A Verifiable Federated Learning Scheme Based on Homomorphic Encryption and Group Signature
-
摘要: 在车载网络(VANETs)中,联邦学习(FL)通过协同训练机器学习模型,实现了车辆间的数据隐私保护,并提高了整体模型的性能。然而,FL在VANETs中的应用仍面临诸多挑战,如模型泄露风险、训练结果验证困难以及高计算和通信成本等问题。针对这些问题,该文提出一种面向联邦学习的可验证隐私保护批量聚合方案。首先,该方案基于Boneh-Lynn-Shacham (BLS)动态短群聚合签名技术,保护了客户端与路边单元(RSU)交互过程中的数据完整性,确保全局梯度模型更新与共享过程的不可篡改性。当出现异常结果时,方案利用群签名的特性实现车辆的可追溯性。其次,结合改进的Cheon-Kim-Kim-Song (CKKS)线性同态哈希算法,对梯度聚合结果进行验证,确保在联邦学习的聚合过程中保持客户端梯度的机密性,并验证聚合结果的准确性,防止服务器篡改数据导致模型训练无效的问题。此外,该方案还支持车辆在部分掉线的情况下继续更新模型,保障系统的稳定性。实验结果表明,与现有方案相比,该方案在提升数据隐私安全性和结果的可验证性的同时,保证了较高效率。Abstract:
Objective Objective In Vehicular Ad-hoc NETworks (VANETs), network instability and frequent vehicle mobility complicate data aggregation and expose it to potential attacks. Traditional Federated Learning (FL) approaches face challenges such as high computational and communication overheads, insufficient privacy protection, and difficulties in verifying aggregation results, which impact model training efficiency and stability. To address these issues, this study proposes a scheme that integrates the Boneh-Lynn-Shacham (BLS) dynamic short group signature with an enhanced Cheon-Kim-Kim-Song (CKKS) homomorphic encryption technique. This approach reduces computational and communication costs, ensures data privacy under chosen-plaintext attacks, and maintains system stability by allowing vehicles to disconnect after submitting encrypted data. The proposed framework enhances privacy, verifiability, anonymity, traceability, and robustness, providing a secure and reliable FL solution for VANETs. Methods A batch aggregation scheme is proposed, integrating an improved CKKS linearly homomorphic encryption algorithm with a BLS-based dynamic short group signature technique to address key challenges in applying FL within VANETs. The improved CKKS linearly homomorphic encryption algorithm mitigates privacy leakage risks in vehicle data and training models. Data security and training privacy are ensured by maintaining ciphertext indistinguishability under chosen-plaintext attacks, preventing attackers from inferring original data from ciphertext and protecting vehicle users’ privacy. Linearly homomorphic hashing verifies aggregation result correctness while reducing computational load. This approach also allows vehicles to disconnect after submitting encrypted data, enhancing system robustness and stability. Consequently, model training continuity and reliability are maintained even in dynamic and unstable vehicular network conditions. The BLS-based dynamic short group signature technique simplifies group signature generation, improving aggregation efficiency and reducing computational costs. Combined with batch processing of gradient updates, this method significantly lowers computational and communication overhead on the aggregation server. These techniques collectively enhance system efficiency and ensure adaptability to resource-constrained vehicular environments, providing a practical and effective FL solution for VANETs. Results and Discussions The proposed scheme significantly enhances computational efficiency, reduces communication overhead, improves privacy protection, and ensures system stability in FL for vehicular networks. In terms of computational overhead, client-side computation is reduced by an average of 13.5% and 53.6%, while the aggregation server’s computational cost decreases by 42.4% and 33.8%, respectively ( Fig. 2a ,Fig. 2b ), demonstrating the scheme’s ability to efficiently manage large-scale client environments with minimal computational burden. Communication overhead is also significantly minimized as the number of clients increases. By transmitting only masked gradients and hash values, the scheme achieves reductions of 70.7% and 66.8% compared to existing methods, streamlining the aggregation process and eliminating unnecessary data transmission (Fig. 3 ). This design ensures applicability