Advancing Federated Learning through Verifiable Computations and Homomorphic Encryption
Abstract
:1. Introduction
2. Background
2.1. Federated Learning
2.2. Zero-Knowledge Proofs and Zero-Knowledge Virtual Machine
2.3. Private Set Intersection
2.4. Trusted Execution Environment
2.5. Homomorphic Encryption
- –
- : Input security parameter , and output program parameter .
- –
- : Input the and output the public key as well as the private key .
- –
- : Input the message and output the encrypted message . This ciphertext consists of two parts, .
- –
- : Input ciphertext . Output plaintext message .
- –
- : Let and be the encrypted message of a and b. Homomorphic addition requires only the addition of the corresponding components:
- –
- : Homomorphic multiplication is computed via the tensor product of the ciphertext vectors and causes the length of the ciphertext to grow exponentially:
3. System Design
3.1. System Overview
3.2. Workflow
4. Experiments
4.1. Framework Analysis
4.1.1. Universality
4.1.2. Flexibility
4.1.3. Security
4.2. Federated Learning Performance
4.2.1. Model Accuracy
4.2.2. Computational Cost
5. Limitation
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Conflicts of Interest
References
- Ullah, Z.; Al-Turjman, F.; Mostarda, L.; Gagliardi, R. Applications of artificial intelligence and machine learning in smart cities. Comput. Commun. 2020, 154, 313–323. [Google Scholar] [CrossRef]
- Boobalan, P.; Ramu, S.P.; Pham, Q.V.; Dev, K.; Pandya, S.; Maddikunta, P.K.R.; Gadekallu, T.R.; Huynh-The, T. Fusion of federated learning and industrial Internet of Things: A survey. Comput. Netw. 2022, 212, 109048. [Google Scholar] [CrossRef]
- Wen, J.; Zhang, Z.; Lan, Y.; Cui, Z.; Cai, J.; Zhang, W. A survey on federated learning: Challenges and applications. Int. J. Mach. Learn. Cybern. 2023, 14, 513–535. [Google Scholar] [CrossRef]
- Zhu, J.; Cao, J.; Saxena, D.; Jiang, S.; Ferradi, H. Blockchain-empowered federated learning: Challenges, solutions, and future directions. ACM Comput. Surv. 2023, 55, 1–31. [Google Scholar] [CrossRef]
- Buyukates, B.; He, C.; Han, S.; Fang, Z.; Zhang, Y.; Long, J.; Farahanchi, A.; Avestimehr, S. Proof-of-Contribution-Based Design for Collaborative Machine Learning on Blockchain. arXiv 2023, arXiv:2302.14031. [Google Scholar]
- Bellés-Muñoz, M.; Isabel, M.; Muñoz-Tapia, J.L.; Rubio, A.; Baylina, J. Circom: A Circuit Description Language for Building Zero-knowledge Applications. In IEEE Transactions on Dependable and Secure Computing; IEEE: Hong Kong, China, 2022. [Google Scholar]
- Arun, A.; Setty, S.; Thaler, J. Jolt: SNARKs for Virtual Machines via Lookups. Cryptol. Eprint Arch. 2023. Available online: https://eprint.iacr.org/2023/1217 (accessed on 9 August 2023).
- Rückel, T.; Sedlmeir, J.; Hofmann, P. Fairness, integrity, and privacy in a scalable blockchain-based federated learning system. Comput. Netw. 2022, 202, 108621. [Google Scholar] [CrossRef]
- Gorantala, S.; Springer, R.; Gipson, B. Unlocking the Potential of Fully Homomorphic Encryption. Commun. ACM 2023, 66, 72–81. [Google Scholar] [CrossRef]
- McMahan, B.; Moore, E.; Ramage, D.; Hampson, S.; Agüera y Arcas, B. Communication-efficient learning of deep networks from decentralized data. In Proceedings of the 20th International Conference on Artificial Intelligence and Statistics, PMLR, Fort Lauderdale, FL, USA, 20–22 April 2017; pp. 1273–1282. [Google Scholar]
- Moshawrab, M.; Adda, M.; Bouzouane, A.; Ibrahim, H.; Raad, A. Reviewing Federated Learning Aggregation Algorithms; Strategies, Contributions, Limitations and Future Perspectives. Electronics 2023, 12, 2287. [Google Scholar] [CrossRef]
- Nguyen, D.C.; Pham, Q.V.; Pathirana, P.N.; Ding, M.; Seneviratne, A.; Lin, Z.; Dobre, O.; Hwang, W.-J. Federated learning for smart healthcare: A survey. ACM Comput. Surv. 2022, 55, 1–37. [Google Scholar] [CrossRef]
- Zheng, Z.; Zhou, Y.; Sun, Y.; Wang, Z.; Liu, B.; Li, K. Applications of federated learning in smart cities: Recent advances, taxonomy, and open challenges. Connect. Sci. 2022, 34, 1–28. [Google Scholar] [CrossRef]
- Ghimire, B.; Rawat, D.B. Recent advances on federated learning for cybersecurity and cybersecurity for federated learning for internet of things. IEEE Internet Things J. 2022, 9, 8229–8249. [Google Scholar] [CrossRef]
- Li, W.-H.; Zhang, Z.-Y.; Zhou, Z.-B.; Deng, Y. An Overview on Succinct Non-interactive Zero-knowledge Proofs. J. Cryptol. Res. 2022, 9, 379–447. [Google Scholar]
- Ghodsi, Z.; Javaheripi, M.; Sheybani, N.; Zhang, X.; Huang, K.; Koushanfar, F. zPROBE: Zero Peek Robustness Checks for Federated Learning. arXiv 2022, arXiv:2206.12100. [Google Scholar]
- Smahi, A.; Li, H.; Yang, Y.; Yang, X.; Lu, P.; Zhong, Y.; Liu, C. BV-ICVs: A privacy-preserving and verifiable federated learning framework for V2X environments using blockchain and zkSNARKs. J. King Saud Univ.—Comput. Inf. Sci. 2023, 35, 101542. [Google Scholar] [CrossRef]
- Dokchitser, T.; Bulkin, A. Zero Knowledge Virtual Machine step by step. Cryptol. Eprint Arch. 2023. Available online: https://eprint.iacr.org/2023/1032 (accessed on 9 August 2023).
