AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (2.3 MB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Open Access

Federated Learning Security and Privacy-Preserving Algorithm and Experiments Research Under Internet of Things Critical Infrastructure

Department of Computer Science, University of Science and Technology Beijing (USTB), Beijing 100083, China
Show Author Information

Abstract

The widespread use of the Internet of Things (IoTs) and the rapid development of artificial intelligence technologies have enabled applications to cross commercial and industrial band settings. Within such systems, all participants related to commercial and industrial systems must communicate and generate data. However, due to the small storage capacities of IoT devices, they are required to store and transfer the generated data to third-party entity called "cloud" , which creates one single point to store their data. However, as the number of participants increases, the size of generated data also increases. Therefore, such a centralized mechanism for data collection and exchange between participants is likely to face numerous challenges in terms of security, privacy, and performance. To address these challenges, Federated Learning (FL) has been proposed as a reasonable decentralizing approach, in which clients no longer need to transfer and store real data in the central server. Instead, they only share updated training models that are trained over their private datasets. At the same time, FL enables clients in distributed systems to share their machine learning models collaboratively without their training data, thus reducing data privacy and security challeges. However, slow model training and the execution of additional unnecessary communication rounds may hinder FL applications from operating properly in a distributed system. Furthermore, these unnecessary communication rounds make the system vulnerable to security and privacy issues, because irrelevant model updates are sent between clients and servers. Thus, in this work, we propose an algorithm for fully homomorphic encryption called Cheon-Kim-Kim-Song (CKKS) to encrypt model parameters for their local information privacy-preserving function. The proposed solution uses the impetus term to speed up model convergence during the model training process. Furthermore, it establishes a secure communication channel between IoT devices and the server. We also use a lightweight secure transport protocol to mitigate the communication overhead, thereby improving communication security and efficiency with low communication latency between client and server.

