Skip to main content

Advertisement

Log in

DHSA: efficient doubly homomorphic secure aggregation for cross-silo federated learning

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Secure aggregation is widely used in horizontal federated learning (FL), to prevent the leakage of training data when model updates from data owners are aggregated. Secure aggregation protocols based on homomorphic encryption (HE) have been utilized in industrial cross-silo FL systems, one of the settings involved with privacy-sensitive organizations such as financial or medical, presenting more stringent requirements on privacy security. However, existing HE-based solutions have limitations in efficiency and security guarantees against colluding adversaries without a Trust Third Party. This paper proposes an efficient Doubly Homomorphic Secure Aggregation (DHSA) scheme for cross-silo FL, which utilizes multi-key homomorphic encryption (MKHE) and seed homomorphic pseudorandom generator (SHPRG) as cryptographic primitives. The application of MKHE provides strong security guarantees against up to \(N-2\) participates colluding with the aggregator, with no TTP required. To mitigate the large computation and communication cost of MKHE, we leverage the homomorphic property of SHPRG to replace the majority of MKHE computation by computationally friendly mask generation from SHPRG, while preserving the security. Overall, the resulting scheme satisfies the stringent security requirements of typical cross-silo FL scenarios, at the same time providing high computation and communication efficiency for practical usage. We experimentally demonstrate that our scheme brings a speedup to 20\(\times \) over the state-of-the-art HE-based secure aggregation and reduces the traffic volume to approximately 1.5\(\times \) inflation over the plain learning setting.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Data availability

The datasets generated during and/or analyzed during the current study are available from the corresponding author on reasonable request.

Notes

  1. Note that the security against collusion of \(N-1\) parties is not considered in the aggregation scheme, because even in the ideal secure aggregation system, the model data \(m_{h}\) of the honest client can be indicated from \(\sum {m_u}\) and the joint view of \(N-1\) colluding parties.

References

  1. Hard A, Rao K, Mathews R, et al. (2018) Federated learning for mobile keyboard prediction[J]. arXiv preprint arXiv:1811.0360

  2. Yang Q, Liu Y, Chen T, Tong Y (2019) Federated machine learning: concept and applications. ACM Trans Intell Syst Technol 10(2):1–19

    Article  Google Scholar 

  3. Kairouz P, McMahan HB, Avent B, Bellet A, Bennis M, Bhagoji AN, Bonawitz K, Charles Z, Cormode G, Cummings R, et al. (2021) Advances and open problems in federated learning. Found Trends® in Mach Learn 14(1–2), 1–210

  4. Nasr M, Shokri R, Houmansadr A (2019) Comprehensive privacy analysis of deep learning: passive and active white-box inference attacks against centralized and federated learning. In: 2019 IEEE symposium on security and privacy (SP), pp 739–753

  5. Zhang J, Zhang J, Chen J, Yu S (2020) Gan Enhanced Membership Inference: A Passive Local Attack in Federated Learning. In: ICC 2020 - 2020 IEEE International Conference on Communications (ICC), pp 1–6

  6. Zhang W, Tople S, Ohrimenko O (2021) Leakage of dataset properties in Multi-Party machine learning. In: 30th USENIX security symposium (USENIX Security 21), pp 2687–2704

  7. Zhu L, Han S (2020) Deep Leakage from Gradients. Federated learning, pp 17–31

  8. Bonawitz K, Ivanov V, Kreuter B, Marcedone A, McMahan HB, Patel S, Ramage D, Segal A, Seth K Practical secure aggregation for privacy-preserving machine learning. In: CCS, pp 1175–1191. ACM

  9. So J, Guler B, Avestimehr AS (2020) Turbo-aggregate: breaking the quadratic aggregation barrier in secure federated learning. IEEE JSAIT

  10. Kadhe S, Rajaraman N, Koyluoglu OO, Ramchandran K (2020) Fastsecagg: scalable secure aggregation for privacy-preserving federated learning. arXiv preprint arXiv:2009.11248

