MS-FL A Federated Learning Framework Based On Mult
MS-FL A Federated Learning Framework Based On Mult
MS-FL A Federated Learning Framework Based On Mult
This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2024.3353131
Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000.
Digital Object Identifier 10.1109/ACCESS.2023.0322000
ABSTRACT With the establishment and standardization of the data trading market, an increasing number of
users are utilizing multi-party data for federated machine learning to obtain their desired models. Therefore,
scholars have proposed numerous federated learning frameworks to address practical issues. However,
there are still three issues that need to be addressed in current federated learning frameworks: 1) privacy
protection, 2) poisoning attack, and 3) protection of the interests of participants. To address these issues,
this paper proposes a novel federated learning framework MS-FL based on multiple security strategies. The
framework’s algorithms guarantee that data providers need not worry about data privacy leakage. At the
same time, it can defend against poisoning attack from malicious nodes. Finally, to ensure the interests of
all parties are protected, a blockchain protocol is utilized. The theoretical derivation proves the effectiveness
of this framework. Experimental results show that the algorithm designed in this paper outperforms other
algorithms.
INDEX TERMS Federated learning, Privacy protection, Poisoning attack, Multiple security strategies, Data
transaction.
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2024.3353131
Wenshao Yang et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS
data from multiple data owners. In this paper, we construct rule as the krum, then averages the parameters closest to the
a novel FL framework MS-FL based on multiple security median of the gradient vectors as the global update. The other
strategies to complete classification tasks. MS-FL achieves one is to assign different weights to gradients based on some
the following advantages: characteristics. Gonzalez et al. [15] firstly calculated cosine
• Privacy. As prior works [10] [11] have shown, an ad- similarity between gradients as weight of model update set
versary may recover data owner’s sensitive information in each iteration. If the cosine similarity exceeds a certain
such as training samples or memberships by inferring range, it is judged as malicious party. In addition, PEFL [16]
shared gradients. To protect data owners’ data privacy, provided a method to defend against label-flipping attack and
we use multiple security protocols and CKKS techenol- backdoor attack with low computational complexity. They
ogy to keep each data owner’s local gradients confi- assigned different weights to the gradients of the participants
dential. In addition, after executing protocols of MS-FL, based on the Pearson correlation coefficient between the gra-
only model requestor has access to the final model. dients and medians of gradient components.
• Robustness. The model training process can defend In order to preserve the privacy of data owners, our frame-
against above three poisoning attacks from malicious work incorporates the utilization of a trusted third party (ser-
nodes. vice provider) who adds noise to the model gradients before
• Successful trade. After every round of model training, transmitting them to the model requestor. To obtain usable
model parameters will be delivered to model requestor gradients from this distorted data, we propose a novel aggre-
and model requestor must pay to data owners. Smart gation algorithm specifically tailored for the model requestor.
contract used in MS-FL on blockchain makes this trans-
action atomic and transparent. What’s more, MS-FL B. PRIVACY-PRESERVING MACHINE LEARNING
guarantees that data owner will not lose all opportunities Recently, privacy-preserving ML mainly bases on the fol-
to benefit from model requestor just because a portion lowing three underlying technologies: Differential Privacy
of submitted gradient components deviates from the (DP) [17], Secure Multi-Party Computation (SMC) [18], and
majority. Homomorphic Encryption (HE) [19]. Many scholars combine
The rest of paper is organized as follows. Section II is homomorphic encryption and machine learning to achieve
related work. In Section III, we overview the preliminaries of privacy protection, which is used in our frame.
this paper. Section IV introduces the specific steps and cor- In literature [20], Han et al. presented an efficient algorithm
responding algorithms to complete federated learning in the for logistic regression on homomorphic encrypted data. Chen
application scenario of this paper. Section V and section VI et al. [21] combined HE and secret sharing to build secure
demonstrate security analysis of the system and convergence largescale sparse logistic regression model and achieved both
property of proposed aggregation algorithm in this frame- efficiency and security. In literatures [22] and [23], scholars
work . In section VII, we compare the proposed aggregation also used HE to train logistic regression models. Nonetheless,
algorithm with exiting algorithms in some aspects and give the aforementioned works solely address the protection of
corresponding comparison graphs. Finally, section VIII sum- participants’ data privacy, without accounting for the model
marizes this paper. privacy of the initiator of the model training.
