Nothing Special   »   [go: up one dir, main page]

You seem to have javascript disabled. Please note that many of the page functionalities won't work as expected without javascript enabled.
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (113)

Search Parameters:
Keywords = poisoning attacks

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
42 pages, 10646 KiB  
Article
Federated Learning: A Comparative Study of Defenses Against Poisoning Attacks
by Inês Carvalho, Kenton Huff, Le Gruenwald and Jorge Bernardino
Appl. Sci. 2024, 14(22), 10706; https://doi.org/10.3390/app142210706 - 19 Nov 2024
Viewed by 332
Abstract
Federated learning is a new paradigm where multiple data owners, referred to as clients, work together with a global server to train a shared machine learning model without disclosing their personal training data. Despite its many advantages, the system is vulnerable to client [...] Read more.
Federated learning is a new paradigm where multiple data owners, referred to as clients, work together with a global server to train a shared machine learning model without disclosing their personal training data. Despite its many advantages, the system is vulnerable to client compromise by malicious agents attempting to modify the global model. Several defense algorithms against untargeted and targeted poisoning attacks on model updates in federated learning have been proposed and evaluated separately. This paper compares the performances of six state-of-the art defense algorithms—PCA + K-Means, KPCA + K-Means, CONTRA, KRUM, COOMED, and RPCA + PCA + K-Means. We explore a variety of situations not considered in the original papers. These include varying the percentage of Independent and Identically Distributed (IID) data, the number of clients, and the percentage of malicious clients. This comprehensive performance study provides the results that the users can use to select appropriate defense algorithms to employ based on the characteristics of their federated learning systems. Full article
(This article belongs to the Section Computing and Artificial Intelligence)
Show Figures

Figure 1

Figure 1
<p>Training process of a federated learning system.</p>
Full article ">Figure 2
<p>Demonstration of the benefit of non-linear dimensional reduction.</p>
Full article ">Figure 3
<p>The impact of the percentage of IID data on the prediction accuracy of the global model on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure 4
<p>The impact of the percentage of Independent and Identically Distributes data on the attack success rate on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure 5
<p>The impact of the percentage of Independent and Identically Distributes data on malicious confidence on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure 6
<p>The impact of the number of clients on the prediction accuracy of the global model on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure 7
<p>The impact of the number of clients on attack success rate on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure 8
<p>The impact of the number of clients on malicious confidence on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure 9
<p>The impact of the percentage of malicious clients on the prediction accuracy of the global model on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure 10
<p>The impact of the percentage of malicious clients on attack success rate on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure 11
<p>The impact of the percentage of malicious clients on malicious confidence in: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure A1
<p>The impact of the percentage of IID data on precision on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure A2
<p>The impact of the percentage of IID data on recall on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure A3
<p>The impact of the percentage of IID data on F1-Score in: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure A4
<p>The impact of the number of clients on precision on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure A5
<p>The impact of the number of clients on recall on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure A6
<p>The impact of the number of clients on F1-Score on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure A7
<p>The impact of the number of malicious clients on precision on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure A8
<p>The impact of the number of malicious clients on recall on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">Figure A9
<p>The impact of the number of malicious clients on F1-Score on: (<b>a</b>) Fashion-MNIST dataset; (<b>b</b>) CIFAR-10 dataset; (<b>c</b>) UCI Adult Census dataset; (<b>d</b>) Epileptic Seizure Recognition dataset.</p>
Full article ">
18 pages, 18528 KiB  
Article
Data Poisoning Attack against Neural Network-Based On-Device Learning Anomaly Detector by Physical Attacks on Sensors
by Takahito Ino, Kota Yoshida, Hiroki Matsutani and Takeshi Fujino
Sensors 2024, 24(19), 6416; https://doi.org/10.3390/s24196416 - 3 Oct 2024
Viewed by 2875
Abstract
In this paper, we introduce a security approach for on-device learning Edge AIs designed to detect abnormal conditions in factory machines. Since Edge AIs are easily accessible by an attacker physically, there are security risks due to physical attacks. In particular, there is [...] Read more.
In this paper, we introduce a security approach for on-device learning Edge AIs designed to detect abnormal conditions in factory machines. Since Edge AIs are easily accessible by an attacker physically, there are security risks due to physical attacks. In particular, there is a concern that the attacker may tamper with the training data of the on-device learning Edge AIs to degrade the task accuracy. Few risk assessments have been reported. It is important to understand these security risks before considering countermeasures. In this paper, we demonstrate a data poisoning attack against an on-device learning Edge AI. Our attack target is an on-device learning anomaly detection system. The system adopts MEMS accelerometers to measure the vibration of factory machines and detect anomalies. The anomaly detector also adopts a concept drift detection algorithm and multiple models to accommodate multiple normal patterns. For the attack, we used a method in which measurements are tampered with by exposing the MEMS accelerometer to acoustic waves of a specific frequency. The acceleration data falsified by this method were trained on an anomaly detector, and the result was that the abnormal state could not be detected. Full article
Show Figures

