124 | 0 | 34 |
下载次数 | 被引频次 | 阅读次数 |
针对联邦学习中各医疗机构间数据孤岛、模型参数隐私泄露和恶意服务器篡改等安全问题,提出一种基于ElGamal的联邦学习医疗数据隐私保护方案。利用带有模型参数权重的联邦平均算法,提升联邦学习数据集训练的公平性,加快模型收敛速度。同时加入验证机制确保服务器返回的全局模型的正确性,并使用多密钥、双服务器改善密钥泄露问题以及恶意医疗机构与服务器间的共谋问题。分析结果表明,所提方案更安全,模型准确率更高。
Abstract:A federal learning medical data privacy protection scheme based on ElGamal is proposed to resolve data islands among medical institutions, privacy leakage of model parameters and malicious server tampering in federated learning.The federal average algorithm with model parameter weights improves the fairness of the training of the federated learning data set, and speeds up the convergence of the model.Validation mechanism is added to ensure the correctness of the global model returned by the server.The problem of key leakage and collusion between malicious medical institutions and servers are solved by using multi-key and double server.Analysis results show that the proposed scheme is safer and the model accuracy is higher.
[1] 黄文华,臧浩,冯景瑜,等.一种基于多授权中心协同的数据保护方案[J].西安邮电大学学报,2023,28(5):67-74.HUANG W H,ZANG H,FENG J Y,et al.A data protection scheme based on multi-authorization center collaboration[J].Journal of Xi’an University of Posts and Telecommunications,2023,28(5):67-74.(in Chinese)
[2] SHELLER M J,EDWARDS B,REINA G A,et al.Federated learning in medicine:Facilitating multi-institutional collaborations without sharing patient data[J].Scientific Reports,2020,10:12598.
[3] LIU X,LI Y,QU J,et al.A lightweight pseudonym authentication and key agreement protocol for multi-medical server architecture in TMIS[J].KSII Transactions on Internet and Information Systems (TIIS),2017,11(2):924-944.
[4] AMIN R,ISLAM S H,GOPE P,et al.Anonymity preserving and lightweight multimedical server authentication protocol for telecare medical information system[J].IEEE Journal of Biomedical and Health Informatics,2019,23(4):1749-1759.
[5] LIU J,WANG L,YU Y.Improved security of a pairing-free certificateless aggregate signature in healthcare wireless medical sensor networks[J].IEEE Internet of Things Journal,2020,7(6):5256-5266.
[6] MCMAHAN H B,MOORE E,RAMAGE D,et al.Communication-efficient learning of deep networks from decentralized data[C]//Artificial Intelligence and Statistics.[S.l.]:PMLR,2017:1273-1282.
[7] 刘振,吴宇.基于区块链的自适应权重趋势感知联邦学习方案[J].电子设计工程,2023,31(24):75-80.LIU Z,WU Y.A blockchain-based adaptive weight trend-aware federated learning scheme[J].Electronic Design Engineering,2023,31(24):75-80.(in Chinese)
[8] 周传鑫,孙奕,汪德刚,等.联邦学习研究综述[J].网络与信息安全学报,2021,7(5):77-92.ZHOU C X,SUN Y,WANG D G,et al.Survey of federated learning research[J].Chinese Journal of Network And Information Security,2021,7(5):77-92.(in Chinese)
[9] DWORK C,ROTH A.The algorithmic foundations of differential privacy[M].Foundations and Trends■.in Theoretical Computer Science.[S.l.]:New Publishers Inc,2014.
[10] GEYER R C,KLEIN T,NABI M.Differentially private federated learning:A client level perspective[EB/OL].[2023-04-29].http://arxiv.org/abs/1712.07557.
[11] AGARWAL N,SURESH AT,YU F,et al.cpSGD:Communication-efficient and differentially-private distributed SGD[EB/OL].[2023-04-29].http://arxiv.org/abs/1805.10559.
[12] BHOWMICK A,DUCHI J,FREUDIGER J,et al.Protection against reconstruction and its applications in private federated learning[EB/OL].[2023-04-29].http://arxiv.org/abs/1812.00984.
[13] 刘艺璇,陈红,刘宇涵,等.联邦学习中的隐私保护技术[J].软件学报,2022,33(3):1057-1092.LIU Y X,CHEN H,LIU Y H,et al.Privacy-preserving techniques in federated learning[J].Journal of Software,2022,33(3):1057-1092.(in Chinese)
[14] WU N,FAROKHI F,SMITH D,et al.The value of collaboration in convex machine learning with differential privacy[C]//2020 IEEE Symposium on Security and Privacy (SP).San Francisco:IEEE,2020:304-317.
[15] PHONG L T,AONO Y,HAYASHI T,et al.Privacy-preserving deep learning via additively homomorphic encryption[J].IEEE Transactions on Information Forensics and Security,2018,13(5):1333-1345.
[16] FANG C,GUO Y B,WANG N,et al.Highly efficient federated learning with strong privacy preservation in cloud computing[J].Computers & Security,2020,96:101889.
[17] LI X,HUANG K X,YANG W H,et al.On the convergence of FedAvg on non-IID data[EB/OL].[2023-04-29].http://arxiv.org/abs/1907.02189.
[18] BACH E.Toward a theory of Pollard’s rho method[J].Information and Computation,1991,90(2):139-155.
[19] YE H,LIU J Q,ZHEN H,et al.VREFL:Verifiable and reconnection-efficient federated learning in IoT scenarios[J].Journal of Network and Computer Applications,2022,207:103486.
[20] COHEN A.Commitment before and after:An evaluation and reconceptualization of organizational commitment[J].Human Resource Management Review,2007,17(3):336-354.
[21] MA X,ZHANG F G,CHEN X F,et al.Privacy preserving multi-party computation delegation for deep learning in cloud computing[J].Information Sciences,2018,459:103-116.
[22] LI P,LI T,YE H,et al.Privacy-preserving machine learning with multiple data providers[J].Future Generation Computer Systems,2018,87:341-350.
[23] NAZ H,AHUJA S.Deep learning approach for diabetes prediction using PIMA Indian dataset[J].Journal of Diabetes & Metabolic Disorders,2020,19(1):391-403.
基本信息:
DOI:10.13682/j.issn.2095-6533.2024.06.008
中图分类号:TP309;TP181;R-05
引用信息:
[1]赖成喆,张蕊芝.基于ElGamal的联邦学习医疗数据隐私保护方案[J].西安邮电大学学报,2024,29(06):57-64.DOI:10.13682/j.issn.2095-6533.2024.06.008.
基金信息:
陕西省重点研发计划项目(2021ZDLGY06-02)