博碩士論文 109423074 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:69 、訪客IP:3.145.69.239
姓名 陳柏文(Bo-Wen Chen)  查詢紙本館藏   畢業系所 資訊管理學系
論文名稱
(Blockchain-based Federated learning with Data privacy protection)
相關論文
★ DeFi 去中心化金融發展現況及風險分析- 以2017~2022 年 6 月為研究區間★ 基於區塊鏈防止雙重投票的匿名投票系統
★ NFT-based 車輛與零件履歷驗證平台★ 基於區塊鏈與代理重新加密之隱私保護威脅情資分享平台
★ 元宇宙與 NFT 應用於旅遊購物虛實整合架構規劃之研究★ 具公正性抽獎機制與隱私防護之問卷平台
★ 建立安全可靠的推薦信平台: 基於分散式系統的創新方法★ 去中心化電子書交易平台之區塊鏈框架設計與可行性分析
★ A Decentralized Group-oriented Information Sharing System with Searchable Encryption in Supply Chain Environment★ A Batch Verified Decentralized-AI Against Poisoning Attack In 6G Industrial CPS Environments
★ A Blockchain-based Work Performance Authenticity Platform with User Incentive Mechanism★ 基於區塊鏈與存取控制之多媒體分享平台
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   至系統瀏覽論文 (2027-9-12以後開放)
摘要(中) 隨著一般資料保護規定(GDPR)的實施,保護機敏資料已經成為資料共享的關 鍵要素。近年來隨著聯邦式學習的出現,處理著不同組織之間共享資料的隱私 問題。然而,大多數聯邦式學習的架構,都是需要信任集中式伺服器。一旦集 中式伺服器被破壞或失去運算能力,會影響共享資料的保護。另一方面,以鼓 勵共享資料的精神,作為聯邦式學習的商業模式。
在本文中,我們提出了一個基於區塊鏈的聯邦式學習模型,應用局部差分隱私 和同態加密來保護區塊鏈上訓練結果的隱私。採用代理重新加密(PRE)演算 法,達成對每個資料請求者的客製化訪問控制。綜合以上所述,所提出的方案 享有以下優勢,包括:(1)去中心化(2)防篡改日誌(3)客製化訪問控制 (4)鼓勵資料共享。實驗結果表明,所提出模型的架構比其他方案表現得更好。
摘要(英) With the trend of enforcing general data privacy regulation (GDPR) law, protecting sensitive data has become essential in data sharing. Recently, federated learning has emerged to deal with the privacy of sharing data among different organizations. However, most of the architectures of federated learning are centralized frameworks with strong trust assumption. Once the centralized server is compromised or undependable, the protection of sharing data may break down. On the other hand, the business model for federated learning should be taken into consideration to encourage the spirit of sharing.
In this paper, we proposed a blockchain-based federated learning model applies local differential privacy and homomorphic encryption to protect the privacy of training results on blockchain. The proxy re-encryption (PRE) algorithm is adopted to achieve a customized access control for each data requester. To sum up, the proposed scheme enjoys the following advantages including (1) decentralized, (2) tamper-proof log, (3) customized access control, and (4) incentive data sharing. The experimental results suggest that the architecture of our model outperformed better than other schemes.
關鍵字(中) ★ 聯邦式學習
★ 同態加密
★ 差分隱私
★ 區塊鏈
★ 代理重新加密
關鍵字(英) ★ Federated Learning
★ Homomorphic Encryption
★ Differential Privacy
★ Blockchain System
★ Proxy Re-Encryption
論文目次 Abstract 1
摘要 2
1. Introduction 3
2. Related work 6
A. Technology Background 6
2.1 Blockchain 6
2.2 Federated learning 7
B. Data privacy protection 7
2.4 General data privacy regulation 8
2.5 Differential Privacy 8
3.Preliminaries 9
3.1 Problem Statement 9
3.2 Homomorphic Encryption 9
3.3 Computational Diffie-Hellman (CDH) Problem 11
4. The Proposed Scheme 15
4.1 Design Goals 15
3.2 Threat Models 15
3.3 System Architecture 16
3.4 Notations and Definitions 17
3.5 System Overview 18
3.6 The Proposed Federated Learning Platform 19
3.7 The Proposed Federated Learning Platform 23
3.8 Performance Analysis 26
4. Experiment 29
4.1 Datasets 29
4.2 Data Pre-Processing 29
4.3 Experiments Methods 29
4.4 Security Comparison 29
4.6 Sensitivity Analysis 31
4.7 Gas Cost 33
4.8 Cryptography Performance 34
5. Conclusion 35
References 36
參考文獻 [1] P. Voigt and A. Von dem Bussche, “The eu general data protection regulation (gdpr),” A Practical Guide, 1st Ed., Cham: Springer International Publishing, vol. 10, no. 3152676, pp. 10–5555, 2017.