References

[1]
Y. Zhao, J. Zhao, L. Jiang, R. Tan, D. Niyato, Z. Li, L. Lyu, and Y. Liu, Privacy-preserving blockchain-based federated learning for IoT devices, IEEE Internet Things J., vol. 8, no. 3, pp. 1817–1829, 2021.
[2]
D. Chen, V. Tan, Z. Lu, and J. Hu, OpenFed: A comprehensive and versatile open-source federated learning framework, arXiv preprint arXiv: 2109.07852, 2023.
[3]
L. Zhang, Z. Zhang, and C. Guan, Accelerating privacy-preserving momentum federated learning for industrial cyber-physical systems, Complex Intell. Syst., vol. 7, no. 6, pp. 3289–3301, 2021.
[4]
B. Jeon, S. M. Ferdous, M. R. Rahman, and A. Walid, Privacy-preserving decentralized aggregation for federated learning, in Proc. IEEE INFOCOM 2021–IEEE Conf. Computer Communications Workshops, Vancouver, Canada, 2021, pp. 1–6.
[5]
M. Asad, A. Moustafa, and C. Yu, A critical evaluation of privacy and security threats in federated learning, Sensors, vol. 20, no. 24, p. 7182, 2020.
[6]
M. Alazab, S. Priya, M. Parimala, P. K. R. Maddikunta, T. R. Gadekallu, and Q. V. Pham, Federated learning for cybersecurity: Concepts, challenges, and future directions, IEEE Trans. Ind. Inform., vol. 18, no. 5, pp. 3501–3509, 2022.
[7]
Z. Wang, M. Song, Z. Zhang, Y. Song, Q. Wang, and H. Qi, Beyond inferring class representatives: User-level privacy leakage from federated Learning, in Proc. IEEE INFOCOM 2019–IEEE Conf. Computer Communications, Paris, France, 2019, pp. 2512–2520.
[8]
Y. Aono, T. Hayashi, L. T. Phong, and L. Wang, Privacy-preserving logistic regression with distributed data sources via homomorphic encryption, IEICE Trans. Inf. Syst., vol. E99-D, no. 8, pp. 2079–2089, 2016.
[9]
D. Stripelis, H. Saleem, T. Ghai, N. Dhinagar, U. Gupta, C. Anastasiou, G. V. Steeg, S. Ravi, M. Naveed, P. M. Thompson, et al., Secure neuroimaging analysis using federated learning with homomorphic encryption, arXiv preprint arXiv: 2108.03437, 2021.
[10]
P. Li, J. Su, and X. Wang, iTLS: Lightweight transport-layer security protocol for IoT with minimal latency and perfect forward secrecy, IEEE Internet Things J., vol. 7, no. 8, pp. 6828–6841, 2020.
[11]
R. Hummen, J. H. Ziegeldorf, H. Shafagh, S. Raza, and K. Wehrle, Towards viable certificate-based authentication for the internet of things, in Proc. 2nd ACM Workshop on Hot Topics on Wireless Network Security and Privacy, Budapest, Hungary, 2013, pp. 37–42.
[12]
M. Hao, H. Li, G. Xu, S. Liu, and H. Yang, Towards efficient and privacy-preserving federated deep learning, in Proc. IEEE Int. Conf. Communications (ICC), Shanghai, China, 2019, pp. 1–6.
[13]
T. Li, A. K. Sahu, A. Talwalkar, and V. Smith, Federated learning: Challenges, methods, and future directions, IEEE Signal Process. Mag., vol. 37, no. 3, pp. 50–60, 2020.
[14]
Y. Gao, M. Kim, S. Abuadbba, Y. Kim, C. Thapa, K. Kim, S. A. Camtep, H. Kim, and S. Nepal, End-to-end evaluation of federated learning and split learning for internet of things, in Proc. 2020 Int. Symp. Reliable Distributed Systems (SRDS), Shanghai, China, 2020, pp. 91–100.
[15]
C. Shen and W. Xue, An experiment study on federated learning testbed, in Proc. SmartCom 2021, Singapore, 2021, pp. 209–217.
[16]
M. Yang, Y. He, and J. Qiao, Federated learning-based privacy-preserving and security: Survey, in Proc. Computing, Communications and IoT Applications (ComComAP), Shenzhen, China, 2021, pp. 312–317.
[17]
S. Sav, A. Pyrgelis, J. R. Troncoso-Pastoriza, D. Froelicher, J. P. Bossuat, J. S. Sousa, and J. P. Hubaux, POSEIDON: Privacy-preserving federated neural network learning, arXiv preprint arXiv: 2009.00349, 2021.
[18]
N. Truong, K. Sun, S. Wang, F. Guitton, and Y. Guo, Privacy preservation in federated learning: Insights from the GDPR perspective, arXiv preprint arXiv: 2011.05411, 2021.
[19]
N. B. Truong, K. Sun, G. M. Lee, and Y. Guo, GDPR-Compliant personal data management: A blockchain-based solution, IEEE Transactions on Information Forensics and Security, vol. 15, pp. 1746–1761, 2020.
[20]
J. Konečný, H. B. McMahan, D. Ramage, and P. Richtárik, Federated optimization: Distributed machine learning for on-device intelligence, arXiv preprint arXiv: 1610.02527v1, 2016.
[21]
K. Bonawitz, V. Ivanov, B. Kreuter, A. Marcedone, H. B. McMahan, S. Patel, D. Ramage, A. Segal, and K. Seth, Practical secure aggregation for privacy-preserving machine learning, in Proc. 2017 ACM SIGSAC Conf. Computer and Communications Security, Dallas, TX, USA, 2017, pp. 1175–1191.
[22]
K. Wei, J. Li, M. Ding, C. Ma, H. H. Yang, F. Farokhi, S. Jin, T. Q. S. Quek, and H. V. Poor, Federated learning with differential privacy: Algorithms and performance analysis, IEEE Transactions on Information Forensics and Security, vol. 15, pp. 3454–3469, 2020.
[23]
J. Konečný, H. B. McMahan, F. X. Yu, P. Richtárik, A. T. Suresh, and D. Bacon, Federated learning: Strategies for improving communication efficiency, arXiv preprint arXiv: 1610.05492, 2017.
[24]