  11. Bell JH, Bonawitz KA, Gascón A, Lepoint T, Raykova M (2020) Secure single-server aggregation with (poly)logarithmic overhead. CCS ’20, pp 1253–1269

  12. Damgård I, Keller M, Larraia E, Pastro V, Scholl P, Smart NP Practical covertly secure mpc for dishonest majority-or: breaking the spdz limits. In: ESORICS, pp 1–18. Springer

  13. Zhang C, Li S, Xia J, Wang W, Yan F, Liu Y Batchcrypt: efficient homomorphic encryption for cross-silo federated learning. In: USENIX ATC, pp 493–506

  14. Aono Y, Hayashi T, Wang L, Moriai S (2017) Privacy-preserving deep learning via additively homomorphic encryption. IEEE Trans Inform Foren Secur 13(5):1333–1345

    Google Scholar 

  15. Truex S, Baracaldo N, Anwar A, Steinke T, Ludwig H, Zhang R, Zhou Y (2019) A hybrid approach to privacy-preserving federated learning. In: AISec, pp 1–11

  16. Xu R, Baracaldo N, Zhou Y, Anwar A, Ludwig H Hybridalpha: an efficient approach for privacy-preserving federated learning. In: Proceedings of the 12th ACM workshop on artificial intelligence and security, pp 13–23

  17. Sav S, Pyrgelis A, Troncoso-Pastoriza JR, Froelicher D, Bossuat J, Sousa JS, Hubaux J (2021) POSEIDON: privacy-preserving federated neural network learning. In: 28th annual network and distributed system security symposium, NDSS 2021, Virtually, February 21-25

  18. Geyer RC, Klein T, Nabi M (2017) Differentially private federated learning: a client level perspective. arXiv preprint arXiv:.07557

  19. Abadi M, Chu A, Goodfellow I, McMahan HB, Mironov I, Talwar K, Zhang L (2016) Deep Learning with Differential Privacy. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp 308–318

  20. Sheller M J, Edwards B, Reina G A, et al (2020) Federated learning in medicine: facilitating multi-institutional collaborations without sharing patient data[J]. Sci Rep 10(1):1–12

  21. Nasr M, Shokri R, Houmansadr A (2018) Comprehensive privacy analysis of deep learning: stand-alone and federated learning under passive and active white-box inference attacks. ArXivabs/1812.00910

  22. Wang Z, Song M, Zhang Z, Song Y, Wang Q, Qi H (2019) Beyond Inferring Class Representatives: User-Level Privacy Leakage from Federated Learning. In: IEEE INFOCOM 2019 - IEEE Conference on Computer Communications, pp 2512–2520

  23. Zhao B, Mopuri KR, Bilen H (2020) idlg: improved deep leakage from gradients. arXiv preprint arXiv:2001.02610

  24. Yao AC (1982) Protocols for secure computations. In: 23rd annual symposium on foundations of computer science (sfcs 1982), pp 160–164

  25. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  26. Fouque P-A, Poupard G, Stern J (2001) Sharing decryption in the context of voting or lotteries. In: Cryptography Financial (ed) Frankel Y. Springer, Berlin, Heidelberg, pp 90–104

  27. Hardy S, Henecka W, Ivey-Law H, et al (2017) Private federated learning on vertically partitioned data via entity resolution and additively homomorphic encryption[J]. arXiv preprint arXiv:1711.10677

  28. Paillier P Public-key cryptosystems based on composite degree residuosity classes. In: Eurocrypt, pp 223–238. Springer

  29. Froelicher D, Troncoso-Pastoriza JR, Pyrgelis A, Sav S, Sousa JS, Bossuat J-P, Hubaux J-P (2021) Scalable privacy-preserving distributed learning. Proc Priv Enhancing Technol 2:323–347