Figure 1

Figure 1
<p>Autoencoder-based anomaly detector.</p>
Full article ">Figure 2
<p>Overview of ELM.</p>
Full article ">Figure 3
<p>Overview of concept drift detection algorithm. (<b>a</b>) Trained centroids are sequentially calculated during training. (<b>b</b>) Test centroids are sequentially calculated during inference. (<b>c</b>) When concept drift occurs, the test centroid moves away from the train centroid. (<b>d</b>) When the test centroid exceeds the threshold, a concept drift is detected and a new instance is created. The new instance computes its own train centroid from the latest data (training data).</p>
Full article ">Figure 4
<p>Expected drift rate behavior. (<b>a</b>) Concept drift does not occur; (<b>b</b>) Concept drift occurs.</p>
Full article ">Figure 5
<p>Behavior of multi-instance on-device learning anomaly detector.</p>
Full article ">Figure 6
<p>Behavior of anomaly detector without attack.</p>
Full article ">Figure 7
<p>Behavior of anomaly detector with data poisoning attack.</p>
Full article ">Figure 8
<p>Experimental setup. (<b>a</b>) Overall setup; (<b>b</b>) Cooling fan and speaker.</p>
Full article ">Figure 9
<p>Block diagram of experimental setup.</p>
Full article ">Figure 10
<p>Observed frequency spectrum while both cooling fans are stopped.</p>
Full article ">Figure 11
<p>Relationship between irradiated acoustic wave frequency (in audible range), observed peak frequency, and amplitude.</p>
Full article ">Figure 12
<p>Relationship between irradiated acoustic wave frequency (in ultrasonic range), observed peak frequency, and amplitude.</p>
Full article ">Figure 13
<p>Effects of sound pressure for observed peak amplitude (frequency of acoustic waves: 3000 Hz).</p>
Full article ">Figure 14
<p>Samples of observed data. (<b>a</b>) Normal state; (<b>b</b>) Abnormal state; (<b>c</b>) Poisoned state.</p>
Full article ">Figure 15
<p>Error and drift rate without data poisoning attack.</p>
Full article ">Figure 16
<p>Error and drift rate with data poisoning attack.</p>
Full article ">
19 pages, 935 KiB  
Article
A Secure and Fair Federated Learning Framework Based on Consensus Incentive Mechanism
by Feng Zhu, Feng Hu, Yanchao Zhao, Bing Chen and Xiaoyang Tan
Mathematics 2024, 12(19), 3068; https://doi.org/10.3390/math12193068 - 30 Sep 2024
Viewed by 937
Abstract
Federated learning facilitates collaborative computation among multiple participants while safeguarding user privacy. However, current federated learning algorithms operate under the assumption that all participants are trustworthy and their systems are secure. Nonetheless, real-world scenarios present several challenges: (1) Malicious clients disrupt federated learning [...] Read more.
Federated learning facilitates collaborative computation among multiple participants while safeguarding user privacy. However, current federated learning algorithms operate under the assumption that all participants are trustworthy and their systems are secure. Nonetheless, real-world scenarios present several challenges: (1) Malicious clients disrupt federated learning through model poisoning and data poisoning attacks. Although some research has proposed secure aggregation methods to address this issue, many methods have inherent limitations. (2) Clients may refuse or passively participate in the training process due to considerations of self-interest, and may even interfere with the training process due to competitive relationships. To overcome these obstacles, we have devised a reliable federated framework aimed at ensuring secure computing throughout the entirety of federated task processes. Initially, we propose a method for detecting malicious models to safeguard the integrity of model aggregation. Furthermore, we have proposed a fair contribution assessment method and awarded the right to write blocks to the creator of the optimal model, ensuring the active participation of participants in both local training and model aggregation. Finally, we establish a computational framework grounded in blockchain and smart contracts to uphold the integrity and fairness of federated tasks. To assess the efficacy of our framework, we conduct simulations involving various types of client attacks and contribution assessment scenarios using multiple open-source datasets. Results from these experiments demonstrate that our framework effectively ensures the credibility of federated tasks while achieving impartial evaluation of client contributions. Full article
Show Figures

Figure 1

Figure 1
<p>Attackflow of malicious clients in federated learning.</p>
Full article ">Figure 2
<p>The structure of the blockchain system in this paper.</p>
Full article ">Figure 3
<p>The architecture of FedCFB.</p>
Full article ">Figure 4
<p>Algorithm accuracy under different attack types (To compare the accuracy of each algorithm in each communication round, we compare the three best-performance algorithms. In attack type 1, the accuracy of TrimmedMean and MutilKrum algorithms is severely degraded when the number of malicious clients is 5 and 7, respectively. In attack type 2, the TrimmedMean algorithm no longer works.</p>
Full article ">Figure 5
<p>Regular and harmful cluster in sample dataset.</p>
Full article ">Figure 6
<p>Clustering results for different attack types (In attack type 1, we take the MNIST dataset as an example and select the clustering results for a few critical communication rounds. In attack type 2, we take the CIFAR-10 dataset as an example and show the clustering results for each round).</p>
Full article ">Figure 7
<p>Detection probability of malicious data by FL under different frameworks.</p>
Full article ">Figure 8
<p>The influence of z and G on P when data distribution is IID.</p>
Full article ">Figure 9
<p>Changes in the number of communications that generate new blocks.</p>
Full article ">Figure 10
<p>A Segmented calculation method for determining sample contribution values.</p>
Full article ">Figure 11
<p>Computation time comparison:blockchain-based vs non-blockchain frameworks.</p>
Full article ">
16 pages, 8306 KiB  
Article
Invisible Threats in the Data: A Study on Data Poisoning Attacks in Deep Generative Models
by Ziying Yang, Jie Zhang, Wei Wang and Huan Li
Appl. Sci. 2024, 14(19), 8742; https://doi.org/10.3390/app14198742 - 27 Sep 2024
Viewed by 940
Abstract
Deep Generative Models (DGMs), as a state-of-the-art technology in the field of artificial intelligence, find extensive applications across various domains. However, their security concerns have increasingly gained prominence, particularly with regard to invisible backdoor attacks. Currently, most backdoor attack methods rely on visible [...] Read more.
Deep Generative Models (DGMs), as a state-of-the-art technology in the field of artificial intelligence, find extensive applications across various domains. However, their security concerns have increasingly gained prominence, particularly with regard to invisible backdoor attacks. Currently, most backdoor attack methods rely on visible backdoor triggers that are easily detectable and defendable against. Although some studies have explored invisible backdoor attacks, they often require parameter modifications and additions to the model generator, resulting in practical inconveniences. In this study, we aim to overcome these limitations by proposing a novel method for invisible backdoor attacks. We employ an encoder–decoder network to ‘poison’ the data during the preparation stage without modifying the model itself. Through meticulous design, the trigger remains visually undetectable, substantially enhancing attacker stealthiness and success rates. Consequently, this attack method poses a serious threat to the security of DGMs while presenting new challenges for security mechanisms. Therefore, we urge researchers to intensify their investigations into DGM security issues and collaboratively promote the healthy development of DGM security. Full article
(This article belongs to the Special Issue Computer Vision, Robotics and Intelligent Systems)
Show Figures