in resource-constrained vehicular networks. The scheme maintains strong privacy protection, even under increasing noise accumulation. Experimental results confirm that data privacy is safeguarded during training, mitigating the risk of leakage (Table 4 ). Stability is further demonstrated as the aggregation server’s performance remains unaffected by client dropouts, regardless of dropout ratios or the scale of disconnections. Its non-interactive design allows vehicles to go offline after submitting encrypted gradients, enabling the system to function reliably and maintain stable performance in dynamic vehicular environments (Fig. 4 ). This feature is particularly critical in scenarios involving unstable network conditions or fluctuating client availability. Furthermore, the scheme achieves a convergence rate exceeding 95% within 15 training rounds (Fig. 5 ). This rapid convergence is facilitated by the improved CKKS homomorphic encryption algorithm, which supports floating-point operations and enhances the precision of gradient updates. By improving gradient accuracy, the scheme enables efficient and stable model training, even in dynamic network conditions. Collectively, these results demonstrate the scheme’s ability to address critical challenges in FL for VANETs.Conclusions The FL batch aggregation scheme proposed in this study addresses data privacy and security challenges in VANETs. By integrating the BLS dynamic short group signature technique with an improved CKKS linearly homomorphic hashing algorithm, data integrity is preserved during interactions between clients and Roadside Units (RSUs). The confidentiality and accuracy of gradient aggregation results are ensured, effectively preventing model training failures due to potential data tampering on the server side. The scheme also supports model updates despite vehicle disconnections, enhancing system stability. Experimental results demonstrate improvements in data privacy, security, and result verifiability while maintaining high efficiency. Additionally, it achieves low communication costs and reduced computation time as the number of clients increases, demonstrating strong scalability and practicality. -
表 1 密码学操作执行时间
符号 描述 运行时间(ms) ${T_{{\text{bp}}}}$ 双线性对操作 1.118 1 ${T_{\text{h}}}$ 映射到$G$的哈希操作 0.019 3 ${T_{\text{m}}}$ $G$下的乘法操作 0.001 1 ${T_{\text{a}}}$ $G$下的加法操作 0.000 4 ${T_{\text{e}}}$ $Z_p^*$下的指数操作 0.065 0 ${T_{{\text{o - enc}}}}$ 一次性密码本加密 0.394 0 ${T_{{\text{o - dec}}}}$ 一次性密码本解密 0.442 0 ${T_{{\text{dn - enc}}}}$ DH密钥交换加密 2.761 1 ${T_{{\text{dh - dec}}}}$ DH密钥交换解密 0.008 7 ${T_{{\text{c - enc}}}}$ CKKS加密 2.350 4 ${T_{{\text{c - dec}}}}$ CKKS解密 0.055 8 表 2 计算开销对比
方案 客户端计算开销(毫秒) 聚合服务器计算开销(毫秒) 文献[12] $n(19{T_{\text{m}}} + 13{T_a} + {T_{\text{h}}} + 2{T_{{\text{bp}}}} + {T_{\text{e}}} + {T_{{\text{o - enc}}}})$ $(9n + 8){T_{\text{m}}} + (5n + 2){T_{{\text{bp}}}} + (9n + 6){T_{\text{a}}} + {T_{\text{h}}} + 2{T_{\text{e}}} + {T_{{\text{o - dec}}}}$ 文献[13] $n{T_{{\text{o - enc}}}} + n(19{T_{\text{m}}} + 13{T_{\text{a}}} + {T_{\text{h}}} + 2{T_{{\text{bp}}}} + {T_{\text{e}}})$ $24n{T_{\text{m}}} + (4n + 2){T_{{\text{bp}}}} + 11n{T_{\text{e}}} + 26n{T_{\text{a}}} + (n + 1){T_{\text{h}}}$ 所提方案 $n({T_{{\text{c - enc}}}} + {T_{\text{m}}} + {T_{\text{h}}})$ $(7n - 1){T_{\text{m}}} + (3n + 1){T_{{\text{bp}}}} + 10n{T_{\text{a}}} + (3n + 2){T_{\text{h}}} + n{T_{{\text{c - dec}}}}$ 表 3 通信开销对比
表 4 隐私保护强度数据表
操作次数$k$ 累积噪声$N(k)$ 隐私保护强度$S$ 10 $1.1 \times {10^{ - 5}}$ 0.998 9 50 $5.1 \times {10^{ - 5}}$ 0.994 9 100 $1.01 \times {10^{ - 4}}$ 0.989 9 500 $5.001 \times {10^{ - 4}}$ 0.949 9 -