    Article  Google Scholar 

  30. Wei K, Li J, Ding M, Ma C, Yang HH, Farokhi F, Jin S, Quek TQ, Poor HV (2020) Federated learning with differential privacy: algorithms and performance analysis. IEEE Trans Inf Foren Secur 15:3454–3469

    Article  Google Scholar 

  31. Goryczka S, Xiong L (2017) A comprehensive comparison of multiparty secure additions with differential privacy. IEEE Trans Depend Secure Comput 14(5):463–477

    Article  Google Scholar 

  32. Yu H, Yang S, Zhu S (2019) Parallel restarted sgd with faster convergence and less communication: demystifying why model averaging works for deep learning. Proc AAAI Conf Artif Intell 33:5693–5700

    Google Scholar 

  33. Boneh D, Lewi K, Montgomery H, et al. (2013) Key homomorphic PRFs and their applications[C]. Annual Cryptology Conference. Springer, Berlin, Heidelberg, pp 410–428

  34. Albrecht MR, Player R, Scott S (2015) On the concrete hardness of learning with errors. JMC 9(3):169–203

    MathSciNet  MATH  Google Scholar 

  35. Ernst J, Koch A (2021) Private stream aggregation with labels in the standard model. PETs 4:117–138

    Google Scholar 

  36. Valovich F (2017) Aggregation of time-series data under differential privacy[C]. International Conference on Cryptology and Information Security in Latin America. Springer, Cham, pp 249–270

  37. Fan J, Vercauteren F (2012) Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report 2012/144

  38. Cheon JH, Kim A, Kim M, Song Y (2017) Homomorphic Encryption for Arithmetic of Approximate Numbers. In: International Conference on the Theory and Application of Cryptology and Information Security, pp 409–437 Springer

  39. Smart NP, Vercauteren F (2014) Fully homomorphic simd operations. Des Codes Cryptogr 71(1):57–81

  40. Peikert C, Shiehian S (2016) Multi-key fhe from lwe, revisited. In: Hirt M, Smith A (eds) Theory of Cryptography. Springer, Berlin, Heidelberg, pp 217–238

  41. Regev O (2009) On lattices, learning with errors, random linear codes, and cryptography. J ACM 56(6):1–40

    Article  MathSciNet  MATH  Google Scholar 

  42. Chen H, Dai W, Kim M, Song Y (2019) Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp 395–412

  43. Mouchet C, Troncoso-Pastoriza J, Bossuat J P, et al. (2021) Multiparty homomorphic encryption from ring-learning-with-errors[J]. Cryptol ePrint Arch

  44. Xiao H, Rasul K, Vollgraf R (2017) Fashion-mnist: a novel image dataset for benchmarking machine learning algorithms. arXiv preprint arXiv:1708.07747

  45. He K, Zhang X, Ren S, Sun J (2015) Deep residual learning for image recognition. CoRR: abs/1512.03385 arXiv:1512.03385

  46. Krizhevsky A (2009) Learning Multiple Layers of Features from Tiny Images[J]. Master's thesis, University of Tront

  47. Caldas S, Duddu S M K, Wu P, et al (2018) Leaf: A benchmark for federated settings[J]. arXiv preprint arXiv:1812.01097

  48. Hochreiter S, Schmidhuber J (1997) Long short-term memory. Neural Comput 9(8):1735–1780

    Article  Google Scholar 

  49. McMahan B, Moore E, Ramage D, Hampson S, y Arcas BA (2017) Communication-efficient learning of deep networks from decentralized data. In: Artificial Intelligence and Statistics, pp 1273–1282. PMLR

  50. Banerjee A, Peikert C, Rosen A (2012) Pseudorandom Functions and Lattices. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp 719–737

  51. Albrecht M, Chase M, Chen H, Ding J, Goldwasser S, Gorbunov S, Halevi S, Hoffstein J, Laine K, Lauter K et al (2021) Homomorphic encryption standard. In: Protecting privacy through homomorphic encryption, pp 31–62

  52. Lattigo v3 (2022) Online: https://github.com/tuneinsight/lattigo. EPFL-LDS, Tune Insight SA

Download references

Acknowledgements

This paper is supported in part by the National Key Research and Development Program of China under grant No.2020YFB1600201, National Natural Science Foundation of China (NSFC) under grant No. (U20A20202, 62090024, 61876173), and Youth Innovation Promotion Association CAS.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jing Ye.