Figure 1

Figure 1
<p>The comparison of triggers in a traditional attack and in our attack.</p>
Full article ">Figure 2
<p>The training process of the encoder–decoder network. It illustrates how a string can be embedded into an image by the encoder, while the decoder is employed to recover the string information.</p>
Full article ">Figure 3
<p>The process of our attack.</p>
Full article ">Figure 4
<p>The comparison between the origin images and those generated from poison StyleGAN3 and clean StyleGAN3 models, respectively.</p>
Full article ">Figure 5
<p>The comparison between origin, clean, and poisoned images in terms of their DCT spectrograms.</p>
Full article ">Figure 6
<p>The three distinct GI images of origin, clean, and poisoned images.</p>
Full article ">Figure 7
<p>The three distinct DFT-GI images of origin, clean, and poisoned images.</p>
Full article ">
21 pages, 3639 KiB  
Article
AHEAD: A Novel Technique Combining Anti-Adversarial Hierarchical Ensemble Learning with Multi-Layer Multi-Anomaly Detection for Blockchain Systems
by Muhammad Kamran, Muhammad Maaz Rehan, Wasif Nisar and Muhammad Waqas Rehan
Big Data Cogn. Comput. 2024, 8(9), 103; https://doi.org/10.3390/bdcc8090103 - 2 Sep 2024
Viewed by 871
Abstract
Blockchain technology has impacted various sectors and is transforming them through its decentralized, immutable, transparent, smart contracts (automatically executing digital agreements) and traceable attributes. Due to the adoption of blockchain technology in versatile applications, millions of transactions take place globally. These transactions are [...] Read more.
Blockchain technology has impacted various sectors and is transforming them through its decentralized, immutable, transparent, smart contracts (automatically executing digital agreements) and traceable attributes. Due to the adoption of blockchain technology in versatile applications, millions of transactions take place globally. These transactions are no exception to adversarial attacks which include data tampering, double spending, data corruption, Sybil attacks, eclipse attacks, DDoS attacks, P2P network partitioning, delay attacks, selfish mining, bribery, fake transactions, fake wallets or phishing, false advertising, malicious smart contracts, and initial coin offering scams. These adversarial attacks result in operational, financial, and reputational losses. Although numerous studies have proposed different blockchain anomaly detection mechanisms, challenges persist. These include detecting anomalies in just a single layer instead of multiple layers, targeting a single anomaly instead of multiple, not encountering adversarial machine learning attacks (for example, poisoning, evasion, and model extraction attacks), and inadequate handling of complex transactional data. The proposed AHEAD model solves the above problems by providing the following: (i) data aggregation transformation to detect transactional and user anomalies at the data and network layers of the blockchain, respectively, (ii) a Three-Layer Hierarchical Ensemble Learning Model (HELM) incorporating stratified random sampling to add resilience against adversarial attacks, and (iii) an advanced preprocessing technique with hybrid feature selection to handle complex transactional data. The performance analysis of the proposed AHEAD model shows that it achieves higher anti-adversarial resistance and detects multiple anomalies at the data and network layers. A comparison of the proposed AHEAD model with other state-of-the-art models shows that it achieves 98.85% accuracy against anomaly detection on data and network layers targeting transaction and user anomalies, along with 95.97% accuracy against adversarial machine learning attacks, which surpassed other models. Full article
Show Figures

Figure 1

Figure 1
<p>Blockchain layers and their functionalities.</p>
Full article ">Figure 2
<p>Proposed AHEAD: multi-layer multi-anomaly detection with adversarial ML model resilience.</p>
Full article ">Figure 3
<p>A representation of the ‘value’ attribute differentiated by class.</p>
Full article ">Figure 4
<p>Class-wise relationship between ‘gas’ and ‘gas_price’.</p>
Full article ">Figure 5
<p>Performance of HELM against adversarial attacks for all classes.</p>
Full article ">Figure 6
<p>Confusion metrics showing performance of HELM against adversarial attacks.</p>
Full article ">Figure 7
<p>Confusion metric for AHEAD’s multi-layer multi-anomaly detection capability.</p>
Full article ">Figure 8
<p>Performance of AHEAD’s multi-layer multi-anomaly detection capability for all classes.</p>
Full article ">Figure 9
<p>Performance comparison of HELM with other ML models against adversarial attacks.</p>
Full article ">Figure 10
<p>Performance comparison of HELM with other ML models against adversarial attacks.</p>
Full article ">Figure 11
<p>Performance comparison of AHEAD with other anomaly detection techniques.</p>
Full article ">Figure 12
<p>AHEAD performance for multi-layer multi-anomaly detection with state-of-the-art models.</p>
Full article ">
23 pages, 1645 KiB  
Article
Pesticide Exposure in the Cultivation of Carica papaya L. and Capsicum annuum L. in Rural Areas of Oaxaca, Mexico
by Héctor Ulises Bernardino-Hernández, Yael Gallardo-García, Gerardo Vargas-Valencia, Arturo Zapién-Martínez, Gabriel Sánchez-Cruz, Leobardo Reyes-Velasco, José Ángel Cueva-Villanueva, Ericel Hernández-García, Jaime Vargas-Arzola and Honorio Torres-Aguilar
Int. J. Environ. Res. Public Health 2024, 21(8), 1061; https://doi.org/10.3390/ijerph21081061 - 13 Aug 2024
Viewed by 981
Abstract
This study focuses on describing the diversity of pesticides, the knowledge and behaviors of their use, and the acute poisoning symptoms (APS) derived from their exposure from two agricultural production systems (papaya—Carica papaya L.- and chili—Capsicum annuum L.-) in Oaxaca, Mexico. [...] Read more.
This study focuses on describing the diversity of pesticides, the knowledge and behaviors of their use, and the acute poisoning symptoms (APS) derived from their exposure from two agricultural production systems (papaya—Carica papaya L.- and chili—Capsicum annuum L.-) in Oaxaca, Mexico. Through surveys, sociodemographic information, characteristics of the production system, knowledge and behaviors in the handling of pesticides, and APS perceived by users were captured. Papaya producers are younger, have fewer years of activity, and have larger agricultural areas than chili producers. Insect attacks and diseases are an essential factor for the application of pesticides. Thirty-one active ingredients (Ais) were identified in papaya and thirty-seven in chili, predominantly insecticides and fungicides of toxicological category IV. Approximately 50% of users apply mixtures of different Ais, have little knowledge and inappropriate behavior in their handling, and report up to five acute pesticide poisoning symptoms, mainly burning and irritation of the skin, burning eyes, itchy skin, runny nose, headache, and watery eyes. The production of papaya and chili are relevant activities for generating economic income, but they risk the producer’s and their family’s health. Both systems are a potential scenario for the manifestation of diseases due to exposure to pesticides in the medium and long term. Full article
Show Figures

