Journal of Computer Applications ›› 2023, Vol. 43 ›› Issue (7): 2209-2216.DOI: 10.11772/j.issn.1001-9081.2022060909
Special Issue: 网络空间安全
• Cyber security • Previous Articles Next Articles
Wanzhen CHEN1, En ZHANG1,2(), Leiyong QIN1, Shuangxi HONG1,2
Received:
2022-06-23
Revised:
2022-08-27
Accepted:
2022-09-05
Online:
2023-07-20
Published:
2023-07-10
Contact:
En ZHANG
About author:
CHEN Wanzhen, born in 1998, M. S. candidate. Her research interests include privacy-preserving machine learning.Supported by:
通讯作者:
张恩
作者简介:
陈宛桢(1998—),女,河南南阳人,硕士研究生,主要研究方向:隐私保护机器学习;基金资助:
CLC Number:
Wanzhen CHEN, En ZHANG, Leiyong QIN, Shuangxi HONG. Privacy-preserving federated learning algorithm based on blockchain in edge computing[J]. Journal of Computer Applications, 2023, 43(7): 2209-2216.
陈宛桢, 张恩, 秦磊勇, 洪双喜. 边缘计算下基于区块链的隐私保护联邦学习算法[J]. 《计算机应用》唯一官方网站, 2023, 43(7): 2209-2216.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2022060909
参数 | 含义 |
---|---|
用户的数量 | |
边缘节点的数量 | |
用户 | |
用户 | |
用户 | |
边缘节点 | |
边缘节点 | |
边缘节点 | |
第 | |
第 | |
用户 | |
用户 | |
用户 | |
用户 | |
边缘节点 |
Tab. 1 Symbols and descriptions
参数 | 含义 |
---|---|
用户的数量 | |
边缘节点的数量 | |
用户 | |
用户 | |
用户 | |
边缘节点 | |
边缘节点 | |
边缘节点 | |
第 | |
第 | |
用户 | |
用户 | |
用户 | |
用户 | |
边缘节点 |
算法 | 模型参数隐私 | 数据合法性和完整性认证 | 检测 投毒 | 鲁棒性 | 避免单点故障问题 |
---|---|---|---|---|---|
文献[ | 是 | 否 | 否 | 否 | 否 |
文献[ | 是 | 否 | 是 | 是 | 是 |
文献[ | 是 | 否 | 是 | 否 | 是 |
文献[ | 是 | 否 | 否 | 否 | 否 |
文献[ | 是 | 否 | 否 | 是 | 否 |
本文算法 | 是 | 是 | 是 | 是 | 是 |
Tab. 2 Function comparison of different algorithms
算法 | 模型参数隐私 | 数据合法性和完整性认证 | 检测 投毒 | 鲁棒性 | 避免单点故障问题 |
---|---|---|---|---|---|
文献[ | 是 | 否 | 否 | 否 | 否 |
文献[ | 是 | 否 | 是 | 是 | 是 |
文献[ | 是 | 否 | 是 | 否 | 是 |
文献[ | 是 | 否 | 否 | 否 | 否 |
文献[ | 是 | 否 | 否 | 是 | 否 |
本文算法 | 是 | 是 | 是 | 是 | 是 |
1 | SHI W S, CAO J, ZHANG Q, et al. Edge computing: vision and challenges[J]. IEEE Internet of Things Journal, 2016, 3(5): 637-646. 10.1109/jiot.2016.2579198 |
2 | XU G W, LI H W, REN H, et al. Data security issues in deep learning: attacks, countermeasures and opportunities[J]. IEEE Communications Magazine, 2019, 57(11): 116-122. 10.1109/mcom.001.1900091 |
3 | SHOKRI R, SHMATIKOV V. Privacy-preserving deep learning [C]// Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2015: 1310-1321. 10.1145/2810103.2813687 |
4 | McMAHAN H B, MOORE E, RAMAGE D, et al. Communication-efficient learning of deep networks from decentralized data [C]// Proceedings of the 20th International Conference on Artificial Intelligence and Statistics. New York: JMLR.org, 2017: 1273-1282. |
5 | BONAWITZ K, IVANOV V, KREUTER B, et al. Practical secure aggregation for privacy-preserving machine learning [C]// Proceedings of the 24th ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2017: 1175-1191. 10.1145/3133956.3133982 |
6 | LIU L M, ZHANG J, SONG S H, et al. Client-edge-cloud hierarchical federated learning [C]// Proceedings of the 2020 IEEE International Conference on Communications. Piscataway: IEEE, 2020: 1-6. 10.1109/icc40277.2020.9148862 |
