Abstract

Federated learning (FL) technology has emerged for efficient data collection, data privacy protection, and efficient utilization of computing resources. In FL-based systems, data owners only send intermediate model trained with their local data to a central FL server, and then the central server combines intermediate models to generate globally trained model instead of the central server's collecting raw data from the data owners. However, even if only the trained intermediate model is transmitted to the central server, there are still several instances of privacy infringements using intermediate model information. To prevent data privacy infringement from intermediate data, homomorphic encryption (HE) schemes that enable numerical operations with ciphertexts can be used. The HE schemes have a limitation that data can only be calculated when it is encrypted with the same encryption key. The proposed algorithm improves data security by developing a technique that enables homomorphic operations even if data is encrypted with different encryption keys.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.