- Bayan, T.; Banach, R. Exploring the Privacy Concerns in Permissionless Blockchain Networks and Potential Solutions. arXiv 2023, arXiv:2305.01038. [Google Scholar]
- Bruestle, J.; Gafni, P. RISC Zero ZKVM: Scalable, Transparent Arguments of RISC-V Integrity. Available online: https://dev.risczero.com/proof-system-in-detail.pdf (accessed on 9 August 2023).
- Cui, E.; Li, T.; Wei, Q. Risc-v instruction set architecture extensions: A survey. IEEE Access 2023, 11, 24696–24711. [Google Scholar] [CrossRef]
- Botrel, G.; El Housni, Y. Faster Montgomery multiplication and Multi-Scalar-Multiplication for SNARKs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023, 2023, 504–521. [Google Scholar] [CrossRef]
- Pinkas, B.; Schneider, T.; Tkachenko, O.; Yanai, A. Efficient circuit-based PSI with linear communication. In Advances in Cryptology—EUROCRYPT 2019, Proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019; Springer International Publishing: Cham, Switzerland, 2019; pp. 122–153. [Google Scholar]
- Wang, Y.W.; Wu, J.L. A Privacy-Preserving Symptoms Retrieval System with the Aid of Homomorphic Encryption and Private Set Intersection Schemes. Algorithms 2023, 16, 244. [Google Scholar] [CrossRef]
- Stefanov, E.; Shi, E.; Song, D. Policy-enhanced private set intersection: Sharing information while enforcing privacy policies. In Public Key Cryptography—PKC 2012, Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, 21–23 May 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 413–430. [Google Scholar]
- Ménétrey, J.; Göttel, C.; Pasin, M.; Felber, P.; Schiavoni, V. An exploratory study of attestation mechanisms for trusted execution environments. arXiv 2022, arXiv:2204.06790. [Google Scholar]
- Joshi, B.; Joshi, B.; Mishra, A.; Arya, V.; Gupta, A.K.; Peraković, D. A comparative study of privacy-preserving homomorphic encryption techniques in cloud computing. Int. J. Cloud Appl. Comput. (IJCAC) 2022, 12, 1–11. [Google Scholar] [CrossRef]
- Lin, H.; Chen, C.; Hu, Y. Privacy-protected aggregation in federated learning based on semi-homomorphic encryption. In Proceedings of the 3rd International Conference on Artificial Intelligence, Automation, and High-Performance Computing (AIAHPC 2023), Wuhan, China, 31 March–2 April 2023; Volume 12717, p. 127171J. [Google Scholar]
- Gentry, C. A Fully Homomorphic Encryption Scheme; Stanford University: Stanford, CA, USA, 2009. [Google Scholar]
- Mahato, G.K.; Chakraborty, S.K. A comparative review on homomorphic encryption for cloud security. IETE J. Res. 2023, 69, 5124–5133. [Google Scholar] [CrossRef]
- Gupta, S.; Cammarota, R.; Rosing, T.Š. Memfhe: End-to-end computing with fully homomorphic encryption in memory. In ACM Transactions on Embedded Computing Systems; Association for Computing Machinery: New York, NY, USA, 2022. [Google Scholar]
- Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic encryption for arithmetic of approximate numbers. In Advances in Cryptology—ASIACRYPT 2017, Proceedings of the 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Springer International Publishing: Cham, Switzerland, 2017; pp. 409–437. [Google Scholar]
- Geelen, R.; Vercauteren, F. Bootstrapping for BGV and BFV Revisited. J. Cryptol. 2023, 36, 12. [Google Scholar] [CrossRef]
- Masahiro, Y. Fully Homomorphic Encryption without Bootstrapping; LAP LAMBERT Academic Publishing: Saarbrücken, Germany, 2015. [Google Scholar]
- Morimura, K.; Maeda, D.; Nishide, T. Improved integer-wise homomorphic comparison and division based on polynomial evaluation. In Proceedings of the 17th International Conference on Availability, Reliability and Security, Vienna, Austria, 23–26 August 2022; pp. 1–10. [Google Scholar]