7 | JIANG Y L, ZHANG K, QIAN Y, et al. Efficient and privacy-preserving distributed learning in cloud-edge computing systems [C]// Proceedings of the 3rd ACM Workshop on Wireless Security and Machine Learning. New York: ACM, 2021: 25-30. 10.1145/3468218.3469044 |
8 | AL-RUBAIE M, CHANG J M. Privacy-preserving machine learning: threats and solutions[J]. IEEE Security and Privacy, 2019, 17(2): 49-58. 10.1109/msec.2018.2888775 |
9 | GEYER R C, KLEIN T, NABI M. Differentially private federated learning: a client level perspective[EB/OL]. (2018-03-01) [2022-06-10]. . |
10 | FREDRIKSON M, JHA S, RISTENPART T. Model inversion attacks that exploit confidence information and basic countermeasures [C]// Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2015: 1322-1333. 10.1145/2810103.2813677 |
11 | SUCIU O, MĂRGINEAN R, KAYA Y, et al. When does machine learning FAIL? generalized transferability for evasion and poisoning attacks [C]// Proceedings of the 27th USENIX Security Symposium. Berkeley: USENIX Association, 2018: 1299-1316. |
12 | 刘艺璇,陈红,刘宇涵,等.联邦学习中的隐私保护技术[J].软件学报, 2022, 33(3): 1057-1092. |
LIU Y X, CHEN H, LIU Y H, et al. Privacy-preserving techniques in federated learning[J]. Journal of Software, 2022, 33(3): 1057-1092. | |
13 | 董业,侯伟,陈小军,等.基于秘密分享和梯度选择的高效安全联邦学习[J].计算机研究与发展, 2020, 57(10): 2241-2250. 10.7544/issn1000-1239.2020.20200463 |
DONG Y, HOU W, CHEN X J, et al. Efficient and secure federated learning based on secret sharing and gradients selection[J]. Journal of Computer Research and Development, 2020, 57(10): 2241-2250. 10.7544/issn1000-1239.2020.20200463 | |
14 | PHONG L T, AONO Y, HAYASHI T, et al. Privacy-preserving deep learning via additively homomorphic encryption[J]. IEEE Transactions on Information Forensics and Security, 2018, 13(5): 1333-1345. 10.1109/tifs.2017.2787987 |
15 | MA Z R, MA J F, MIAO Y B, et al. Pocket diagnosis: secure learning against poisoning attack in the cloud[J]. IEEE Transactions on Services Computing, 2022, 15(6): 3429-3442. 10.1109/tsc.2021.3090771 |
16 | JIANG Z L, GUO H, PAN Y J, et al. Secure neural network in federated learning with model aggregation under multiple keys [C]// Proceedings of the 8th IEEE International Conference on Cyber Security and Cloud Computing/ 7th IEEE International Conference on Edge Computing and Scalable Cloud. Piscataway: IEEE, 2021: 47-52. 10.1109/cscloud-edgecom52276.2021.00019 |
17 | HUANG L Q, XU L, ZHU L H, et al. A blockchain-assisted privacy-preserving cloud computing method with multiple keys [C]// Proceedings of the IEEE 6th International Conference on Smart Cloud. Piscataway: IEEE, 2021: 19-25. 10.1109/smartcloud52277.2021.00011 |
18 | LIU H, ZHANG S P, ZHANG P F, et al. Blockchain and federated learning for collaborative intrusion detection in vehicular edge computing[J]. IEEE Transactions on Vehicular Technology, 2021, 70(6): 6073-6084. 10.1109/tvt.2021.3076780 |
19 | ABADI M, CHU A, GOODFELLOW I, et al. Deep learning with differential privacy [C]// Proceedings of the 23rd ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2016: 308-318. 10.1145/2976749.2978318 |