Ethics declarations

Conflict of interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this article.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendices

Appendix A: Ring learning with errors

For a power-of-two integer n and \(R={\mathbb {Z}}[X]/(X^n+1)\), define \(R_q=R/(q\cdot R)\) as the residue ring of R modulo an integer q. The Ring Learning with Errors (RLWE) distribution consists of tuples \((a_i, b_i=s\cdot a_i+e_i)\in R_q^2\), where s is a fixed secret chosen from the key distribution \(\chi \) over R, \(a_i\) is uniformly random in \(R_q\), and \(e_i\) is an error term drawn from the error distribution \(\psi \) over \(R_q\). The search RLWE problem states that, given many samples of the form \((a_i, b_i=s\cdot a_i+e_i)\in R_q^2\), it is computationally infeasible to compute the secret s.

Appendix B: BFV

Here, we detail the common instantiation of the basic Brakerski–Fan–Vercauteren (BFV) scheme where the ciphertext space is \(R_q\), and the plaintext space is the ring \(R_t\) for \(t<q\) with \(\Delta =\left\lfloor q/t \right\rfloor \). The implementation consists of a tuple of algorithms(KeyGen, Enc, Dec, Eval) as below:

  • Setup: \(pp \leftarrow \) Setup(\(1^\lambda \)): For a given security parameter \(\lambda \), set the RLWE dimension n, ciphertext modulus q, key distribution \(\chi \) and error distribution \(\psi \). Generate a random vector \(a\leftarrow U(R_q)\). Setup (\(1^\lambda \)) returns the public parameter \(pp=(n,q,\chi ,\psi ,a)\).

  • Key Generation: \(\{\text {sk},\text {pk}\}\leftarrow \) KeyGen(pp): Given the public parameter pp, KeyGen(pp) outputs the secret key sk and the public key pk. The secret key is sampled randomly, which is \(\text {sk}=s\leftarrow \chi \). The public key is set as \(\text {pk}=(b,a)\), where for the sampled error vector \(e\leftarrow \psi \), \(b=-s\cdot a+e(\mod q) \in R_q\).

  • Encryption: ct \(\leftarrow \) BFV.Enc(\(\text {pk}, m\)): For massage \(m\in R_t\), BFV.Enc encrypts it as \(\text {ct}=(\Delta m+ub+e_0, ua+e_1)\), where u is randomly sampled from \(\chi \) and \(e_0,e_1\) are sampled from \(\psi \).

  • Decryption: \(m\leftarrow \) BFV.Dec(sk,ct): Taking the secret key sk=s and a ciphertext ct=(\(c_0, c_1\)) as input, BFV.Dec computes \(m=\left[ \left\lfloor \frac{t}{q}[c_0+c_1s]_q\right\rceil \right] _t\) which is the plaintext corresponding to ct.

  • Evaluation: \({\text {ct}}'\leftarrow \)BFV.Eval(pk, \(\text {ct}_1\), \(\text {ct}_2\), f): Given the ciphertexts \(\text {ct}_1\), \(\text {ct}_2\) corresponding to public key pk, as well as the funtion f, BFV.Val outputs the ciphertext \({\text {ct}}'\) such that BFV.Dec(sk, \({\text {ct}}'\))=\(f(m_1,m_2)\), where \(\text {ct}_i\)=BFV.Enc(pk, \(m_i\)).