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2024.3353131
Pengfei Kang et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS
III. PRELIMINARIES
A. FEDERATED LEARNING
Unlike traditional machine learning that centralizes all train-
ing data, FL (Federated learning) is a promising distributed
setting that complete machine learing while allowing all data
owners to keep data local like Fig. 1. In FL, the server
orchestrates whole lifecycle of training until model accuracy
reaches desired level, or the number of iterations reaches the
preset value. The goal of learning is to find optimal model
parameters so that the output of model is infinitely close to FIGURE 2. Backdoor attack.
the true label.
In this paper, we focus on horizontal federated learn-
ing [28], which means the data from data owners have dif- B. LOGISTIC REGRESSION
ferent IDs and same features. For example, suppose we have The proposed framework in this paper can accommodate
a central server and n clients {C1 , C2 , ..., Cn } like Fig. 1, each various machine learning models, such as logistic regression,
client has a local dataset Dj , j = 1, 2, ..., n. We use D = linear regression, neural networks, etc. Here, we demonstrate
{D1 , D2 , ..., Dn } to denote the joint dataset. The following is the operational process of this framework using the logistic
the objective function with optimal parameters G. regression model as an example.
Logistic regression is a classification model which is
F(x, G, y) = min E(x,y)∼De L(x, G, y), (1) often used to solve classification problems. In a data set
G
N
{(xi , yi )}i=1 , xi is a d-dimensional feature vector, yi ∈ {0, 1}.
where x is the training data, y is the label, L(x, w, y) is the σ is Sigmoid function. The target is to find a model G ∈ Rd+1 ,
empirical loss function and D̃ is the distribution of the clients’ which satisfies yi = σ (Gxi ) (i = 1, . . . , N ).
data. After local model training, the client Cj sends local ey represents the output of sigmoid function, the cost func-
model Gji in the i-th iteration to aggregation server. When tion L is:
there are no malicious clients, The server can directly take N
the average value of clients’ models as the global model like 1 X
L (G) = − (yi lneyi + (1 − yi ) ln(1 − eyi ) . (3)
following formula, N i=1
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2024.3353131
Wenshao Yang et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS
A. SYSTEM MODEL
There are three basic entities in our system (Fig. 3):
• Model requestor: model requestors do not have data but
need model, they are also the initiator of the machine
learning.
• Data owner: data owners have data. Some of them are
malicious, who will poison in the model training. Others FIGURE 3. Proposed Framework.
are honest but curious. The process of the MS-FL and corresponding algorithm are
• Service provider (SP): Service provider is responsible demonstrated in below.
to receive all gradients submitted by data owners and
aggregate them. It will add noise in the gradients to step 1 The model requestor uses Algorithm 1 to encrypt
protect data owner’s privacy. It is also honest but curious. the model parameters with the public key and sends
them to the service provider (Enc(z, pk) → v denotes
that plaintext z is encrypted to ciphertext v by CKKS
B. BASIC ASSUMPTION
public key pk).
1) Data samples of each data owner are IID(independent
step 2 The service provider receives the encrypted model
and identically distributed).
parameters and sends them to data owners.
2) Aggregation server is an honest and curious node.
step 3 The data owners will deliver the updated model gra-
3) There are three types of attacks that malicious nodes
dients to service provider after executing Algorithm 2.
can launch: label-flipping attack, backdoor attack and
step 4 The service provider adds noise into model gra-
arbitrary model poisoning.
dients by Algorithm 3 to protect the privacy of data
4) The communication between any two members of this
owners, then send them to model requestor.
system is secure and reliable.
step 5 Upon receiving encrypted gradients containing
noise, the model requestor initiates the process of de-
TABLE 1. SYMBOLS cryption by utilizing its private key. Once the gradients
have been decrypted, the model requestor employs
Symbols Meaning
Algorithm 4 (Dec (v, sk) → z denotes that ciphertext v
n The number of model parameters is decrypted to plaintext z by CKKS private key sk) to
t The number of data owners facilitate the selection of t −f data owners’ parameters
D Data set for aggregation with respect to each gradient compo-
y Label nent containing noise.