[2] J. Konecnˇ y, H. B. McMahan, F. X. Yu, P. Richt ́ arik, A. T. ́ Suresh, and D. Bacon, “Federated Learning: Strategies for Improving Communication Efficiency,” 2017. [Online]. Available: http://arxiv.org/ abs/1610.05492
[3] K. Bonawitz, V. Ivanov, B. Kreuter, A. Marcedone, H. B. McMahan, S. Patel, D. Ramage, A. Segal, and K. Seth, “Practical Secure Aggregation for Privacy-Preserving Machine Learning,” in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, pp. 1175–1191. [Online]. Available: https://dl.acm.org/doi/10.1145/3133956.3133982
[4] P. Ramanan and K. Nakayama, “BAFFLE : Blockchain Based Aggregator Free Federated Learning,” in 2020 IEEE International Conference on Blockchain (Blockchain), pp. 72–81. [5] T. Bui, D. Cooper, J. Collomosse, M. Bell, A. Green, J. Sheridan, J. Higgins, A. Das, J. R. Keller, and O. Thereaux, “Tamper-proofing video with hierarchical attention autoencoder hashing on blockchain,” IEEE Transactions on Multimedia, vol. 22, no. 11, pp. 2858–2872, 2020.
[6] J. Xu, K. Xue, S. Li, H. Tian, J. Hong, P. Hong, and N. Yu, “Healthchain: A blockchain- based privacy preserving scheme for large-scale health data,” IEEE Internet of Things Journal, vol. 6, no. 5, pp. 8770–8781, 2019.
[7] G. Wood et al., “Ethereum: A secure decentralised generalised transaction ledger,” Ethereum project yellow paper, vol. 151, no. 2014, pp. 1–32, 2014.
[8] C. Zhang, Y. Xie, H. Bai, B. Yu, W. Li, and Y. Gao, “A survey on federated learning,” Knowledge-Based Systems, vol. 216, p. 106775, 2021.
[9] X. Jin, P.-Y. Chen, C.-Y. Hsu, C.-M. Yu, and T. Chen, “Cafe: Catastrophic data leakage in vertical federated learning,” Advances in Neural Information Processing Systems, vol. 34, pp. 994–1006, 2021.
[10] C. K. Wong, M. Gouda, and S. Lam, “Secure group communications using key graphs,” IEEE/ACM Transactions on Networking, vol. 8, no.361, pp. 16–30, 2000.
[11] A. Sherman and D. McGrew, “Key establishment in large dynamic groups using one-way function trees,” IEEE Transactions on Software Engineering, vol. 29, no. 5, pp. 444–458, 2003.
[12] H. Gu and M. Potkonjak, “Efficient and secure group key management in iot using multistage interconnected puf,” in Proceedings of the International Symposium on Low Power Electronics and Design, 2018, pp. 1–6.
[13] M. Blaze, G. Bleumer, and M. Strauss, “Divertible protocols and atomic proxy cryptography,” in International conference on the theory and applications of cryptographic techniques. Springer, 1998, pp. 127– 144.
[14] G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved proxy re-encryption schemes with applications to secure distributed storage,” ACM Transactions on Information and System Security (TISSEC), vol. 9, no. 1, pp. 1–30, 2006.
[15] K. O.-B. O. Agyekum, Q. Xia, E. B. Sifah, C. N. A. Cobblah, H. Xia, and J. Gao, “A proxy re-encryption approach to secure data sharing in the internet of things based on blockchain,” IEEE Systems Journal, vol. 16, no. 1, pp. 1685–1696, 2021.
[16] S. Myers and A. Shull, “Efficient hybrid proxy re-encryption for practical revocation and key rotation,” Cryptology ePrint Archive, 2017.
