Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3658664.3659661acmconferencesArticle/Chapter ViewAbstractPublication Pagesih-n-mmsecConference Proceedingsconference-collections
short-paper

Enhancing Privacy in Federated Learning: A Practical Assessment of Combined PETs in a Cross-Silo Setting

Published: 24 June 2024 Publication History

Abstract

Federated Learning (FL) has emerged as a revolutionary machine learning setting to enable collaborative training in a privacy-preserving way. However, recent research has showcased significant privacy attacks that pose a serious threat to the proliferation of FL as a technology designed to safeguard privacy during training with sensitive data from multiple entities. The rapid evolution of Privacy Enhancing Technologies offers promising methods for securing data inputs and outputs in FL scenarios. This paper evaluates and benchmarks the practical application of two PET methods, which has been integrated within a custom-built FL platform. The work conducts a comparative analysis of several privacy techniques applied to Federated Learning scenarios, with a primary focus on computational and communication performance.

References

[1]
Abbas Acar, Hidayet Aksu, A. Selcuk Uluagac, and Mauro Conti. 2018. A survey on homomorphic encryption schemes: theory and implementation. ACM Comput. Surv., 51, 4, Article 79, (July 2018), 35 pages. 3.
[2]
Martin Albrecht et al. 2018. Homomorphic Encryption Security Standard. Tech. rep. HomomorphicEncryption.org, Toronto, Canada, (Nov. 2018).
[3]
Asma Aloufi, Peizhao Hu, Yongsoo Song, and Kristin Lauter. 2021. Computing blindfolded on data homomorphically encrypted under multiple keys: a survey. ACM Comput. Surv., 54, 9, Article 195, (Oct. 2021), 37 pages. 39.
[4]
M. Chase et al. 2017. Security of Homomorphic Encryption. Tech. Rep. HomomorphicEncryption. org, Redmond, WA, (July 2017). https://www.homomorphi cencryption.org.
[5]
Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, and Nigel P. Smart. 2013. Practical covertly secure mpc for dishonest majority -- or: breaking the spdz limits. In Computer Security -- ESORICS 2013. Jason Crampton, Sushil Jajodia, and Keith Mayes, (Eds.) Springer Berlin Heidelberg, Berlin, Heidelberg, 1--18. isbn: 978--3--642--40203--6.
[6]
Cynthia Dwork, Aaron Roth, et al. 2014. The algorithmic foundations of differential privacy. Foundations and Trends® in Theoretical Computer Science, 9, 3--4, 211--407.
[7]
David Evans, Vladimir Kolesnikov, and Mike Rosulek. 2018. A pragmatic introduction to secure multi-party computation. Found. Trends Priv. Secur., 2, 2--3, (Dec. 2018), 70--246.
[8]
J. Fan and F. Vercauteren. 2012. Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive, 2012, 144. https://eprint.iacr.org/201 2/144.pdf.
[9]
Rui Hu, Yuanxiong Guo, Hongning Li, Qingqi Pei, and Yanmin Gong. 2020. Personalized federated learning with differential privacy. IEEE Internet of Things Journal, 7, 10, 9530--9539.
[10]
Chao Huang, Jianwei Huang, and Xin Liu. 2022. Cross-silo federated learning: challenges and opportunities. ArXiv, abs/2206.12949. https://api.semanticschol ar.org/CorpusID:250073287.
[11]
Peter Kairouz et al. 2021. Advances and open problems in federated learning. Foundations and Trends® in Machine Learning, 14, 1--2, 1--210. 0000083.
[12]
Ninghui Li, Min Lyu, Dong Su, and Weining Yang. 2017. The sparse vector technique. In Differential Privacy: From Theory to Practice. Springer, 93--112.
[13]
Q. Li, Z. Wen, Z. Wu, S. Hu, N. Wang, Y. Li, X. Liu, and B. He. 2023. A survey on federated learning systems: vision, hype and reality for data privacy and protection. IEEE Transactions on Knowledge & Data Engineering, 35, 04, (Apr. 2023), 3347--3366.
[14]
Min Lyu, Dong Su, and Ninghui Li. 2017. Understanding the sparse vector technique for differential privacy. Proc. VLDB Endow., 10, 6, (Feb. 2017), 637-- 648.
[15]
H. Brendan McMahan, Eider Moore, Daniel Ramage, Seth Hampson, and Blaise Agüera y Arcas. 2023. Communication-efficient learning of deep networks from decentralized data. (2023). arXiv: 1602.05629 [cs.LG].
[16]
Christian Mouchet, Juan Troncoso-Pastoriza, Jean-Philippe Bossuat, and Jean- Pierre Hubaux. 2021. Multiparty homomorphic encryption from ring-learningwith- errors. Proceedings on Privacy Enhancing Technologies, 2021, 4, 291--311.