Y Label matrix(m × 1) Following the successful completion of selection,
the model requestor proceeds to create a table like
X Data matrix(n × m)
Fig. 3 that contains the addresses of the data owners
α Learning rate
who participated in aggregating each gradient compo-
gj The jth component of model parameter nent. This table serves as a record of the contributions
G Model parameter vector G = (g1 , . . . , gn ) made by each data owner, and enables the model
f The number of malicious nodes requestor to keep track of the overall progress of the
m Batch size aggregation process.
γ Global model learning rate
Finally, the model requestor initiates the creation
of a smart contract that comprises the aforementioned
β k = bk1 , bk2 , . . . , bkn
Model gradient updated k times
table and some cryptocurrency. This smart contract
βik The ith data owner’s gradient serves as a mechanism for ensuring that all partici-
βijk The jth component of βik pants in the aggregation process are fairly compen-
sated for their contributions. Once the smart contract
has been created, the model requestor transmits the
address of the contract to service provider, thereby
4 VOLUME 11, 2023
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2024.3353131
Pengfei Kang et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2024.3353131
Wenshao Yang et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2024.3353131
Pengfei Kang et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS
VI. CONVERGENCE ANALYSIS Fix any α ∈ (q/k, 1/2) and any δ > 0 such that δ ≤
In this section, we provide the convergence analysis of MS- α−q/k and log(1/δ) = O(d). There exist universal positive
FL. For a specific FL task, the optimal global model G∗ can constants c1 , c2 such that if
be obtained by solving the following optimization problem, N
k ≥ c1 Cα2 d log(N /k),
minG E(x,y)∼De L(x, G, y),
then with probability at least
where L(x, G, y) is the experical loss function and D
e is the dis-
1 − exp(−kD(α − q/k∥δ)),
tribution of the training data. Follow the analysis of Theorem
′ ′
5 in article [12], we can derive that, the difference between where D (δ ′ ∥δ) = δ ′ log δδ + (1 − δ ′ ) log 1−δ
1−δ denotes the
the global model learnt by our robust aggregation algorithm binary divergence, the iterates {Gt } with η = L/ 2M 2
under attacks and the optimal global model G∗ is bounded. satisfy
To prove Theorem VI.2, we list corresponding lemma and ∗
assumptions. Because the lemma have been proven in [12], q ∥G
t
t −G ∥≤
q
we omit the proof of lemma here. L2
1
2 + 1
2 1 − 4M 2 ∥G0 − G∗ ∥ + c2 dk
N , ∀t ≥ 1.
Assumption VI.1. The population risk function F : G →
R is L-strongly convex, and differentiable over G with M- In the above lemma, based on the description of article
Lipschitz gradient. That is, for all G, G′ ∈ G, [12], m represents the number of users participating in FL
and these users are divided into k parties. In this paper, for
2
F (G′ ) ≥ F(G) + ⟨∇F(G), G′ − G⟩ + L
2 ∥G′ − G∥ , robustness of FL, we set k = m. In addition, δ can be viewed
as the expected fraction of batches that are “statistically bad”;
and
the larger the batch sample size N /k (comparing to d), the
∥∇F(G) − ∇F (G′ )∥ ≤ M ∥G − G′ ∥. smaller δ. In this paper, we temporarily assume that there is
no "statistically bad” data batch except Byzantine nodes. So
Under Assumption VI.1, it is well-known [32] that using
the probability
the standard gradient descent update
Gt = Gt−1 − η × ∇F (Gt−1 ), 1 − exp(−kD(α − q/k∥δ))
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2024.3353131
Wenshao Yang et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS
model Gt_geo and the optimal global model G∗ can still be 1) Iteration/Training: Each data owner executes a round of
bounded. gradient descent using their local data.
we suppose that the result of our aggregation algorithm τit 2) Selection/Weight Assignment: The aggregation algo-
is the i-th component of gradient in the t-th iteration. Because rithm is utilized to either select subsets of each gradient
all users can not obtain specific distribution and value of component from data owners for aggregation or to assign
their gradients in our framework, under the three poisoning different weights to their gradients.
attacks proposed in this paper, we can obtain the following 3) Aggregation: The gradient data processed by previous
probabilistic relationship step is averaged to arrive at the aggregated gradient.