20 | 方晨,郭渊博,王一丰,等.基于区块链和联邦学习的边缘计算隐私保护方法[J].通信学报, 2021, 42(11): 28-40. |
FANG C, GUO Y B, WANG Y F, et al. Edge computing privacy protection method based on blockchain and federated learning[J]. Journal on Communications, 2021, 42(11): 28-40. | |
21 | HAO M, LI H W, XU G W, et al. Towards efficient and privacy-preserving federated deep learning [C]// Proceedings of the 2019 IEEE International Conference on Communications. Piscataway: IEEE, 2019: 1-6. 10.1109/icc.2019.8761267 |
22 | XIANG L Y, YANG J B, LI B C. Differentially-private deep learning from an optimization perspective [C]// Proceedings of the 2019 IEEE Conference on Computer Communications. Piscataway: IEEE, 2019: 559-567. 10.1109/infocom.2019.8737494 |
23 | HE L, KARIMIREDDY S P, JAGGI M. Secure Byzantine-robust machine learning[EB/OL]. (2020-10-18) [2022-06-01]. . |
24 | SO J, GÜLER B, AVESTIMEHR A S. Byzantine-resilient secure federated learning[J]. IEEE Journal on Selected Areas in Communications, 2021, 39(7): 2168-2181. 10.1109/jsac.2020.3041404 |
25 | LIU Y, PENG J L, KANG J W, et al. A secure federated learning framework for 5G networks[J]. IEEE Wireless Communications, 2020, 27(4): 24-31. 10.1109/mwc.01.1900525 |
26 | SHORT A R, LELIGOU H C, PAPOUTSIDAKIS M, et al. Using blockchain technologies to improve security in federated learning systems [C]// Proceedings of the IEEE 44th Annual Computers, Software, and Applications Conference. Piscataway: IEEE, 2020: 1183-1188. 10.1109/compsac48688.2020.00-96 |
27 | ZHOU C Y, FU A M, YU S, et al. Privacy-preserving federated learning in fog computing[J]. IEEE Internet of Things Journal, 2020, 7(11): 10782-10793. 10.1109/jiot.2020.2987958 |
28 | KU H C, SUSILO W, ZHANG Y D, et al. Privacy-preserving federated learning in medical diagnosis with homomorphic re-Encryption[J]. Computer Standards and Interfaces, 2022, 80: No.103583. 10.1016/j.csi.2021.103583 |
29 | MA X, ZHANG F G, CHEN X F, et al. Privacy preserving multi-party computation delegation for deep learning in cloud computing[J]. Information Sciences, 2018, 459: 103-116. 10.1016/j.ins.2018.05.005 |
30 | SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979, 22(11): 612-613. 10.1145/359168.359176 |
31 | BONEH D, GENTRY C, LYNN B, et al. Aggregate and verifiably encrypted signatures from bilinear maps [C]// Proceedings of the 2003 International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 2656. Berlin: Springer, 2003: 416-432. |
32 | ZHAO Y, ZHAO J, JIANG L S, et al. Privacy-preserving blockchain-based federated learning for IoT devices[J]. IEEE Internet of Things, 2021, 8(3): 1817-1829. 10.1109/jiot.2020.3017377 |
33 | BLANCHARD P, MHAMDI E M EL, GUERRAOUI R, et al. Machine learning with adversaries: Byzantine tolerant gradient descent [C]// Proceedings of the 31st International Conference on Neural Information Processing Systems. Red Hook, NY: Curran Associates Inc., 2017: 118-128. |
34 | SHEN S Q, TOPLE S, SAXENA P. AUROR: defending against poisoning attacks in collaborative deep learning systems [C]// Proceedings of the 32nd Annual Computer Security Applications Conference. New York: ACM, 2016: 508-519. 10.1145/2991079.2991125 |
