</strong>:O(1)exponentiationsperclient,independentofn.</li><li><strong>PartialDec</strong>:O(1)groupopsperaggregator.</li><li><strong>Verify/CombineRecover</strong>:O(1)forindividualproofs,O(t)operationsforsharecombinationandonediscretelogarithminaboundeddomain.</li></ul></li><li><strong>Key/ciphertextsize</strong>(allconstantwrtn):<ul><li>Clientsecretkey:1elementin\mathbb{Z}_p.</li><li>Functionalkeyshare:1elementin\mathbb{Z}_p.</li><li>Ciphertext:2groupelements.</li><li>Partialdecryptionshare:2groupelements+oneproof.</li></ul></li><li><strong>Empiricalresults</strong>(fornupto50clients):<ul><li>Accuracy:matchesTAPFedexactly(\approx98.2\%onMNIST;\approx75.4\%onCIFAR−10after20rounds).</li><li>Trainingtime:>40\%reduction(MNIST:3.10h\to1.84h;CIFAR−10:4.5h\to2.51h).</li><li>Communication:upto50\%reductionperround,clientuploadinMNIST5.12MB\to2.55MB.</li></ul></li></ul><p>Theprotocoldramaticallylowersbothcomputationalandcommunicationcomplexity,makingFLfeasibleinsettingshistoricallylimitedbyresourceconstraints(<ahref="/papers/2511.12936"title=""rel="nofollow"data−turbo="false"class="assistant−link"x−datax−tooltip.raw="">Wangetal.,17Nov2025</a>).</p><h2class=′paper−heading′id=′suitability−for−iot−and−resource−constrained−deployments′>6.SuitabilityforIoTandResource−ConstrainedDeployments</h2><p>VTSAFL’sconstant−sizeciphertextandsharedesign,combinedwithcomputationalcostsindependentofthenumberofclientsorthegradientdimension,makeitparticularlywell−suitedfordeploymentinInternetofThings(IoT)scenarios:</p><ul><li><strong>Lightweightclientworkload</strong>:Eachclientperformsonly2-3exponentiationsperround.</li><li><strong>Minimalcommunication</strong>:Perroundbandwidthuseissmallanddoesnotscalewithmodeldimensionorclientpopulation(approx.1$KB per label).
Verifiability at the edge: Each client efficiently verifies aggregator shares, typically requiring just a few milliseconds.
These features enable reliable, privacy-preserving federated learning from edge sensors, wearables, or gateway devices, preserving both data privacy and aggregation integrity across severely constrained computational environments (Wang et al., 17 Nov 2025).
7. Related Protocols and Context in FL Aggregation
VTSAFL builds on and extends previous FL aggregation frameworks:
Protocols such as DTAHE-based secure linear aggregation (Tian et al., 2021) also address threshold security and privacy but lack built-in aggregation verifiability and constant-size communication, and use blockchain smart contracts for server accountability.
VTSAFL incorporates strong, non-interactive verifiability into its aggregation, reducing reliance on external enforcement mechanisms and making the protocol more communication- and computation-efficient.
Both VTSAFL and DTAHE-based schemes tolerate dropout and partial adversarial control but differ in verification approach—VTSAFL uses cryptographic proofs at aggregation, while DTAHE variants may rely on smart contracts and post-hoc checks (Wang et al., 17 Nov 2025, Tian et al., 2021).
VTSAFL combines privacy, integrity, and resource-efficient design in a manner optimized for large-scale and resource-constrained federated learning environments.