4) Testing: After every ten rounds of training, the accuracy
P bti_min ≤ τit ≤ bti_max ≫ P τit ∈/ bti_min , bti_max , of the updated parameters is tested using the test set.
and This process is repeated in a loop to compare the accuracy
n of MS-FL with other algorithms.
P τit ∈
/ bti_min , bti_max .
P
ν= In the experiment compared with PEFL, we mainly focus
i=1 on three poisoning attacks: label-flipping attack, backdoor
Ḡt_b denotes the average parameter of benign nodes in t-th attack and model poisoning attack. To simulate the label-
iteration. Based on the aforementioned lemma and assump- flipping attack, we change labels in malicious data owners’
tions, when the number of malicious nodes is less than that dataset to ŷ = (y + 1)mod10. To reproduce the backdoor
of honest nodes, we have the following equations for the t-th attack, we put a trigger into the images of malicious data
global iteration with probability at least 1 − ν, owners (like Fig. 4(a) and 4(b)) as well as images of test
set. To verify the vulnerability of PEFL for model poisoning
∥Gt − G∗ ∥ ≤ ∥Gt − Ḡt_b + Ḡt_b − G∗ ∥ ≤ ∥Gt − Ḡt_b ∥ + attack, we only select one node as malicious participant,
∥Ḡt_b − G∗ ∥ ≤ ∥Gt_geo − Ḡt_b ∥ + ∥Ḡt_b − G∗ ∥ ≤ whose each gradient component adds a same arbitrary value
∥Gt_geo − G∗ + G∗ − Ḡt_b ∥ + ∥Ḡt_b − G∗ ∥ ≤ in the interval [−6000, 6000] after each round of iteration.
" ∥Gt_geo − G∗ ∥ + 2 ∥Ḡt_b − G∗#∥ =
q t
Lη Lη t/2
1 1
∥G0 − G∗ ∥ +
2 + 2 1 − 4M 2 + 2 1 − 4M 2
q
c2 dmN .
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2024.3353131
Pengfei Kang et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS
1) Effect of Different Proportions of Poisoners than 60% of honest participants is sufficient for the model to
have good accuracy in MNIST scenario and Fashion-MNIST
scenario as well as the robustness of our algorithm and PEFL.
In addition, no matter in which application scenario or attack,
MS-FL can still maintain a comparative advantage compared
with PEFL. We attribute it to the characteristic of MS-FL,
which aggregates gradient components closer to the median
of benign data as much as possible but not the median of all
data.
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2024.3353131
Wenshao Yang et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS
FIGURE 6. Comparison of accuracy with different iterations (data FIGURE 7. Comparison of accuracy with different iterations (model
poisoning attack). poisoning attack).
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2024.3353131
Pengfei Kang et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS
performance of aggregation algorithm of MS-FL in terms of slice orchestration architecture. IEEE Transactions on Network and Service
accuracy and robustness. Management, 19(1):188–202, 2022.
[19] Yuhan Song, Fushan Wei, Kaijie Zhu, and Yuefei Zhu. Anomaly detection
as a service: An outsourced anomaly detection scheme for blockchain in
REFERENCES a privacy-preserving manner. IEEE Transactions on Network and Service
Management, 19(4):3794–3809, 2022.
[1] Shuangjie Bai, Geng Yang, Guoxiu Liu, Hua Dai, and Chunming Rong.
[20] Kyoohyung Han, Seungwan Hong, Jung Hee Cheon, and Daejun Park. Lo-
Nttpfl: Privacy-preserving oriented no trusted third party federated learning
gistic regression on homomorphic encrypted data at scale. In Proceedings
system based on blockchain. IEEE Transactions on Network and Service
of the AAAI conference on artificial intelligence, volume 33, pages 9466–
Management, 19(4):3750–3763, 2022.