Figure 1

Figure 1
<p>Location of the studied localities.</p>
Full article ">Figure 2
<p>Problems in the production systems studied. The abscissa axis indicates the problem’s name, and the ordinate axis is the corresponding percentage.</p>
Full article ">Figure 3
<p>Presence of pests and diseases in the production systems studied. The abscissa axis indicates the insect or disease’s name and the ordinate axis shows the corresponding percentage.</p>
Full article ">Figure 4
<p>Symptoms of acute pesticide poisoning perceived by users. The ordinate axis indicates the symptom’s name, and the abscissa axis shows the corresponding percentage.</p>
Full article ">
19 pages, 1263 KiB  
Article
Robust Estimation Method against Poisoning Attacks for Key-Value Data with Local Differential Privacy
by Hikaru Horigome, Hiroaki Kikuchi, Masahiro Fujita and Chia-Mu Yu
Appl. Sci. 2024, 14(14), 6368; https://doi.org/10.3390/app14146368 - 22 Jul 2024
Viewed by 744
Abstract
Local differential privacy (LDP) protects user information from potential threats by randomizing data on individual devices before transmission to untrusted collectors. This method enables collectors to derive user statistics by analyzing randomized data, thereby presenting a promising avenue for privacy-preserving data collection. In [...] Read more.
Local differential privacy (LDP) protects user information from potential threats by randomizing data on individual devices before transmission to untrusted collectors. This method enables collectors to derive user statistics by analyzing randomized data, thereby presenting a promising avenue for privacy-preserving data collection. In the context of key–value data, in which discrete and continuous values coexist, PrivKV has been introduced as an LDP protocol to ensure secure collection. However, this framework is susceptible to poisoning attacks. To address this vulnerability, we propose an expectation maximization (EM)-based algorithm combined with a cryptographic protocol to facilitate secure random sampling. Our LDP protocol, known as emPrivKV, exhibits two key advantages: it improves the accuracy of statistical information estimation from randomized data, and enhances resilience against the manipulation of statistics, that is, poisoning attacks. These attacks involve malicious users manipulating the analysis results without detection. This study presents the empirical results of applying the emPrivKV protocol to both synthetic and open datasets, highlighting a notable improvement in the precision of statistical value estimation and robustness against poisoning attacks. As a result, emPrivKV improved the frequency and the mean gains by 17.1% and 25.9%, respectively, compared to PrivKV, with the number of fake users being 0.1 of the genuine users. Our findings contribute to the ongoing discourse on refining LDP protocols for key–value data in scenarios involving privacy-sensitive information. Full article
(This article belongs to the Special Issue Progress and Research in Cybersecurity and Data Privacy)
Show Figures

Figure 1

Figure 1
<p>Poisoning attack.</p>
Full article ">Figure 2
<p>Proposed method.</p>
Full article ">Figure 3
<p><math display="inline"><semantics> <mrow> <mi>M</mi> <mi>S</mi> <msub> <mi>E</mi> <mi>f</mi> </msub> </mrow> </semantics></math> of mean with regard to <math display="inline"><semantics> <mi>ϵ</mi> </semantics></math>. (<b>a</b>) Synthetic data. (<b>b</b>) MovieLens. (<b>c</b>) Clothing.</p>
Full article ">Figure 4
<p><math display="inline"><semantics> <mrow> <mi>M</mi> <mi>S</mi> <msub> <mi>E</mi> <mi>m</mi> </msub> </mrow> </semantics></math> of mean with regard to <math display="inline"><semantics> <mi>ϵ</mi> </semantics></math>. (<b>a</b>) Synthetic data. (<b>b</b>) MovieLens. (<b>c</b>) Clothing.</p>
Full article ">Figure 5
<p>Frequency gain of poisoning attacks (synthetic data). (<b>a</b>) M2GA. (<b>b</b>) RMA. (<b>c</b>) RKVA.</p>
Full article ">Figure 6
<p>Frequency gains for poisoning attacks (MovieLens). (<b>a</b>) M2GA. (<b>b</b>) RMA. (<b>c</b>) RKVA.</p>
Full article ">Figure 7
<p>Mean gain of poisoning attacks (synthetic data). (<b>a</b>) M2GA. (<b>b</b>) RMA. (<b>c</b>) RKVA.</p>
Full article ">Figure 8
<p>Mean gain of poisoning attacks (MovieLens). (<b>a</b>) M2GA. (<b>b</b>) RMA. (<b>c</b>) RKVA.</p>
Full article ">Figure 9
<p>Frequency gain of poisoning attacks with OT. (<b>a</b>) Synthetic data. (<b>b</b>) MovieLens.</p>
Full article ">Figure 10
<p>Mean gain of poisoning attacks with OT. (<b>a</b>) Synthetic data. (<b>b</b>) MovieLens.</p>
Full article ">Figure 11
<p>Costs of OT protocol. (<b>a</b>) Calculation cost. (<b>b</b>) Communication cost.</p>
Full article ">
19 pages, 2967 KiB  
Article
Data Stealing Attacks against Large Language Models via Backdooring
by Jiaming He, Guanyu Hou, Xinyue Jia, Yangyang Chen, Wenqi Liao, Yinhang Zhou and Rang Zhou
Electronics 2024, 13(14), 2858; https://doi.org/10.3390/electronics13142858 - 19 Jul 2024
Viewed by 1669
Abstract
Large language models (LLMs) have gained immense attention and are being increasingly applied in various domains. However, this technological leap forward poses serious security and privacy concerns. This paper explores a novel approach to data stealing attacks by introducing an adaptive method to [...] Read more.
Large language models (LLMs) have gained immense attention and are being increasingly applied in various domains. However, this technological leap forward poses serious security and privacy concerns. This paper explores a novel approach to data stealing attacks by introducing an adaptive method to extract private training data from pre-trained LLMs via backdooring. Our method mainly focuses on the scenario of model customization and is conducted in two phases, including backdoor training and backdoor activation, which allow for the extraction of private information without prior knowledge of the model’s architecture or training data. During the model customization stage, attackers inject the backdoor into the pre-trained LLM by poisoning a small ratio of the training dataset. During the inference stage, attackers can extract private information from the third-party knowledge database by incorporating the pre-defined backdoor trigger. Our method leverages the customization process of LLMs, injecting a stealthy backdoor that can be triggered after deployment to retrieve private data. We demonstrate the effectiveness of our proposed attack through extensive experiments, achieving a notable attack success rate. Extensive experiments demonstrate the effectiveness of our stealing attack in popular LLM architectures, as well as stealthiness during normal inference. Full article
Show Figures

