Skip to main content

A Distributed Threshold Additive Homomorphic Encryption for Federated Learning with Dropout Resiliency Based on Lattice

  • Conference paper
  • First Online:
Cyberspace Safety and Security (CSS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13547))

Included in the following conference series:

Abstract

In federated learning, a parameter server needs to aggregate user gradients and a user needs the privacy of their individual gradients. Among all the possible solutions, additive homomorphic encryption is a natural choice. As users may drop out during a federated learning process, and an adversary could corrupt users and the parameter server, a dropout-resilient scheme with distributed key generation is required. We present a lattice based distributed threshold additive homomorphic encryption scheme with provable security that could be used in the federated learning. The evaluation shows that our proposal has a lower communication overhead among all lattice based proposals when the number of users in FL exceeds 26.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abadi, M., Chu, A., Goodfellow, I., McMahan, H.B., Mironov, I., Talwar, K., Zhang, L.: Deep learning with differential privacy. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. pp. 308–318. CCS 2016, Association for Computing Machinery, New York, NY, USA (2016). https://doi.org/10.1145/2976749.2978318

  2. Al-Rubaie, M., Chang, J.M.: Reconstruction attacks against mobile-based continuous authentication systems in the cloud. IEEE Trans. Inf. Forensics Secur. 11(12), 2648–2663 (2016). https://doi.org/10.1109/TIFS.2016.2594132

    Article  Google Scholar 

  3. Albrecht, M.,et al.: Homomorphic encryption security standard. Technical report, HomomorphicEncryption.org, Toronto, Canada, November 2018

    Google Scholar 

  4. Asharov, G., Jain, A., López-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 483–501. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_29

    Chapter  Google Scholar 

  5. Bendlin, R., Damgård, I.: Threshold decryption and zero-knowledge proofs for lattice-based cryptosystems. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 201–218. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-11799-2_13

    Chapter  Google Scholar 

  6. Bonawitz, K., et al.: Practical secure aggregation for privacy-preserving machine learning. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 1175–1191. CCS 2017, Association for Computing Machinery, New York, NY, USA (2017). https://doi.org/10.1145/3133956.3133982

  7. Boneh, D., Gennaro, R., Goldfeder, S., Jain, A., Kim, S., Rasmussen, P.M.R., Sahai, A.: Threshold cryptosystems from threshold fully homomorphic encryption. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 565–596. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_19

    Chapter  Google Scholar 

  8. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_50

    Chapter  Google Scholar 

  9. Bresson, E., Catalano, D., Pointcheval, D.: A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 37–54. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-40061-5_3

    Chapter  Google Scholar 

  10. Chen, H., Dai, W., Kim, M., Song, Y.: Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. p. 395–412. CCS 2019, Association for Computing Machinery, New York, NY, USA (2019). https://doi.org/10.1145/3319535.3363207

  11. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44586-2_9

    Chapter  MATH  Google Scholar 

  12. Di, C., Leye, W., Kai, C., Qiang, Y.: Secure federated matrix factorization. In: FML 2019 : The 1st International Workshop on Federated Machine Learning for User Privacy and Data Confidentiality (2019)

    Google Scholar 

  13. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report 2012/144 (2012). https://eprint.iacr.org/2012/144

  14. Fereidooni, H., et al.: Secure aggregation for private federated learning. In: 2021 IEEE Security and Privacy Workshops (SPW), pp. 56–62 (2021). https://doi.org/10.1109/SPW53761.2021.00017

  15. Fredrikson, M., Jha, S., Ristenpart, T.: Model inversion attacks that exploit confidence information and basic countermeasures. In: Proceedings of the 22Nd ACM SIGSAC Conference on Computer and Communications Security, pp. 1322–1333. CCS 2015, ACM, New York, NY, USA (2015). https://doi.org/10.1145/2810103.2813677

  16. Froelicher, D., et al.: Scalable privacy-preserving distributed learning. Proc. Priv. Enhanc. Technol. 2021(2), 323–347 (2021)

    Google Scholar 

  17. Geiping, J., Bauermeister, H., Drge, H., Moeller, M.: Inverting gradients - how easy is it to break privacy in federated learning? (2020). http://arxiv.org/abs/2003.14053v1

  18. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_21

    Chapter  Google Scholar 

  19. Herranz, J., Hofheinz, D., Kiltz, E.: Some (in)sufficient conditions for secure hybrid encryption. Inf. Comput. 208(11), 1243–1257 (010). https://doi.org/10.1016/j.ic.2010.07.002

  20. Hosseini, E., Khisti, A.: Secure aggregation in federated learning via multiparty homomorphic encryption. In: 2021 IEEE Globecom Workshops (GC Wkshps), pp. 1–6 (2021). https://doi.org/10.1109/GCWkshps52748.2021.9682053