9471, 2019.
[2] Matt Fredrikson, Somesh Jha, and Thomas Ristenpart. Model inversion [21] Chaochao Chen, Jun Zhou, Li Wang, Xibin Wu, Wenjing Fang, Jin Tan,
attacks that exploit confidence information and basic countermeasures. Lei Wang, Alex X Liu, Hao Wang, and Cheng Hong. When homomor-
In Proceedings of the 22nd ACM SIGSAC conference on computer and phic encryption marries secret sharing: Secure large-scale sparse logistic
communications security, pages 1322–1333, 2015. regression and applications in risk control. In Proceedings of the 27th
[3] Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. Homo- ACM SIGKDD Conference on Knowledge Discovery & Data Mining, pages
morphic encryption for arithmetic of approximate numbers. In Advances 2652–2662, 2021.
in Cryptology–ASIACRYPT 2017: 23rd International Conference on the [22] Hao Chen, Ran Gilad-Bachrach, Kyoohyung Han, Zhicong Huang, Amir
Theory and Applications of Cryptology and Information Security, Hong Jalali, Kim Laine, and Kristin Lauter. Logistic regression over encrypted
Kong, China, December 3-7, 2017, Proceedings, Part I 23, pages 409–437. data from fully homomorphic encryption. BMC medical genomics, 11:3–
Springer, 2017. 12, 2018.
[4] Peva Blanchard, El Mahdi El Mhamdi, Rachid Guerraoui, and Julien [23] Jung Hee Cheon, Duhyeong Kim, Yongdai Kim, and Yongsoo Song.
Stainer. Machine learning with adversaries: Byzantine tolerant gradient Ensemble method for privacy-preserving logistic regression based on ho-
descent. Advances in neural information processing systems, 30, 2017. momorphic encryption. IEEE Access, 6:46938–46948, 2018.
[5] Milad Nasr, Reza Shokri, and Amir Houmansadr. Comprehensive privacy [24] Yuzheng Li, Chuan Chen, Nan Liu, Huawei Huang, Zibin Zheng, and
analysis of deep learning: Passive and active white-box inference attacks Qiang Yan. A blockchain-based decentralized federated learning frame-
against centralized and federated learning. In 2019 IEEE symposium on work with committee consensus. IEEE Network, 35(1):234–241, 2020.
security and privacy (SP), pages 739–753. IEEE, 2019. [25] Yang Zhao, Jun Zhao, Linshan Jiang, Rui Tan, Dusit Niyato, Zengxiang
[6] Yifeng Jiang, Weiwen Zhang, and Yanxi Chen. Data quality detection Li, Lingjuan Lyu, and Yingbo Liu. Privacy-preserving blockchain-based
mechanism against label flipping attacks in federated learning. IEEE federated learning for iot devices. IEEE Internet of Things Journal,
Transactions on Information Forensics and Security, 18:1625–1637, 2023. 8(3):1817–1829, 2020.
[7] Eugene Bagdasaryan, Andreas Veit, Yiqing Hua, Deborah Estrin, and [26] Weishan Zhang, Qinghua Lu, Qiuyu Yu, Zhaotong Li, Yue Liu, Sin Kit Lo,
Vitaly Shmatikov. How to backdoor federated learning. In International Shiping Chen, Xiwei Xu, and Liming Zhu. Blockchain-based federated
Conference on Artificial Intelligence and Statistics, pages 2938–2948. learning for device failure detection in industrial iot. IEEE Internet of
PMLR, 2020. Things Journal, 8(7):5926–5937, 2020.
[8] Chang Xu, Yu Jia, Liehuang Zhu, Chuan Zhang, Guoxie Jin, and Kashif [27] Kentaroh Toyoda and Allan N Zhang. Mechanism design for an incentive-
Sharif. Tdfl: Truth discovery based byzantine robust federated learning. aware blockchain-enabled federated learning platform. In 2019 IEEE
IEEE Transactions on Parallel and Distributed Systems, 33(12):4835– international conference on big data (Big Data), pages 395–403. IEEE,
4848, 2022. 2019.