Figure 1

Figure 1
<p>The overview of our proposed stealing attack.</p>
Full article ">Figure 2
<p>Comparison of the performance demonstrated by our method and PLeak [<a href="#B32-electronics-13-02858" class="html-bibr">32</a>] in Task 2.</p>
Full article ">Figure 3
<p>The effect of different lengths of the trigger on the ASR of our method in Task 1. GPT-3.5 is shown on the left and Mistral on the right. Triggers are injected in user prompts.</p>
Full article ">Figure 4
<p>The impact of different trigger lengths on FastKASSIM, cosine similarity and GPT-4 evaluating score ASR of our method in Task 2.</p>
Full article ">Figure 5
<p>The attack success rates (Task 1) of our attacks performed on GPT-3.5-turbo and Mistral-7B-Instruct under different settings of Top-p. Top-k parameter of the vector database is fixed at 2 to research the impact of Top-p. Both parts include two trigger injection settings; the left one is for GPT-3.5-turbo, and the right one is for Mistral-7B-Instruct.</p>
Full article ">Figure 6
<p>The attack success rates (Task 1) of our attacks performed on GPT-3.5-turbo and Mistral-7B-Instruct. Top-p parameter of each LLM is fixed at 0.7 to explore the impact of Top-k. Both parts include two trigger injection settings; the left one is for GPT-3.5-turbo, and the right one is for Mistral-7B-Instruct under different settings of Top-k of the vector database.</p>
Full article ">Figure 7
<p>The training loss of backdoor training with the target model GPT-3.5-turbo. The left part of this figure refers to backdoor training with embedding the trigger in user prompts. The right part of this figure refers to backdoor training with embedding the trigger in system prompts.</p>
Full article ">Figure 8
<p>The training loss of backdoor training with the target model Mistral-7B-Instruct. The left part of this figure refers to backdoor training by injecting the trigger in user prompts. The right part of this figure refers to backdoor training by injecting the trigger in system prompts.</p>
Full article ">Figure 8 Cont.
<p>The training loss of backdoor training with the target model Mistral-7B-Instruct. The left part of this figure refers to backdoor training by injecting the trigger in user prompts. The right part of this figure refers to backdoor training by injecting the trigger in system prompts.</p>
Full article ">
10 pages, 178 KiB  
Article
The Role of Machine Learning in Advanced Biometric Systems
by Milkias Ghilom and Shahram Latifi
Electronics 2024, 13(13), 2667; https://doi.org/10.3390/electronics13132667 - 7 Jul 2024
Viewed by 1600
Abstract
Today, the significance of biometrics is more pronounced than ever in accurately allowing access to valuable resources, from personal devices to highly sensitive buildings, as well as classified information. Researchers are pushing forward toward devising robust biometric systems with higher accuracy, fewer false [...] Read more.
Today, the significance of biometrics is more pronounced than ever in accurately allowing access to valuable resources, from personal devices to highly sensitive buildings, as well as classified information. Researchers are pushing forward toward devising robust biometric systems with higher accuracy, fewer false positives and false negatives, and better performance. On the other hand, machine learning (ML) has been shown to play a key role in improving such systems. By constantly learning and adapting to users’ changing biometric patterns, ML algorithms can improve accuracy and performance over time. The integration of ML algorithms with biometrics, however, introduces vulnerabilities in such systems. This article investigates the new issues of concern that come about because of the adoption of ML methods in biometric systems. Specifically, techniques to breach biometric systems, namely, data poisoning, model inversion, bias injection, and deepfakes, are discussed. Here, the methodology consisted of conducting a detailed review of the literature in which ML techniques have been adopted in biometrics. In this study, we included all works that have successfully applied ML and reported favorable results after this adoption. These articles not only reported improved numerical results but also provided sound technical justification for this improvement. There were many isolated, unsupported, and unjustified works about the major advantages of ML techniques in improving security, which were excluded from this review. Though briefly mentioned, we did not touch upon encryption/decryption aspects, and, accordingly, cybersecurity was excluded from this study. At the end, recommendations are made to build stronger and more secure systems that benefit from ML adoption while closing the door to adversarial attacks. Full article
(This article belongs to the Special Issue Biometric Recognition: Latest Advances and Prospects)
20 pages, 2918 KiB  
Article
Mitigating Adversarial Attacks against IoT Profiling
by Euclides Carlos Pinto Neto, Sajjad Dadkhah, Somayeh Sadeghi and Heather Molyneaux
Electronics 2024, 13(13), 2646; https://doi.org/10.3390/electronics13132646 - 5 Jul 2024
Viewed by 645
Abstract
Internet of Things (IoT) applications have been helping society in several ways. However, challenges still must be faced to enable efficient and secure IoT operations. In this context, IoT profiling refers to the service of identifying and classifying IoT devices’ behavior based on [...] Read more.
Internet of Things (IoT) applications have been helping society in several ways. However, challenges still must be faced to enable efficient and secure IoT operations. In this context, IoT profiling refers to the service of identifying and classifying IoT devices’ behavior based on different features using different approaches (e.g., Deep Learning). Data poisoning and adversarial attacks are challenging to detect and mitigate and can degrade the performance of a trained model. Thereupon, the main goal of this research is to propose the Overlapping Label Recovery (OLR) framework to mitigate the effects of label-flipping attacks in Deep-Learning-based IoT profiling. OLR uses Random Forests (RF) as underlying cleaners to recover labels. After that, the dataset is re-evaluated and new labels are produced to minimize the impact of label flipping. OLR can be configured using different hyperparameters and we investigate how different values can improve the recovery procedure. The results obtained by evaluating Deep Learning (DL) models using a poisoned version of the CIC IoT Dataset 2022 demonstrate that training overlap needs to be controlled to maintain good performance and that the proposed strategy improves the overall profiling performance in all cases investigated. Full article
Show Figures