Appendix C: Multi-key BFV based on ciphertexts extension

A multi-key BFV based on ciphertexts extension is another method to handle homomorphic computations on ciphertexts under independently generated secret keys. Different from the compact MKBFV, ciphertexts of this scheme are associated with k different parties. The ciphertext is of the form \(\overline{\text {ct}}=(c_0,c_1,...,c_k)\in R_q^{k+1}\) for a modulus q, which is decryptable by the concatenated secret key \(\overline{\text {sk}}=(1,s_1,...,s_k)\). To achieve the purpose, a key step is the common preprocessing when performing a homomorphic operation between ciphertexts. For given ciphertexts \(\text {ct}_i=(c_{0,i},c_{1,i})\in R_q^2\) of client i, the extended ciphertexts corresponding to the tuple of parties (1, 2, ...N) are \(\overline{\text {ct}_i}=(c_{0,i}^*, c_{1,i}^*,...,c_{N,i}^*)\in R_q^{N+1}\), where \(c_{0,i}^* =c_{0,i},c_{j,i}^*=\delta _{ij}c_{1,i}\), and \(\delta _{ij}=\left\{ \begin{matrix} 1,&{}\text {if }j=i\\ 0,&{}\text {otherwise} \end{matrix}\right. \). Thus, \(\overline{\text {ct}_i}\) can be decrypted with the joint secret key \(\overline{\text {sk}} =(1,s_1,...s_N)\). For a set of N parties \({\mathcal {P}}\), this version of MKBFV consists of five PPT algorithms (Setup, KeyGen, Enc, Dec, Eval).

  • Setup: \(pp \leftarrow \text {MKBFV.Setup}(\lambda , \kappa )\). Taking the security and homomorphic capacity parameters as inputs, MKBFV.Setup outputs the public parameter \(pp=\{n,q,\chi ,\psi ,a\}\).

  • Key Generation: \(\{\text {sk}_i, \text {pk}_i\}\leftarrow \text {MKBFV.KeyGen}(pp)\). Each party \(P_i\in {\mathcal {P}}\) generates secret and public keys \(\{\text {sk}, \text {pk}\}\) following BFV.KeyGen(pp).

  • Encryption: ct\(_i\leftarrow \)MKBFV.Enc(\(\text {pk}_i\), \(x_i\)). The usual encryption calculation of BFV is used to encrypt message under sk\(_i\) to return \(\text {ct}_i=\text {BFV.Enc(pk}_i, x_i)\in R_q^2\).

  • Evaluation: \(\overline{{\text {ct}}'}\leftarrow \text {MKBFV.Eval}(F,(\text {ct}_1,\text {ct}_2,...,\text {ct}_N), \{\text {pk}_i\}_{i\in {\mathcal {P}}})\). Given a funcion F, a tuple of ciphertexts \(\text {ct}_i=\text {BFV.Enc(pk}_i, x_i)=(c_{0,i}, c_{1,i})\in R_q^2\) and the corresponding set of public keys \(\{\text {pk}_i\}_{i\in {\mathcal {P}}}\), MKBFV.Eval first extends each ciphertexts \(\text {ct}_i\) to \(\overline{\text {ct}_i}\in R_q^{N+1}\) on the joint secret key of set \({\mathcal {P}}\). Then the arithmetic F is performed on the extended ciphertexts to return \(\overline{{\text {ct}}'}\in R_q^{N+1} \).

  • Decryption: \(x\leftarrow \) MKBFV.Dec(\(\overline{\text {ct}}\), \(\{\text {sk}_i\}_{i\in {\mathcal {P}}}\)). Given a ciphertext \(\overline{\text {ct}}\) encrypting x and the corresponding sequence of secret key, MKBFV.Dec outputs the plaintext x by calculating \(\left\langle \overline{\text {ct}},(1,s_1,...,s_N) \right\rangle \), where we denote \(\left\langle u,v \right\rangle \) as the usual dot product of two vectors uv.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, Z., Chen, S., Ye, J. et al. DHSA: efficient doubly homomorphic secure aggregation for cross-silo federated learning. J Supercomput 79, 2819–2849 (2023). https://doi.org/10.1007/s11227-022-04745-4

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-022-04745-4

Keywords