  21. Jiang, Z.L., Guo, H., Pan, Y., Liu, Y., Wang, X., Zhang, J.: Secure neural network in federated learning with model aggregation under multiple keys. In: 2021 8th IEEE International Conference on Cyber Security and Cloud Computing (CSCloud)/2021 7th IEEE International Conference on Edge Computing and Scalable Cloud (EdgeCom), pp. 47–52. IEEE (2021)

    Google Scholar 

  22. Kim, E., Jeong, J., Yoon, H., Kim, Y., Cho, J., Cheon, J.H.: How to securely collaborate on data: decentralized threshold he and secure key update. IEEE Access 8, 191319–191329 (2020). https://doi.org/10.1109/ACCESS.2020.3030970

    Article  Google Scholar 

  23. Li, Y., Li, H., Xu, G., Huang, X., Lu, R.: Efficient privacy-preserving federated learning with unreliable users. IEEE Internet Things J. 1 (2021). https://doi.org/10.1109/JIOT.2021.3130115

  24. Liu, Y., et al.: Boosting privately: federated extreme gradient boosting for mobile crowdsensing. In: 2020 IEEE 40th International Conference on Distributed Computing Systems (ICDCS), pp. 1–11 (2020). https://doi.org/10.1109/ICDCS47774.2020.00017

  25. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1–23. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_1

    Chapter  Google Scholar 

  26. Ma, J., Naas, S.A., Sigg, S., Lyu, X.: Privacy-preserving federated learning based on multi-key homomorphic encryption. Int. J. Intell. Syst. (2022)

    Google Scholar 

  27. McMahan, H.B., Moore, E., Ramage, D., y Arcas, B.A.: Federated learning of deep networks using model averaging. CoRR abs/1602.05629 (2016). http://arxiv.org/abs/1602.05629

  28. Mo, F., Haddadi, H., Katevas, K., Marin, E., Perino, D., Kourtellis, N.: PPFL: privacy-preserving federated learning with trusted execution environments (2021). https://doi.org/10.48550/ARXIV.2104.14380, https://arxiv.org/abs/2104.14380

  29. Mouchet, C., Troncoso-Pastoriza, J., Bossuat, J.P., Hubaux, J.P.: Multiparty homomorphic encryption from ring-learning-with-errors. Cryptology ePrint Archive, Report 2020/304 (2020). https://ia.cr/2020/304

  30. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  31. Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_47

    Chapter  Google Scholar 

  32. Sav, S., et al.: POSEIDON: privacy-preserving federated neural network learning. arXiv preprint arXiv:2009.00349 (2020)

  33. Tian, H., Zhang, F., Shao, Y., Li, B.: Secure linear aggregation using decentralized threshold additive homomorphic encryption for federated learning (2021). https://doi.org/10.48550/ARXIV.2111.10753, https://arxiv.org/abs/2111.10753

  34. Truex, S., et al.: A hybrid approach to privacy-preserving federated learning. In: Proceedings of the 12th ACM Workshop on Artificial Intelligence and Security, pp. 1–11. AISec 2019, Association for Computing Machinery, New York, NY, USA (2019). https://doi.org/10.1145/3338501.3357370

  35. Urban, A., Rambaud, M.: Share & shrink: Ad-hoc threshold FHE with short ciphertexts and its application to almost-asynchronous MPC. Cryptology ePrint Archive, Paper 2022/378 (2022). https://eprint.iacr.org/2022/378

  36. Yin, H., Mallya, A., Vahdat, A., Alvarez, J.M., Kautz, J., Molchanov, P.: See through gradients: Image batch recovery via gradinversion (2021). http://arxiv.org/abs/2104.07586

  37. Zhang, F., Zhang, Z., Guan, P.: ECC2: error correcting code and elliptic curve based cryptosystem. Inf. Sci. 526, 301–320 (2020). https://doi.org/10.1016/j.ins.2020.03.069, https://www.sciencedirect.com/science/article/pii/S0020025520302498

  38. Zhao, B., Mopuri, K.R., Bilen, H.: IDLG: Improved deep leakage from gradients (2020). http://arxiv.org/abs/2001.02610

  39. Zhu, H., Wang, R., Jin, Y., Liang, K., Ning, J.: Distributed additive encryption and quantization for privacy preserving federated deep learning. Neurocomputing 463, 309–327 (2021)

    Article  Google Scholar 

  40. Zhu, L., Liu, Z., Han, S.: Deep leakage from gradients (2019). http://arxiv.org/abs/1906.08935

Download references

Acknowledgement

Thanks to Huawei Noah’s Ark Lab for funding this research.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Haibo Tian .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Tian, H., Wen, Y., Zhang, F., Shao, Y., Li, B. (2022). A Distributed Threshold Additive Homomorphic Encryption for Federated Learning with Dropout Resiliency Based on Lattice. In: Chen, X., Shen, J., Susilo, W. (eds) Cyberspace Safety and Security. CSS 2022. Lecture Notes in Computer Science, vol 13547. Springer, Cham. https://doi.org/10.1007/978-3-031-18067-5_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-18067-5_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-18066-8

  • Online ISBN: 978-3-031-18067-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics