Toward Responsible AI: An Overview of Federated Learning for User-centered Privacy-preserving Computing

2021 ◽  
Vol 11 (3-4) ◽  
pp. 1-22
Author(s):  
Qiang Yang

With the rapid advances of Artificial Intelligence (AI) technologies and applications, an increasing concern is on the development and application of responsible AI technologies. Building AI technologies or machine-learning models often requires massive amounts of data, which may include sensitive, user private information to be collected from different sites or countries. Privacy, security, and data governance constraints rule out a brute force process in the acquisition and integration of these data. It is thus a serious challenge to protect user privacy while achieving high-performance models. This article reviews recent progress of federated learning in addressing this challenge in the context of privacy-preserving computing. Federated learning allows global AI models to be trained and used among multiple decentralized data sources with high security and privacy guarantees, as well as sound incentive mechanisms. This article presents the background, motivations, definitions, architectures, and applications of federated learning as a new paradigm for building privacy-preserving, responsible AI ecosystems.

Web Services ◽  
2019 ◽  
pp. 1393-1410
Author(s):  
Alaa Hussein Al-Hamami ◽  
Rafal A. Al-Khashab

Cloud computing provides the full scalability, reliability, high performance and relatively low cost feasible solution as compared to dedicated infrastructure. These features make cloud computing more attractive to users and intruders. It needs more and complex security measures to protect user privacy and data centers. The main concern in this chapter is security, privacy and trust. This chapter will give a discussion and a suggestion for using cloud computing to preserve security and privacy. The malicious hacker and other threats are considering the major cause of leaking security of the personal cloud due to centralized location and remote accesses to the cloud. According to attacks, a centralized location can be easier target rather than several goals and remote access is insecure technologies which offer a boundary of options for attackers to infiltrate enterprises. The biggest concern is attackers that will use the remote connection as a jumping point to get deeper into an organization.


2016 ◽  
pp. 2402-2418
Author(s):  
Alaa Hussein Al-Hamami ◽  
Rafal A Al-Khashab

Cloud computing provides the full scalability, reliability, high performance and relatively low cost feasible solution as compared to dedicated infrastructure. These features make cloud computing more attractive to users and intruders. It needs more and complex security measures to protect user privacy and data centers. The main concern in this chapter is security, privacy and trust. This chapter will give a discussion and a suggestion for using cloud computing to preserve security and privacy. The malicious hacker and other threats are considering the major cause of leaking security of the personal cloud due to centralized location and remote accesses to the cloud. According to attacks, a centralized location can be easier target rather than several goals and remote access is insecure technologies which offer a boundary of options for attackers to infiltrate enterprises. The biggest concern is attackers that will use the remote connection as a jumping point to get deeper into an organization.


Author(s):  
Hadj Ahmed Bouarara ◽  
Reda Mohamed Hamou ◽  
Amine Abdelmalek

In the last decade, a new paradigm had seen the light named Cloud Computing, which allows the delocalization of data and applications on a dematerialized infrastructure accessible from Internet. Unfortunately, the cloud services are facing many drawbacks especially in terms of security and data confidentiality. However, in a world where digital information is everywhere, finding the desired information has become a crucial problem. For the purpose to preserve the user privacy life new approaches and ideas had been published. The content of this chapter is a new system of bio-inspired private information retrieval (BI-PIR) using the lifestyle of social bees, which allows both to find and hid, the sensitive desired information. It is based on a multi-filters cryptosystem used by the server for the encryption of stored document and the retrieval model using a combination of filters by 3 types of workers bees (Purveyor, guardian and cleaner), the queen bee represents the query, and the hive represents the class of relevant documents. We have tested this system on the benchmark MEDLINE dataset with panoply of validation tools (recall, precision, f-measure, entropy, silence, noise, and accuracy) and a comparative study had been realized with other systems existed in literature. Finally, a 3D visualization tool had been developed in order to make the results in graphical format understandable by humans. Our objectives is to improve the services quality of cloud computing.


