4.7 Article

A SECURE FEDERATED LEARNING FRAMEWORK FOR 5G NETWORKS

Journal

IEEE WIRELESS COMMUNICATIONS
Volume 27, Issue 4, Pages 24-31

Publisher

IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
DOI: 10.1109/MWC.01.1900525

Keywords

-

Funding

  1. Science and Technology Project of State Grid Corporation of China [SGHL0000DKJS1900883]
  2. AMI from the Prince Sattam Bin Abdulaziz University, Saudi Arabia via the Deanship for Scientific Research funding for the Advanced Computational Intelligence & Intelligent Systems Engineering (ACIISE) Research Group Project [2019/01/9862]
  3. National Research Foundation (NRF), Singapore
  4. Singapore Energy Market Authority (EMA), Energy Resilience, Singapore [NRF2017EWT-EP003-041, NRF2015-NRF-ISF001-2277]
  5. Singapore NRF National Satellite of Excellence
  6. Design Science and Technology for Secure Critical Infrastructure NSoE [DeST-SCI2019-0007]
  7. A*STAR-NTU-SUTD Joint Research Grant on Artificial Intelligence for the Future of Manufacturing [RGANS1906]
  8. WASP/NTU [M4082187 (4080)]
  9. Singapore MOE Tier 2 [MOE2014-T2-2-015 ARC4/15]
  10. NTU-WeBank JRI [NWJ-2020-004]
  11. MOE Tier 1 [2017T1-002-007 RG122/17]

Ask authors/readers for more resources

Federated learning (FL) has recently been proposed as an emerging paradigm to build machine learning models using distributed training datasets that are locally stored and maintained on different devices in 5G networks while providing privacy preservation for participants. In FL, the central aggregator accumulates local updates uploaded by participants to update a global model. However, there are two critical security threats: poisoning and membership inference attacks. These attacks may be carried out by malicious or unreliable participants, resulting in the construction failure of global models or privacy leakage of FL models. Therefore, it is crucial for FL to develop security means of defense. In this article, we propose a blockchain-based secure FL framework to create smart contracts and prevent malicious or unreliable participants from being involved in FL. In doing so, the central aggregator recognizes malicious and unreliable participants by automatically executing smart contracts to defend against poisoning attacks. Further, we use local differential privacy techniques to prevent membership inference attacks. Numerical results suggest that the proposed framework can effectively deter poisoning and membership inference attacks, thereby improving the security of FL in 5G networks.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.7
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available