[1] WEN Jie, ZHANG Zhixia, LAN Yang, et al. A survey on federated learning: challenges and applications[J]. International Journal of Machine Learning and Cybernetics, 2023, 14(2): 513–535. doi: 10.1007/s13042-022-01647-y. [2] LI Li, FAN Yuxi, TSE M, et al. A review of applications in federated learning[J]. Computers & Industrial Engineering, 2020, 149: 106854. doi: 10.1117/12.2675351. [3] 魏立斐, 张无忌, 张蕾, 等. 基于本地差分隐私的异步横向联邦安全梯度聚合方案[J]. 电子与信息学报, 2024, 46(7): 3010–3018. doi: 10.11999/JEIT230923.WEI Lifei, ZHANG Wuji, ZHANG Lei, et al. A Secure Gradient Aggregation Scheme Based on Local Differential Privacy in Asynchronous Horizontal Federated Learning[J]. Journal of Electronics & Information Technology, 2024, 46(7): 3010–3018. doi: 10.11999/JEIT230923. [4] QU Zhiguo, TANG Yang, MUHAMMAD G, et al. Privacy protection in intelligent vehicle networking: A novel federated learning algorithm based on information fusion[J]. Information Fusion, 2023, 98: 101824. doi: 10.1016/j.inffus.2023.101824. [5] LI Zhang, XU Jianbo, VIJAYAKUMAR P, et al. Homomorphic encryption-based privacy-preserving federated learning in IoT-enabled healthcare system[J]. IEEE Transactions on Network Science and Engineering, 2022, 10(5): 2864–2880. doi: 10.1109/TNSE.2022.3185327. [6] TAMILARASI G, GANDHI K R, and PALANISAMY V. Improved Homomorphic Encryption with Optimal Key Generation Technique for VANETs[J]. Intelligent Automation & Soft Computing, 2022, 33(2). doi: 10.32604/iasc.2022.024687. [7] WIBAWA F, CATAK F O, KUZLU M, et al. Homomorphic encryption and federated learning based privacy-preserving CNN training: Covid-19 detection use-case[C]. Proceedings of the 2022 European Interdisciplinary Cybersecurity Conference. Barcelona, Spain, 2022: 85-90. doi: 10.1145/3528580.3532845. [8] ZHANG Jiale, LIU Yue, WU Di, et al. VPFL: A verifiable privacy-preserving federated learning scheme for edge computing systems[J]. Digital Communications and Networks, 2023, 9(4): 981–989. doi: 10.1016/j.dcan.2022.05.010. [9] WANG Peng, and LIU Yining. SEMA: Secure and efficient message authentication protocol for VANETs[J]. IEEE systems journal, 2021, 15.(1): 846–855. doi: 10.1109/JSYST.2021.3051435. [10] AN Haoyang, HE Debiao, BAO Zijian, et al. An identity-based dynamic group signature scheme for reputation evaluation systems[J]. Journal of Systems Architecture, 2023, 139: 102875. doi:org/ 10.1016/j.sysarc.2023.102875. doi: 10.1016/j.sysarc.2023.102875. [11] 张海波, 陈舟, 黄宏武, 等. VANET 系统中基于中国剩余定理的群内相互认证密钥协商协议[J]. 通信学报, 2022, 43(1): 182–193. doi: 10.11959/j.issn.1000-436x.2022002.ZHANG Haibo, CHEN Zhou, HUANG Hongwu, et al. Intra-group mutual authentication key agreement protocol based on Chinese remainder theorem in VANET system[J]. Journal on Communications, 2022, 43(1): 182–193. doi: 10.11959/j.issn.1000-436x.2022002. [12] XIA Feng, LIU Haiyang, YANG Haowei, et al. Batch-Aggregate: Efficient Aggregation for Private Federated Learning in VANETs[J]. IEEE Transactions on Dependable and Secure Computing, 2024.1-15. doi: 10.1109/TDSC.2024.3364371. [13] XIA Feng, WANG Xiaofeng, LIU Haiyang, et al. A Privacy-preserving Aggregation Scheme with Continuous Authentication for Federated Learning in VANETs[J]. IEEE Transactions on Vehicular Technology, 2024, 73(7): 9465–9477. doi: 10.1109/TVT.2024.3369942. [14] WANG Ruyan, YUAN Xingmin, YANG Zhigang, et al. RFLPV: A robust federated learning scheme with privacy preservation and verifiable aggregation in IoMT[J]. Information Fusion, 2024, 102: 102029. doi: 10.1016/j.inffus.2023.102029. [15] CHEON J H, KIM A, KIM M, et al. Homomorphic encryption for arithmetic of approximate numbers[C]. Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part I 23. Springer International Publishing, 2017. doi: 10.1007/978-3-319-70694-8_15. [16] LEE Y, LEE J W, and KIM Y S. Near-Optimal Polynomial for Modulus Reduction Using L2-Norm for Approximate Homomorphic Encryption[J]. IEEE Access, vol. 8, pp. 144321-144330, 2020. doi: 10.1109/ACCESS.2020.3014369. [17] 王勇. 联邦学习模型安全聚合关键技术研究[D]. [博士论文]. 安徽师范大学, 2024. doi: 10.26920/d.cnki.gansu.2024.000005.WANG Yong, Research on key technologies of secure model aggregation for federated learning, Ph. D. dissertation, Anhui Normal University, 2024. doi: 10.26920/d.cnki.gansu.2024.000005. -