A Flexible and Scalable Malicious Secure Aggregation Protocol for Federated Learning

被引:3
作者
Tang, Jinling [1 ,2 ]
Xu, Haixia [1 ,2 ]
Wang, Mingsheng [1 ,2 ]
Tang, Tao [1 ,2 ]
Peng, Chunying [1 ,2 ]
Liao, Huimei [1 ,2 ]
机构
[1] Chinese Acad Sci, Inst Informat Engn, Key Lab Cyberspace Secur Def, Beijing 100085, Peoples R China
[2] Univ Chinese Acad Sci, Sch Cyber Secur, Beijing 100049, Peoples R China
关键词
Servers; Protocols; Vectors; Privacy; Robustness; Federated learning; Data privacy; Privacy-preserving; secure aggregation; malicious security; federated learning;
D O I
10.1109/TIFS.2024.3375527
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Secure aggregation becomes a major solution to providing privacy for federated learning. Secure aggregation for mobile devices typically relies on Shamir secret sharing (SSS) to achieve dropout robustness, but limits the system's corruption and dropout tolerance. Although Prio+, a state-of-the-art method utilizing two non-colluding servers, avoids such limitations, its effectiveness is only against honest-but-curious servers. Thus, this paper presents a novel secure aggregation protocol in the malicious model. The proposed protocol uses a non-colluding server and initiator to achieve almost full (up to $n-2$ ) corruption and dropout tolerance, and exploits our discrete-logarithm (DL) extractable and equivocable commitment scheme to achieve malicious security. The proposed protocol's security is proven in two models: malicious users colluding with the server and malicious users colluding with the initiator. Finally, a prototype of the developed protocol is implemented, with the experimental results demonstrating that our protocol is efficient and suitable for both cross-device and cross-silo federated learning scenarios. Compared with the sum protocol of Prio+, the proposed protocol achieves malicious security with affordable additional overhead, i.e., 4.8 to 6.1 times more computation cost and 2.8 to 2.9 times more communication cost for a single user.
引用
收藏
页码:4174 / 4187
页数:14
相关论文
共 52 条
[1]   Public-Key Encryption Indistinguishable Under Plaintext-Checkable Attacks [J].
Abdalla, Michel ;
Benhamouda, Fabrice ;
Pointcheval, David .
PUBLIC-KEY CRYPTOGRAPHY - PKC 2015, 2015, 9020 :332-352
[2]  
Abdalla M, 2013, LECT NOTES COMPUT SC, V8269, P214, DOI 10.1007/978-3-642-42033-7_12
[3]   DL-Extractable UC-Commitment Schemes [J].
Abdolmaleki, Behzad ;
Baghery, Karim ;
Lipmaa, Helger ;
Siim, Janno ;
Zajac, Michal .
APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, ACNS 2019, 2019, 11464 :385-405
[4]   Prio plus : Privacy Preserving Aggregate Statistics via Boolean Shares [J].
Addanki, Surya ;
Garbe, Kevin ;
Jaffe, Eli ;
Ostrovsky, Rafail ;
Polychroniadou, Antigoni .
SECURITY AND CRYPTOGRAPHY FOR NETWORKS (SCN 2022), 2022, 13409 :516-539
[5]  
[Anonymous], 2012, P 26 INT C NEURAL IN
[6]  
Bell J, 2023, PROCEEDINGS OF THE 32ND USENIX SECURITY SYMPOSIUM, P4805
[7]   Secure Single-Server Aggregation with (Poly)Logarithmic Overhead [J].
Bell, James Henry ;
Bonawitz, Kallista A. ;
Gascon, Adria ;
Lepoint, Tancrede ;
Raykova, Mariana .
CCS '20: PROCEEDINGS OF THE 2020 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2020, :1253-1269
[8]   A New Framework for Privacy-Preserving Aggregation of Time-Series Data [J].
Benhamouda, Fabrice ;
Joye, Marc ;
Libert, Benoit .
ACM TRANSACTIONS ON INFORMATION AND SYSTEM SECURITY, 2016, 18 (03)
[9]  
Blazy O., 2013, Lecture Notes in Computer Science, V7954, P534
[10]  
Bogetoft P, 2009, LECT NOTES COMPUT SC, V5628, P325, DOI 10.1007/978-3-642-03549-4_20