Paper 2021/1613

Privacy-preserving Federated Learning with Lightweight and Heterogeneity in IoT

Yange Chen, Baocang Wang, Rongxing Lu, and Xu An Wang

Abstract

Federated learning (FL), as an emerging distributed learning framework, can combine training from different users without collecting users’ original data, protecting privacy to a certain extent. However, there are no efficient privacy protection technologies applicable to IoT. One challenge in IoT is to reduce the client-server communication cost and solve communication failure questions. Another challenge is how to utilize highquality data to guarantee training performance. To solve these challenges, we present a privacy-preserving and optimal fraction FL framework based on elliptic curve cryptosystem (ECC) and k-nearest neighbor (KNN) method in an ad-hoc network. Firstly, we propose an improved multiple key EC-ElGamal cryptosystem (MEEC), which can reduce computation overhead and improve the encryption efficiency owing to the lightweight EC-ElGamal cryptosystem with shorter keys and ciphertext. Secondly, we propose the first ad-hoc FL framework with an ad-hoc quit and join algorithm, solving the communication failure questions, guaranteeing the optimal power computation. Thirdly, we raise a Euclidean fraction scheme based on an improved KNN method, which can quickly obtain the optimal training data from the heterogeneity data, avoiding low-quality data or malicious data to join the training. Finally, security analysis and performance evaluation have been performed. Compared with the existing solutions, our scheme is secure, practicable, efficient with low communication and computational costs in IoT.

Note: no

Metadata
Available format(s)
-- withdrawn --
Category
Applications
Publication info
Preprint. MINOR revision.
Keywords
Federated learningk-nearest neighborad-hoc networkEC-ElGamalEuclidean fraction
Contact author(s)
ygchen428 @ 163 com
History
2021-12-15: withdrawn
2021-12-14: received
See all versions
Short URL
https://ia.cr/2021/1613
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.