[17] Q. Yang, Y. Liu, T. Chen, and Y. Tong, “Federated machine learning: Concept and applications,” ACM Transactions on Intelligent Systems and Technology (TIST), vol. 10, no. 2, pp. 1–19, 2019.
[18] M. Abadi, A. Chu, I. Goodfellow, H. B. McMahan, I. Mironov, K. Talwar, and L. Zhang, “Deep learning with differential privacy,” in Proceedings of the 2016 ACM SIGSAC conference on computer and communications security, 2016, pp. 308–318.
[19] C. Dwork, A. Roth et al., “The algorithmic foundations of differential privacy,” Foundations and Trends® in Theoretical Computer Science, vol. 9, no. 3–4, pp. 211– 407, 2014.
[20] R. P. Sarode, M. Poudel, S. Shrestha, and S. Bhalla, “Blockchain for committing peer-to-peer transactions using distributed ledger technologies.” Int. J. Comput. Sci. Eng., vol. 24, no. 3, pp. 215–227, 2021.
[21] F. Casino, T. K. Dasaklis, and C. Patsakis, “A systematic literature review of blockchain-based applications: Current status, classification and open issues,” Telematics and informatics, vol. 36, pp. 55–81, 2019.
[22] V. Buterin et al., “A next-generation smart contract and decentralized application platform,” white paper, no. 3(37), 2-1, 2014.
[23] F. Victor and B. K. Luders, “Measuring ethereum-based erc20 token ̈ networks,” in International Conference on Financial Cryptography and Data Security. Springer, 2019, pp. 113–129.
[24] Z. Li, J. Kang, R. Yu, D. Ye, Q. Deng, and Y. Zhang, “Consortium blockchain for secure energy trading in industrial internet of things,” IEEE transactions on industrial informatics, vol. 14, no. 8, pp. 3690– 3700, 2017.
[25] H. G. Abreha, M. Hayajneh, and M. A. Serhani, “Federated learning in edge computing: a systematic survey,” Sensors, vol. 22, no. 2, p. 450, 2022.
[26] R. Shokri and V. Shmatikov, “Privacy-preserving deep learning,” in Proceedings of the 22nd ACM SIGSAC conference on computer and communications security, 2015, pp. 1310–1321.
[27] J. Yuan and S. Yu, “Privacy preserving back-propagation neural network learning made practical with cloud computing,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 1, pp. 212–221, 2013.
[28] C. Feng, B. Liu, K. Yu, S. K. Goudos, and S. Wan, “Blockchainempowered decentralized horizontal federated learning for 5g-enabled uavs,” IEEE Transactions on Industrial Informatics, vol. 18, no. 5, pp. 3582–3592, 2021.
[29] M. Mohri, G. Sivek, and A. T. Suresh, “Agnostic federated learning,” in International Conference on Machine Learning. PMLR, 2019, pp. 4615–4625.
[30] I. Hegedus, G. Danner, and M. Jelasity, “Gossip Learning as ̋ a Decentralized Alternative to Federated Learning,” in Distributed Applications and Interoperable Systems, ser. Lecture Notes in Computer Science, J. Pereira and L. Ricci, Eds. Springer International Publishing, 2019, vol. 11534, pp. 74–90. [Online]. Available: http://link.springer.com/10.1007/978-3-030-22496-7 5
[31] M. Carcary, E. Doherty, and G. Conway, “The adoption of cloud computing by irish smes an exploratory study,” Electronic Journal of Information Systems Evaluation, vol. 17, no. 1, pp. pp3–14, 2014.
[32] G. Xu, H. Li, S. Liu, K. Yang, and X. Lin, “Verifynet: Secure and verifiable federated learning,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 911– 926, 2019.
[33] Y. Aono, T. Hayashi, L. Wang, S. Moriai et al., “Privacy-preserving deep learning via additively homomorphic encryption,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 5, pp. 1333–1345, 2017.
[34] B. Jia, X. Zhang, J. Liu, Y. Zhang, K. Huang, and Y. Liang, “Blockchainenabled federated learning data protection aggregation scheme with differential privacy and homomorphic encryption in iiot,” IEEE Transactions on Industrial Informatics, vol. 18, no. 6, pp. 4049–4058, 2021.