[1] | Tingwei CHEN, Jiacheng ZHANG, Junlu WANG. Random validation blockchain construction for federated learning [J]. Journal of Computer Applications, 2024, 44(9): 2770-2776. |
[2] | Xiaoling SUN, Danhui WANG, Shanshan LI. Dynamic ciphertext sorting and retrieval scheme based on blockchain [J]. Journal of Computer Applications, 2024, 44(8): 2500-2505. |
[3] | Zheyuan SHEN, Keke YANG, Jing LI. Personalized federated learning method based on dual stream neural network [J]. Journal of Computer Applications, 2024, 44(8): 2319-2325. |
[4] | He HUANG, Yu JIN. Cloud data auditing scheme based on voting and Ethereum smart contracts [J]. Journal of Computer Applications, 2024, 44(7): 2093-2101. |
[5] | Baoyan SONG, Junxiang DING, Junlu WANG, Haolin ZHANG. Consortium blockchain modification method based on chameleon hash and verifiable secret sharing [J]. Journal of Computer Applications, 2024, 44(7): 2087-2092. |
[6] | Jiao LI, Xiushan ZHANG, Yuanhang NING. Blockchain sharding method for reducing cross-shard transaction proportion [J]. Journal of Computer Applications, 2024, 44(6): 1889-1896. |
[7] | Lipeng ZHAO, Bing GUO. Blockchain consensus improvement algorithm based on BDLS [J]. Journal of Computer Applications, 2024, 44(4): 1139-1147. |
[8] | Meihong CHEN, Lingyun YUAN, Tong XIA. Data classified and graded access control model based on master-slave multi-chain [J]. Journal of Computer Applications, 2024, 44(4): 1148-1157. |
[9] | Gaimei GAO, Jin ZHANG, Chunxia LIU, Weichao DANG, Shangwang BAI. Privacy protection scheme for crowdsourced testing tasks based on blockchain and CP-ABE policy hiding [J]. Journal of Computer Applications, 2024, 44(3): 811-818. |
[10] | Haifeng MA, Yuxia LI, Qingshui XUE, Jiahai YANG, Yongfu GAO. Attribute-based encryption scheme for blockchain privacy protection [J]. Journal of Computer Applications, 2024, 44(2): 485-489. |
[11] | Yifan WANG, Shaofu LIN, Yunjiang LI. Highway free-flow tolling method based on blockchain and zero-knowledge proof [J]. Journal of Computer Applications, 2024, 44(12): 3741-3750. |
[12] | Yiting WANG, Wunan WAN, Shibin ZHANG, Jinquan ZHANG, Zhi QIN. Linkable ring signature scheme based on SM9 algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3709-3716. |
[13] | Deyuan LIU, Jingquan ZHANG, Xing ZHANG, Wunan WAN, Shibin ZHANG, Zhi QIN. Cross-chain identity authentication scheme based on certificate-less signcryption [J]. Journal of Computer Applications, 2024, 44(12): 3731-3740. |
[14] | Keshuo SUN, Haiying GAO, Yang SONG. Multi-authority attribute-based encryption scheme for private blockchain over public blockchain [J]. Journal of Computer Applications, 2024, 44(12): 3699-3708. |
[15] | Peng FANG, Fan ZHAO, Baoquan WANG, Yi WANG, Tonghai JIANG. Development, technologies and applications of blockchain 3.0 [J]. Journal of Computer Applications, 2024, 44(12): 3647-3657. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||