Figure 1

Figure 1
<p>Deep Neural Network (DNN) [<a href="#B80-electronics-13-02646" class="html-bibr">80</a>].</p>
Full article ">Figure 2
<p>Random Forest (RF) [<a href="#B86-electronics-13-02646" class="html-bibr">86</a>].</p>
Full article ">Figure 3
<p>Process of training a Deep Learning (DL) model for IoT profiling classification using the OLR framework to recover flipped labels.</p>
Full article ">Figure 4
<p>Overlapping Label Recovery (OLR) for IoT Profiling.</p>
Full article ">Figure 5
<p>OLR Phase 1: cleaning preparation.</p>
Full article ">Figure 6
<p>OLR Phase 2: label recovery.</p>
Full article ">Figure 7
<p>Evaluation and comparison of different methods.</p>
Full article ">Figure 8
<p>Method adopted to produce baseline results.</p>
Full article ">Figure 9
<p>Method adopted to produce results without recovery mechanism.</p>
Full article ">Figure 10
<p>Method adopted to produce results use OLR as the label recovery mechanism.</p>
Full article ">Figure 11
<p>Experiment I: IoT Profiling (<math display="inline"><semantics> <mrow> <mi>ϕ</mi> <mo>=</mo> <mn>0.15</mn> </mrow> </semantics></math>).</p>
Full article ">Figure 12
<p>Experiment I: Comparison of OLR configurations (<math display="inline"><semantics> <mrow> <mi>ϕ</mi> <mo>=</mo> <mn>0.15</mn> </mrow> </semantics></math>).</p>
Full article ">Figure 13
<p>Experiment I: OLR label recovery (<math display="inline"><semantics> <mrow> <mi>ϕ</mi> <mo>=</mo> <mn>0.15</mn> </mrow> </semantics></math>).</p>
Full article ">Figure 14
<p>Experiment II: IoT Profiling (<math display="inline"><semantics> <mrow> <mi>ϕ</mi> <mo>=</mo> <mn>0.25</mn> </mrow> </semantics></math>).</p>
Full article ">Figure 15
<p>Experiment II: Comparison of OLR configurations (<math display="inline"><semantics> <mrow> <mi>ϕ</mi> <mo>=</mo> <mn>0.25</mn> </mrow> </semantics></math>).</p>
Full article ">Figure 16
<p>Experiment II: OLR label recovery (<math display="inline"><semantics> <mrow> <mi>ϕ</mi> <mo>=</mo> <mn>0.25</mn> </mrow> </semantics></math>).</p>
Full article ">Figure 17
<p>Experiment III: IoT Profiling (<math display="inline"><semantics> <mrow> <mi>ϕ</mi> <mo>=</mo> <mn>0.35</mn> </mrow> </semantics></math>).</p>
Full article ">Figure 18
<p>Experiment III: Comparison of OLR configurations (<math display="inline"><semantics> <mrow> <mi>ϕ</mi> <mo>=</mo> <mn>0.35</mn> </mrow> </semantics></math>).</p>
Full article ">Figure 19
<p>ExperimentIII: OLR label recovery (<math display="inline"><semantics> <mrow> <mi>ϕ</mi> <mo>=</mo> <mn>0.35</mn> </mrow> </semantics></math>).</p>
Full article ">Figure 20
<p>Performance of the different OLR configurations across all experiments (Equation (<a href="#FD1-electronics-13-02646" class="html-disp-formula">1</a>)).</p>
Full article ">
23 pages, 2938 KiB  
Article
Privacy-Preserving Byzantine-Resilient Swarm Learning for E-Healthcare
by Xudong Zhu, Teng Lai and Hui Li
Appl. Sci. 2024, 14(12), 5247; https://doi.org/10.3390/app14125247 - 17 Jun 2024
Viewed by 725
Abstract
An automatic medical diagnosis service based on deep learning has been introduced in e-healthcare, bringing great convenience to human life. However, due to privacy regulations, insufficient data sharing among medical centers has led to many severe challenges for automated medical diagnostic services, including [...] Read more.
An automatic medical diagnosis service based on deep learning has been introduced in e-healthcare, bringing great convenience to human life. However, due to privacy regulations, insufficient data sharing among medical centers has led to many severe challenges for automated medical diagnostic services, including diagnostic accuracy. To solve such problems, swarm learning (SL), a blockchain-based federated learning (BCFL), has been proposed. Although SL avoids single-point-of-failure attacks and offers an incentive mechanism, it still faces privacy breaches and poisoning attacks. In this paper, we propose a new privacy-preserving Byzantine-resilient swarm learning (PBSL) that is resistant to poisoning attacks while protecting data privacy. Specifically, we adopt threshold fully homomorphic encryption (TFHE) to protect data privacy and provide secure aggregation. And the cosine similarity is used to judge the malicious gradient uploaded by malicious medical centers. Through security analysis, PBSL is able to defend against a variety of known security attacks. Finally, PBSL is implemented by uniting deep learning with blockchain-based smart contract platforms. Experiments based on different datasets show that the PBSL algorithm is practical and efficient. Full article
(This article belongs to the Section Computing and Artificial Intelligence)
Show Figures