- Marzo, S.; Pinto, R.; McKenna, L.; Brennan, R. Privacy-Enhanced ZKP-Inspired Framework for Balanced Federated Learning. In Artificial Intelligence and Cognitive Science, Proceedings of the 30th Irish Conference, AICS 2022, Munster, Ireland, 8–9 December 2022; Springer Nature: Cham, Switzerland, 2022; pp. 251–263. [Google Scholar]
- Heiss, J.; Grünewald, E.; Tai, S.; Haimerl, N.; Schulte, S. Advancing blockchain-based federated learning through verifiable off-chain computations. In Proceedings of the 2022 IEEE International Conference on Blockchain (Blockchain), Espoo, Finland, 22–25 August 2022; pp. 194–201. [Google Scholar]
- Zhang, Y.; Tang, Y.; Zhang, Z.; Li, M.; Li, Z.; Khan, S.; Chen, H.; Cheng, G. Blockchain-Based Practical and Privacy-Preserving Federated Learning with Verifiable Fairness. Mathematics 2023, 11, 1091. [Google Scholar] [CrossRef]
- Xing, Z.; Zhang, Z.; Li, M.; Liu, J.; Zhu, L.; Russello, G.; Asghar, M.R. Zero-Knowledge Proof-based Practical Federated Learning on Blockchain. arXiv 2023, arXiv:2304.05590. [Google Scholar]
- Abreha, H.G.; Hayajneh, M.; Serhani, M.A. Federated learning in edge computing: A systematic survey. Sensors 2022, 22, 450. [Google Scholar] [CrossRef]
- Chen, Y.; Zhang, C.; Liu, C.; Wang, Y.; Wan, X. Atrial fibrillation detection using a feedforward neural network. J. Med. Biol. Eng. 2022, 42, 63–73. [Google Scholar] [CrossRef]
Existing Expertise/Tooling | Blockchain Focused | Performant | |
---|---|---|---|
Mainstream (WASM, RISC-V) | Lots | No | Maybe |
EVM-equivalent (EVM bytecode) | Some | Yes | No |
ZK-optimized (new instruction set) | No | Yes | Yes |
Cryptography Tools | Hardware Dependent | Computational Complexity | Communication Rounds | Communication Cost |
---|---|---|---|---|
TEE | Yes | Lower | Lower | Lower |
SS | No | Lower | Higher | Moderate |
HE | No | Higher | Constant | Lower |
OT | No | Higher | Moderate | Lower |
Software and Hardware | Detailed Information |
---|---|
Rust | 1.71.1 (ubuntu20.04) |
CPU | 12 vCPU Intel(R) Xeon(R) Platinum 8255C CPU @ 2.50 GHz |
Random Access Memory | 16G |
Hard Disk | 25G |
PyTorch | 1.11.0 |
Cuda | 11.3 |
Paper | LR | SVM | DP | NN | SGD |
---|---|---|---|---|---|
[17] | √ | ||||
[36] | √ | √ | |||
[8] | √ | ||||
[37] | √ | ||||
[38] | √ | ||||
[39] | √ | √ | |||
Our | √ | √ | √ | √ | √ |
Malicious Behavior | Security Analysis |
---|---|
Modify Program | If the program is modified before execution, the image ID in the proof will not match what is expected. |
Modify Execution | If the execution is modified, then the execution trace will be invalid. For example, run ZKVM in a debugger and start changing random memory. |
Modify Output | If the output is modified, then the output hash will not match the hash recorded in the proof. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, B.; Lu, G.; Qiu, P.; Gui, X.; Shi, Y. Advancing Federated Learning through Verifiable Computations and Homomorphic Encryption. Entropy 2023, 25, 1550. https://doi.org/10.3390/e25111550
Zhang B, Lu G, Qiu P, Gui X, Shi Y. Advancing Federated Learning through Verifiable Computations and Homomorphic Encryption. Entropy. 2023; 25(11):1550. https://doi.org/10.3390/e25111550
Chicago/Turabian StyleZhang, Bingxue, Guangguang Lu, Pengpeng Qiu, Xumin Gui, and Yang Shi. 2023. "Advancing Federated Learning through Verifiable Computations and Homomorphic Encryption" Entropy 25, no. 11: 1550. https://doi.org/10.3390/e25111550
APA StyleZhang, B., Lu, G., Qiu, P., Gui, X., & Shi, Y. (2023). Advancing Federated Learning through Verifiable Computations and Homomorphic Encryption. Entropy, 25(11), 1550. https://doi.org/10.3390/e25111550