[17]
Christian Vincent Mouchet, Jean-Philippe Bossuat, Juan Ramón Troncoso- Pastoriza, and Jean-Pierre Hubaux. 2020. Lattigo: a multiparty homomorphic encryption library in go. In Proceedings of the 8th Workshop on Encrypted Computing and Applied Homomorphic Cryptography number CONF, 64--70.
[18]
Jer Shyuan Ng, Wei Yang Bryan Lim, Nguyen Cong Luong, Zehui Xiong, Alia Asheralieva, Dusit Niyato, Cyril Leung, and Chunyan Miao. 2021. A comprehensive survey on coded distributed computing: fundamentals, challenges, and networking applications. IEEE Communications Surveys & Tutorials, 23, 3, 1800--1837.
[19]
Openmined. 2018. Secure and private data science in python. (2018). https://git hub.com/OpenMined/PySyft.
[20]
Alberto Pedrouzo-Ulloa, Aymen Boudguiga, Olive Chakraborty, Renaud Sirdey, Oana Stan, and Martin Zuber. 2023. Practical multi-key homomorphic encryption for more flexible and efficient secure federated average aggregation. In 2023 IEEE International Conference on Cyber Security and Resilience (CSR), 612-- 617.
[21]
Adi Shamir. 1979. How to share a secret. Commun. ACM, 22, 11, (Nov. 1979), 612--613.
[22]
Reza Shokri and Vitaly Shmatikov. 2015. Privacy-preserving deep learning. In Proceedings of the 22nd ACM SIGSAC conference on computer and communications security, 1310--1321.
[23]
Mahdi Soleymani, Hessam Mahdavifar, and A. Salman Avestimehr. 2021. Analog lagrange coded computing. IEEE Journal on Selected Areas in Information Theory, 2, 1, 283--295.
[24]
TuneInsight and contributors. 2023. Lattigo: a go library for lattice-based cryptographic operations. GitHub repository. Version v5.0.2. Available at: https://gi thub.com/tuneinsight/lattigo. (2023).
[25]
TuneInsight and contributors. 2023. Lattigo: lattice-based multiparty homomorphic encryption library in go. GitHub repository. Version v5.0.2. (2023). https://github.com/tuneinsight/lattigo/blob/v5.0.2/examples/README.md#p arameters.
[26]
Sennur Ulukus, Salman Avestimehr, Michael Gastpar, Syed A. Jafar, Ravi Tandon, and Chao Tian. 2022. Private retrieval, computing, and learning: recent progress and future challenges. IEEE Journal on Selected Areas in Communications, 40, 3, 729--748.
[27]
Yu-Xiang Wang, Borja Balle, and Shiva Kasiviswanathan. 2021. Subsampled rényi differential privacy and analytical moments accountant. Journal of Privacy and Confidentiality, 10, 2, (Feb. 2021).
[28]
William Wolberg. 1992. Breast Cancer Wisconsin (Original). UCI Machine Learning Repository. (1992).
[29]
Qian Yu, Songze Li, Netanel Raviv, Seyed Mohammadreza Mousavi Kalan, Mahdi Soltanolkotabi, and Salman A. Avestimehr. 2019. Lagrange coded computing: optimal design for resiliency, security, and privacy. In Proceedings of the Twenty-Second International Conference on Artificial Intelligence and Statistics (Proceedings of Machine Learning Research). Kamalika Chaudhuri and Masashi Sugiyama, (Eds.) Vol. 89. PMLR, (16--18 Apr 2019), 1215--1225. https://proceedings.mlr.press/v89/yu19b.html.

Index Terms

  1. Enhancing Privacy in Federated Learning: A Practical Assessment of Combined PETs in a Cross-Silo Setting

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        IH&MMSec '24: Proceedings of the 2024 ACM Workshop on Information Hiding and Multimedia Security
        June 2024
        305 pages
        ISBN:9798400706370
        DOI:10.1145/3658664
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 24 June 2024

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. distributed computing
        2. federated learning
        3. privacy enhancing technologies

        Qualifiers

        • Short-paper

        Funding Sources

        Conference

        IH&MMSEC '24
        Sponsor:

        Acceptance Rates

        Overall Acceptance Rate 128 of 318 submissions, 40%

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • 0
          Total Citations
        • 29
          Total Downloads
        • Downloads (Last 12 months)29
        • Downloads (Last 6 weeks)10
        Reflects downloads up to 06 Oct 2024

        Other Metrics

        Citations

        View Options

        Get Access

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media