Figure 1

Figure 1
<p>(<b>a</b>) Traditional federated learning (FL) architecture and (<b>b</b>) swarm learning (SL) architecture.</p>
Full article ">Figure 2
<p>System model of PBSL.</p>
Full article ">Figure 3
<p>An overview of proposed PBSL.</p>
Full article ">Figure 4
<p>The impact of the number of <math display="inline"><semantics> <mrow> <mi mathvariant="bold">MC</mi> <mi>s</mi> </mrow> </semantics></math>.</p>
Full article ">Figure 5
<p>Comparison of accuracy with different numbers of malicious <math display="inline"><semantics> <mrow> <mi mathvariant="bold">MC</mi> <mi>s</mi> </mrow> </semantics></math> under different attacks on different datasets.</p>
Full article ">Figure 6
<p>Comparison of accuracy with different epochs under different attacks on different datasets.</p>
Full article ">Figure 7
<p>Comparison of the cost time of encryption and decryption in baseline, BatchCrypt, and PBSL.</p>
Full article ">
16 pages, 821 KiB  
Article
TPoison: Data-Poisoning Attack against GNN-Based Social Trust Model
by Jiahui Zhao, Nan Jiang, Kanglu Pei, Jie Wen, Hualin Zhan and Ziang Tu
Mathematics 2024, 12(12), 1813; https://doi.org/10.3390/math12121813 - 11 Jun 2024
Cited by 1 | Viewed by 970
Abstract
In online social networks, users can vote on different trust levels for each other to indicate how much they trust their friends. Researchers have improved their ability to predict social trust relationships through a variety of methods, one of which is the graph [...] Read more.
In online social networks, users can vote on different trust levels for each other to indicate how much they trust their friends. Researchers have improved their ability to predict social trust relationships through a variety of methods, one of which is the graph neural network (GNN) method, but they have also brought the vulnerability of the GNN method into the social trust network model. We propose a data-poisoning attack method for GNN-based social trust models based on the characteristics of social trust networks. We used a two-sample test for power-law distributions of discrete data to avoid changes in the dataset being detected and used an enhanced surrogate model to generate poisoned samples. We further tested the effectiveness of our approach on three real-world datasets and compared it with two other methods. The experimental results using three datasets show that our method can effectively avoid detection. We also used three metrics to illustrate the effectiveness of our attack, and the experimental results show that our attack stayed ahead of the other two methods in all three datasets. In terms of one of our metrics, our attack method decreased the accuracies of the attacked models by 12.6%, 22.8%, and 13.8%. Full article
Show Figures

Figure 1

Figure 1
<p>Illustration of GNN-based social trust model.</p>
Full article ">Figure 2
<p>The flow chart of the avoidance detection module.</p>
Full article ">Figure 3
<p>The feature illustrations of a social trust network: an example.</p>
Full article ">Figure 4
<p>The node degree distribution of the Advogato dataset.</p>
Full article ">Figure 5
<p>The illustrations of random and degree-centrality attacks.</p>
Full article ">Figure 6
<p>Accuracy under different attacks and poisoning ratios.</p>
Full article ">Figure 7
<p>F1-weighted score under different attacks and poisoning ratios.</p>
Full article ">Figure 8
<p>The actual loss under different attacks at a 20% poisoning ratio.</p>
Full article ">Figure 9
<p>The actual loss under our attack at different poisoning ratios.</p>
Full article ">
22 pages, 1841 KiB  
Article
A Data Attack Detection Framework for Cryptography-Based Secure Aggregation Methods in 6G Intelligent Applications
by Zhe Sun, Junxi Liang, Lihua Yin, Pingchuan Xu, Chao Li, Junping Wan and Hanyi Wang
Electronics 2024, 13(11), 1999; https://doi.org/10.3390/electronics13111999 - 21 May 2024
Viewed by 1016
Abstract
Eagerly anticipated, 6G networks are attributed with a variety of characteristics by researchers. A pivotal characteristic of 6G networks is the deep integration of sensing and networking, along with intelligent network applications operating on top of this infrastructure. To optimally harness the data [...] Read more.
Eagerly anticipated, 6G networks are attributed with a variety of characteristics by researchers. A pivotal characteristic of 6G networks is the deep integration of sensing and networking, along with intelligent network applications operating on top of this infrastructure. To optimally harness the data collected by sensors distributed across various locations, the training paradigm of the new generation of 6G intelligence applications aligns naturally with the federated-learning paradigm. The exposure of gradients in federated learning to inversion attacks is a critical concern. To address this, cryptography-based secure aggregation methods are commonly implemented to protect the privacy and confidentiality of gradients. However, the semantic meaninglessness of encrypted data makes it difficult to assess the correctness, availability, and source legitimacy of participants’ data. In this paper, we propose a data attack detection framework for cryptography-based secure aggregation methods in 6G intelligence applications that address the security vulnerabilities associated with encrypted data obscurity. We employ a suite of encrypted-data-auditing techniques to prevent data-aggregation errors, data poisoning, and illegal data sources. Additionally, we have compared a series of promising security methods, analyzed, and provided recommendations for the most suitable security approaches in specific 6G scenarios. Full article
(This article belongs to the Special Issue Recent Advances in Reliability and Security in 5G/6G Mobile Networks)
Show Figures

Figure 1

Figure 1
<p>The collaborative training of 6G networks.</p>
Full article ">Figure 2
<p>Derived security threats faced by encrypted data in secure aggregation.</p>
Full article ">Figure 3
<p>The examination of encrypted data.</p>
Full article ">
23 pages, 6574 KiB  
Article
Sub-Band Backdoor Attack in Remote Sensing Imagery
by Kazi Aminul Islam, Hongyi Wu, Chunsheng Xin, Rui Ning, Liuwan Zhu and Jiang Li
Algorithms 2024, 17(5), 182; https://doi.org/10.3390/a17050182 - 28 Apr 2024
Cited by 1 | Viewed by 1312
Abstract
Remote sensing datasets usually have a wide range of spatial and spectral resolutions. They provide unique advantages in surveillance systems, and many government organizations use remote sensing multispectral imagery to monitor security-critical infrastructures or targets. Artificial Intelligence (AI) has advanced rapidly in recent [...] Read more.
Remote sensing datasets usually have a wide range of spatial and spectral resolutions. They provide unique advantages in surveillance systems, and many government organizations use remote sensing multispectral imagery to monitor security-critical infrastructures or targets. Artificial Intelligence (AI) has advanced rapidly in recent years and has been widely applied to remote image analysis, achieving state-of-the-art (SOTA) performance. However, AI models are vulnerable and can be easily deceived or poisoned. A malicious user may poison an AI model by creating a stealthy backdoor. A backdoored AI model performs well on clean data but behaves abnormally when a planted trigger appears in the data. Backdoor attacks have been extensively studied in machine learning-based computer vision applications with natural images. However, much less research has been conducted on remote sensing imagery, which typically consists of many more bands in addition to the red, green, and blue bands found in natural images. In this paper, we first extensively studied a popular backdoor attack, BadNets, applied to a remote sensing dataset, where the trigger was planted in all of the bands in the data. Our results showed that SOTA defense mechanisms, including Neural Cleanse, TABOR, Activation Clustering, Fine-Pruning, GangSweep, Strip, DeepInspect, and Pixel Backdoor, had difficulties detecting and mitigating the backdoor attack. We then proposed an explainable AI-guided backdoor attack specifically for remote sensing imagery by placing triggers in the image sub-bands. Our proposed attack model even poses stronger challenges to these SOTA defense mechanisms, and no method was able to defend it. These results send an alarming message about the catastrophic effects the backdoor attacks may have on satellite imagery. Full article
(This article belongs to the Special Issue Machine Learning Models and Algorithms for Image Processing)
Show Figures