M. Asad, A. Moustafa, T. Ito, and M. Aslam, Evaluating thecommunication efficiency in federated learning algorithms, in Proc. IEEE 24th Int. Conf. Computer Supported Cooperative Work in Design, Dalian, China, 2021, pp. 552–557.
[25]
Z. Chai, Y. Chen, A. Anwar, L. Zhao, Y. Cheng, and H. Rangwala, FedAT: A high-performance and communication-efficient federated learning system with asynchronous tiers, in Proc. SC21: Int. Conf. High Performance Computing, Networking, Storage and Analysis, St. Louis, MO, USA, 2021, pp. 1–17.
[26]
J. Ma, S. A. Naas, S. Sigg, and X. Lyu, Privacy-preserving federated learning based on multi-key homomorphic encryption, arXiv preprint arXiv: 2104.06824v1, 2021.
[27]
V. Mugunthan, A. Peraire-Beuno, and L. Kagal, PrivacyFL: A simulator for privacy-preserving and secure federated learning, in Proc. 29th ACM Int. Conf. Information and Knowledge Management, Virtual Event, 2020, pp. 3085–3092.
[28]
K. Rangasami and S. Vagdevi, Comparative study of homomorphic encryption methods for secured data operations in cloud computing, in Proc. 2017 Int. Conf. Electrical, Electronics, Communication, Computer, and Optimization Techniques (ICEECCOT), Mysuru, India, 2017, pp. 1–6.
[29]
A. Acar, H. Aksu, A. S. Uluagac, and M. Conti, A survey on homomorphic encryption schemes: Theory and implementation, ACM Comput. Surv., vol. 51, no. 4, p. 79, 2018.
[30]
M. Ogburn, C. Turner, and P. Dahal, Homomorphic encryption, Procedia Comput. Sci., vol. 20, pp. 502–509, 2013.
[31]
J. He, B Gong, and J. Yang, ASCFL: Accurate and speedy semi-supervised clustering federated learning, Tsinghua Science and Technology, vol. 28, no. 5, pp. 823–837, 2023.
[32]
H. Chen, W. Dai, M. Kim, and Y. Song, Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference, in Proc. 2019 ACM SIGSAC Conf. Computer Communication Security, London, UK, 2019, pp. 395–412.
[33]
J. H. Cheon, A. Kim, M. Kim, and Y. Song, Homomorphic encryption for arithmetic of approximate numbers, in Proc. 23rd Int. Conf. Theory and Applications of Cryptology and Information Security, Hong Kong, China, 2017, pp. 409–437.
[34]
D. Shehada, A. Gawanmeh, C. Fachkha, and H. A. Damis, Performance evaluation of a lightweight IoT authentication protocol, in Proc. 3rd Int. Conf. Signal Processing and Information Security (ICSPIS), DUBAI, United Arab Emirates, 2020, pp. 1–4.
[35]
A. Diro, H. Reda, N. Chilamkurti, A. Mahmood, N. Zaman, and Y. Nam, Lightweight authenticated-encryption scheme for internet of things based on publish-subscribe communication, IEEE Access, vol. 8, pp. 60539–60551, 2020.
[36]
M. N. Khan, A. Rao, and S. Camtepe, Lightweight cryptographic protocols for IoT-Constrained devices: A survey, IEEE Internet Things J., vol. 8, no. 6, pp. 4132–4156, 2021
[37]
P. Liu, X. Xu, and W. Wang, Threats, attacks and defenses to federated learning: Issues, taxonomy and perspectives, Cybersecurity, vol. 5, no. 1, p. 4, 2022.
[38]
O. Shahid, S. Pouriyeh, R. M. Parizi, Q. Z. Sheng, G. Srivastava, and L. Zhao, Communication efficiency in federated learning: Achievements and challenges, arXiv preprint arXiv: 2107.10996v1, 2021.
[39]
L. Wang, W. Wang, and B. Li, CMFL: Mitigating communication overhead for federated learning, in Proc. IEEE 39th Int. Conf. Distributed Computing System (ICDCS), Dallas, TX, USA, 2019, pp. 954–964.
[40]
J. Loya and T. Bana, Privacy-preserving keystroke analysis using fully homomorphic encryption & differential privacy, in Proc. Int. Conf. Cyberworlds (CW), Caen, France, 2021, pp. 291–294.
[41]
E. Rescorla, The Transport Layer Security (TLS) Protocol version 1.3, Internet Engineering Task Force (IETF), RFC 8446, https://www.rfc-editor.org/info/rfc8446, 2018.
[42]
K. Lauter, M. Naehrig, and V. Viakuntanathan, Can homomorphic encryption be practical? in Proc. Association for Computing Machinery (ACM) CCSW, 2011, pp.113–124.
[43]
M. Abadi, A. Chu, I. Goodfellow, H. B. McMahan, I. Mironov, K. Talwar, and L. Zhang, Deep learning with differential privacy, in Proc. ACM SIGSAC Conf. Computer and Communications Security, Vienna, Austria, 2016, pp. 308–318.
[44]
U. Gupta, D. Srtipelis, P. K. Lam, P. M. Thompson, J. L. Ambite, and G. Ver Steeg, Membership inference attacks on deep regression models for neuroimaging, Mach. Learn. Res., vol. 143, pp. 228–251, 2021.
Tsinghua Science and Technology
Pages 400-414
Cite this article:
Jalali NA, Chen H. Federated Learning Security and Privacy-Preserving Algorithm and Experiments Research Under Internet of Things Critical Infrastructure. Tsinghua Science and Technology, 2024, 29(2): 400-414. https://doi.org/10.26599/TST.2023.9010007

422

Views

75

Downloads

7

Crossref

5

Web of Science

6

Scopus

0

CSCD

Altmetrics

Received: 20 July 2022
Revised: 07 December 2022
Accepted: 13 February 2023
Published: 22 September 2023
© The author(s) 2024.

The articles published in this open access journal are distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/).

Return