3.8 Proceedings Paper

FLAME: Taming Backdoors in Federated Learning

Journal

PROCEEDINGS OF THE 31ST USENIX SECURITY SYMPOSIUM
Volume -, Issue -, Pages 1415-1432

Publisher

USENIX ASSOC

Keywords

-

Funding

  1. Deutsche Forschungsgemeinschaft (DFG) [SFB-1119 CROSSING/236615297]
  2. European Research Council (ERC) [850990 PSOTI]
  3. EU H2020 project SPATIAL [101021808]
  4. GRK 2050 Privacy Trust [251805230]
  5. HMWK within ATHENE project
  6. NSF-TrustHub [1649423]
  7. SRCAuto [2019-AU-2899]
  8. Huawei OpenS3 Lab
  9. Intel Private AI Collaborative Research Center

Ask authors/readers for more resources

Federated Learning (FL) allows collaborative model training without sharing private data, but is vulnerable to backdoor attacks. Existing defenses either focus on specific attacker models or degrade model performance. FLAME introduces a defense framework that estimates noise injection to eliminate backdoors while maintaining benign performance. Evaluation on various datasets demonstrates FLAME's effectiveness with minimal impact on model performance.
Federated Learning (FL) is a collaborative machine learning approach allowing participants to jointly train a model without having to share their private, potentially sensitive local datasets with others. Despite its benefits, FL is vulnerable to so-called backdoor attacks, in which an adversary injects manipulated model updates into the federated model aggregation process so that the resulting model will provide targeted false predictions for specific adversary-chosen inputs. Proposed defenses against backdoor attacks based on detecting and filtering out malicious model updates consider only very specific and limited attacker models, whereas defenses based on differential privacy-inspired noise injection significantly deteriorate the benign performance of the aggregated model. To address these deficiencies, we introduce FLAME, a defense framework that estimates the sufficient amount of noise to be injected to ensure the elimination of backdoors. To minimize the required amount of noise, FLAME uses a model clustering and weight clipping approach. This ensures that FLAME can maintain the benign performance of the aggregated model while effectively eliminating adversarial backdoors. Our evaluation of FLAME on several datasets stemming from application areas including image classification, word prediction, and IoT intrusion detection demonstrates that FLAME removes backdoors effectively with a negligible impact on the benign performance of the models.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

3.8
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available