[9] Zewei Liu, Chunqiang Hu, Hui Xia, Tao Xiang, Baolin Wang, and Jiajun [28] Ahmad Hammoud, Hadi Otrok, Azzam Mourad, and Zbigniew Dziong.
Chen. Spdts: a differential privacy-based blockchain scheme for secure On demand fog federations for horizontal federated learning in iov. IEEE
power data trading. IEEE Transactions on Network and Service Manage- Transactions on Network and Service Management, 19(3):3062–3075,
ment, pages 5196–5207, 2022. 2022.
[10] Briland Hitaj, Giuseppe Ateniese, and Fernando Perez-Cruz. Deep models [29] Miran Kim, Yongsoo Song, Shuang Wang, Yuhou Xia, Xiaoqian Jiang,
under the gan: information leakage from collaborative deep learning. In et al. Secure logistic regression based on homomorphic encryption: Design
Proceedings of the 2017 ACM SIGSAC conference on computer and com- and evaluation. JMIR medical informatics, 6(2):e8805, 2018.
munications security, pages 603–618, 2017. [30] Keith Bonawitz, Vladimir Ivanov, Ben Kreuter, Antonio Marcedone,
[11] Jonas Geiping, Hartmut Bauermeister, Hannah Dröge, and Michael H Brendan McMahan, Sarvar Patel, Daniel Ramage, Aaron Segal, and Karn
Moeller. Inverting gradients-how easy is it to break privacy in federated Seth. Practical secure aggregation for privacy-preserving machine learning.
learning? Advances in Neural Information Processing Systems, 33:16937– In proceedings of the 2017 ACM SIGSAC Conference on Computer and
16947, 2020. Communications Security, pages 1175–1191, 2017.
[12] Yudong Chen, Lili Su, and Jiaming Xu. Distributed statistical machine [31] Guowen Xu, Hongwei Li, Yun Zhang, Shengmin Xu, Jianting Ning, and
learning in adversarial settings: Byzantine gradient descent. Proceedings Robert H Deng. Privacy-preserving federated deep learning with irreg-
of the ACM on Measurement and Analysis of Computing Systems, 1(2):1– ular users. IEEE Transactions on Dependable and Secure Computing,
25, 2017. 19(2):1364–1381, 2020.
[13] Dong Yin, Yudong Chen, Ramchandran Kannan, and Peter Bartlett. [32] S. Boyd and L. Vandenberghe. Convex Optimization. Convex Optimiza-
Byzantine-robust distributed learning: Towards optimal statistical rates. In tion, 2004.
International Conference on Machine Learning, pages 5650–5659. PMLR,
2018.
[14] Rachid Guerraoui, Sébastien Rouault, et al. The hidden vulnerability of
distributed learning in byzantium. In International Conference on Machine
Learning, pages 3521–3530. PMLR, 2018.
[15] Luis Muñoz-González, Kenneth T Co, and Emil C Lupu. Byzantine-robust
federated machine learning through adaptive model averaging. arXiv WENSHAO YANG received his Bachelor of Sci-
preprint arXiv:1909.05125, 2019.
ence degree from Nanchang University in Nan-
[16] Xiaoyuan Liu, Hongwei Li, Guowen Xu, Zongqi Chen, Xiaoming Huang,
chang, China in 2020. He is currently pursuing his
and Rongxing Lu. Privacy-enhanced federated learning against poisoning
master’s degree in the Department of Mathematics
adversaries. IEEE Transactions on Information Forensics and Security,
16:4574–4588, 2021. at Yanshan University. His research interests in-
[17] Xu Ma, Xiaoqian Sun, Yuduo Wu, Zheli Liu, Xiaofeng Chen, and Changyu clude the fields of information security, federated
Dong. Differentially private byzantine-robust federated learning. IEEE learning and blockchain.
Transactions on Parallel and Distributed Systems, 33(12):3690–3701,
2022.
[18] Guobiao He, Wei Su, Shuai Gao, Ningchun Liu, and Sajal K. Das.
Netchain: A blockchain-enabled privacy-preserving multi-domain network
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2024.3353131
Wenshao Yang et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4