[35] H. Fang and Q. Qian, “Privacy preserving machine learning with homomorphic encryption and federated learning,” Future Internet, vol. 13, no. 4, p. 94, 2021.
[36] C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor, “Our Data, Ourselves: Privacy Via Distributed Noise Generation,” in Advances in Cryptology - EUROCRYPT 2006, ser. Lecture Notes in Computer Science, S. Vaudenay, Ed. Springer Berlin Heidelberg, vol. 4004, pp. 486–503. [Online]. Available: http: //link.springer.com/10.1007/11761679 29
[37] Y. Liu, J. Peng, J. Kang, A. M. Iliyasu, D. Niyato, and A. A. Abd ElLatif, “A secure federated learning framework for 5g networks,” IEEE Wireless Communications, vol. 27, no. 4, pp. 24–31, 2020.
[38] B. Balle and Y.-X. Wang, “Improving the gaussian mechanism for differential privacy: Analytical calibration and optimal denoising,” in International Conference on Machine Learning. PMLR, 2018, pp. 394–403.
[39] F. Liu, “Generalized gaussian mechanism for differential privacy,” IEEE Transactions on Knowledge and Data Engineering, vol. 31, no. 4, pp. 747–756, 2018.
[40] C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proceedings of the forty-first annual ACM symposium on Theory of computing, 2009, pp. 169–178.
[41] M. Ghadamyari and S. Samet, “Privacy-preserving statistical analysis of health data using paillier homomorphic encryption and permissioned blockchain,” in 2019 IEEE International Conference on Big Data (Big Data). IEEE, pp. 5474–5479. [Online]. Available: https: //ieeexplore.ieee.org/document/9006231/
[42] C. Jost, H. Lam, A. Maximov, and B. Smeets, “Encryption performance improvements of the paillier cryptosystem,” Cryptology ePrint Archive, 2015. [43] P. Paillier, “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes,” in Advances in Cryptology — EUROCRYPT ’99, ser. Lecture Notes in Computer Science, J. Stern, Ed. Springer Berlin Heidelberg, 1999, vol. 1592, pp. 223–238. [Online]. Available: http://link.springer.com/10.1007/3-540-48910-X 16
[44] S. S. Chow, J. Weng, Y. Yang, and R. H. Deng, “Efficient unidirectional proxy re-encryption,” in International Conference on Cryptology in Africa. Springer, 2010, pp. 316–332.
[45] D. Li, Z. Luo, and B. Cao, “Blockchain-based federated learning methodologies in smart environments,” Cluster Computing, pp. 1–15, 2021.
[46] Y. Zhao, J. Zhao, L. Jiang, R. Tan, D. Niyato, Z. Li, L. Lyu, and Y. Liu, “Privacy-preserving blockchain-based federated learning for iot devices,” IEEE Internet of Things Journal, vol. 8, no. 3, pp. 1817–1829, 2020.
[47] C.-I. Fan, Y.-W. Hsu, C.-H. Shie, and Y.-F. Tseng, “Id-based multireceiver homomorphic proxy re-encryption in federated learning,” ACM Transactions on Sensor Networks (TOSN), 2022.
[48] UCI Machine Learning Repository: Iris Data Set. [Online]. Available: https://archive.ics.uci.edu/ml/datasets/iris
[49] R. A. Fisher, “The use of multiple measurements in taxonomic problems,” Annals of eugenics, vol. 7, no. 2, pp. 179–188, 1936.
[50] E. Bagdasaryan, O. Poursaeed, and V. Shmatikov, “Differential privacy has disparate impact on model accuracy,” Advances in neural information processing systems, vol. 32, 2019.
[51] L. Marchesi, M. Marchesi, G. Destefanis, G. Barabino, and D. Tigano, “Design Patterns for Gas Optimization in Ethereum,” in 2020 IEEE International Workshop on Blockchain Oriented Software Engineering (IWBOSE). IEEE, pp. 9–15. [Online]. Available: https://ieeexplore.ieee.org/document/9050163/
[52] A. Ibarrondo and A. Viand, “Pyfhel: PYthon For Homomorphic Encryption Libraries,” in Proceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography. ACM, 2021, pp. 11–16. [Online]. Available: https://dl.acm.org/doi/10.1145/ 3474366.3486923
指導教授 葉羅堯(Lo-Yao Yeh) 審核日期 2022-9-13
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明