Figure 1

Figure 1
<p>BadNets backdoor attack in remote sensing imagery. The EuroSat dataset [<a href="#B51-algorithms-17-00182" class="html-bibr">51</a>] is used for illustration. (<b>a</b>) BadNets backdoor planting. The target label is chosen as the ‘River’ class (label 8), and the backdoor trigger is defined as a white square pattern located at the bottom right corner of the image. The attacker first poisons some samples from each of the classes in the training data such as ‘highway’ and ‘industrial buildings’ by embedding the trigger and labeling the poisoned samples as ‘River’. The attacker then uses the poisoned samples together with clean samples to train the model and plant the BadNets backdoor. (<b>b</b>) Model inference. The backdoored model performs well on clean data samples while misclassifying any sample as long as the trigger is presented. Note that the trigger is embedded in all bands of the remote sensing imagery.</p>
Full article ">Figure 2
<p>Proposed sub-band BadNets backdoor attack in remote sensing imagery. The EuroSat dataset [<a href="#B51-algorithms-17-00182" class="html-bibr">51</a>] is used for illustration. (<b>a</b>) Clean deep convolutional neural network (DCNN) model training using the clean EuroSat dataset. (<b>b</b>) Saliency maps computed by the Score-CAM method [<a href="#B52-algorithms-17-00182" class="html-bibr">52</a>] for the target class ‘River’. Six bands, including Red, Green, Blue, Red-Edge2, Red-Edge3 and Cirrus, were marked as important for correctly classifying the input image as ‘River’, while other bands were identified as less important. (<b>c</b>) Backdoor trigger embedding in the important bands identified by the Score-CAM method. (<b>d</b>) Poisoning the DCNN model by fine-tuning with the combination of clean and poisoned dataset.</p>
Full article ">Figure 3
<p>Reverse engineered triggers by Neural Cleanse. (<b>a</b>) Original. (<b>b</b>) All-bands attack. (<b>c</b>) Important band attack. (<b>d</b>) Clean model. Deep convolutional neural network (DCNN) architecture and the Eurosat dataset [<a href="#B51-algorithms-17-00182" class="html-bibr">51</a>] are used for illustration.</p>
Full article ">Figure 4
<p>Deep convolutional neural network (DCNN) architecture.</p>
Full article ">Figure 5
<p>Triggers generated by different defense methods for all-band and sub-band BadNets attacks.</p>
Full article ">Figure 6
<p>Entropy distributions computed by STRIP for benign and poisoned samples for all-bands BadNets backdoor attack with the EuroSat Dataset. Benign samples typically have larger entropy (blue), while poisoned samples have small entropy (orange). Entropy for poisoned images are all close to 0, making it easier to be detected.</p>
Full article ">Figure 7
<p>Entropy distributions computed by STRIP for benign and poisoned samples for the important-band BadNets backdoor attack with the EuroSat dataset. Some poisoned samples have larger entropy, making them less easy to detect for a trigger size of <math display="inline"><semantics> <mrow> <mn>2</mn> <mo>×</mo> <mn>2</mn> </mrow> </semantics></math>.</p>
Full article ">Figure 8
<p>Entropy distributions computed by STRIP for benign and poisoned samples for the less-important-band BadNets backdoor attack with the EuroSat dataset. Some poisoned samples have larger entropy, making them less easy to be detected for a trigger size of <math display="inline"><semantics> <mrow> <mn>10</mn> <mo>×</mo> <mn>10</mn> </mrow> </semantics></math>.</p>
Full article ">Figure 9
<p>Reverse engineered triggers by Gangsweep for all-band BadNets backdoored deep convolutional neural network (DCNN) model with EuroSat dataset.</p>
Full article ">Figure 10
<p>Reverse engineered triggers by Gangsweep for important-band BadNets backdoored deep convolutional neural network (DCNN) model with EuroSat dataset.</p>
Full article ">
13 pages, 361 KiB  
Article
Secure Data Sharing in Federated Learning through Blockchain-Based Aggregation
by Bowen Liu and Qiang Tang
Future Internet 2024, 16(4), 133; https://doi.org/10.3390/fi16040133 - 15 Apr 2024
Cited by 2 | Viewed by 2112
Abstract
In this paper, we explore the realm of federated learning (FL), a distributed machine learning (ML) paradigm, and propose a novel approach that leverages the robustness of blockchain technology. FL, a concept introduced by Google in 2016, allows multiple entities to collaboratively train [...] Read more.
In this paper, we explore the realm of federated learning (FL), a distributed machine learning (ML) paradigm, and propose a novel approach that leverages the robustness of blockchain technology. FL, a concept introduced by Google in 2016, allows multiple entities to collaboratively train an ML model without the need to expose their raw data. However, it faces several challenges, such as privacy concerns and malicious attacks (e.g., data poisoning attacks). Our paper examines the existing EIFFeL framework, a protocol for decentralized real-time messaging in continuous integration and delivery pipelines, and introduces an enhanced scheme that leverages the trustworthy nature of blockchain technology. Our scheme eliminates the need for a central server and any other third party, such as a public bulletin board, thereby mitigating the risks associated with the compromise of such third parties. Full article
Show Figures

Figure 1

Figure 1
<p>Federated learning approach.</p>
Full article ">Figure 2
<p>System Architecture of the EIFFeL Scheme.</p>
Full article ">Figure 3
<p>Setup of EIFFeL scheme.</p>
Full article ">Figure 4
<p>One iteration/epoch of the EIFFeL scheme.</p>
Full article ">Figure 5
<p>System architecture of enhanced scheme.</p>
Full article ">Figure 6
<p>Setup of the Enhanced scheme [<a href="#B27-futureinternet-16-00133" class="html-bibr">27</a>].</p>
Full article ">Figure 7
<p>Training procedures in one iteration/epoch.</p>
Full article ">
Back to TopTop