2021 ◽  
Vol 2021 ◽  
pp. 1-18
Author(s):  
Le Wang ◽  
Xuefeng Liu ◽  
Xiaodong Lin

With the rise of digital images in our daily lives, there is a growing need to provide an image trading market where people can monetize their images and get desired images at prices that fit their budget. Those images are usually uploaded and stored onto centralized image trading service providers’ servers and the transactions for image trading are processed by these providers. Unfortunately, transaction unfairness and users’ privacy breaches have become major concerns since the service providers might be untrusted and able to manipulate image trading prices and infer users’ private information. Recently, several approaches have been proposed to address the unfairness issue by using the decentralized ledger technique and smart contract, but users’ privacy protection is not considered. In this paper, we propose a fair and privacy-preserving protocol that supports image fair exchange and protect user privacy. In particular, we exploit blockchain and Merkle tree to construct a fair image trading protocol with low communication overhead based on smart contract, which serves as an external judge that resolves disputes between buyers and sellers in image transactions. Moreover, we extend a popular short group signature scheme to protect users’ identity privacy, prevent linkability of transactions from being inferred, and ensure traceability of malicious users who may sell fake images and/or refuse to pay. Finally, we design and build a practical and open-source image trading system to evaluate the performance of our proposed protocol. Experimental results demonstrate its effectiveness and efficiency in real-world applications.


Sensors ◽  
2020 ◽  
Vol 20 (18) ◽  
pp. 5282 ◽  
Author(s):  
Hongbin Fan ◽  
Yining Liu ◽  
Zhixin Zeng

As a next-generation power system, the smart grid can implement fine-grained smart metering data collection to optimize energy utilization. Smart meters face serious security challenges, such as a trusted third party or a trusted authority being attacked, which leads to the disclosure of user privacy. Blockchain provides a viable solution that can use its key technologies to solve this problem. Blockchain is a new type of decentralized protocol that does not require a trusted third party or a central authority. Therefore, this paper proposes a decentralized privacy-preserving data aggregation (DPPDA) scheme for smart grid based on blockchain. In this scheme, the leader election algorithm is used to select a smart meter in the residential area as a mining node to build a block. The node adopts Paillier cryptosystem algorithm to aggregate the user’s power consumption data. Boneh-Lynn-Shacham short signature and SHA-256 function are applied to ensure the confidentiality and integrity of user data, which is convenient for billing and power regulation. The scheme protects user privacy data while achieving decentralization, without relying on TTP or CA. Security analysis shows that our scheme meets the security and privacy requirements of smart grid data aggregation. The experimental results show that this scheme is more efficient than existing competing schemes in terms of computation and communication overhead.


Author(s):  
Alaa Hussein Al-Hamami ◽  
Rafal A Al-Khashab

Cloud computing provides the full scalability, reliability, high performance and relatively low cost feasible solution as compared to dedicated infrastructure. These features make cloud computing more attractive to users and intruders. It needs more and complex security measures to protect user privacy and data centers. The main concern in this chapter is security, privacy and trust. This chapter will give a discussion and a suggestion for using cloud computing to preserve security and privacy. The malicious hacker and other threats are considering the major cause of leaking security of the personal cloud due to centralized location and remote accesses to the cloud. According to attacks, a centralized location can be easier target rather than several goals and remote access is insecure technologies which offer a boundary of options for attackers to infiltrate enterprises. The biggest concern is attackers that will use the remote connection as a jumping point to get deeper into an organization.


Author(s):  
Hadj Ahmed Bouarara ◽  
Reda Mohamed Hamou ◽  
Amine Abdelmalek

In the last decade, a new paradigm had seen the light named Cloud Computing, which allows the delocalization of data and applications on a dematerialized infrastructure accessible from Internet. Unfortunately, the cloud services are facing many drawbacks especially in terms of security and data confidentiality. However, in a world where digital information is everywhere, finding the desired information has become a crucial problem. For the purpose to preserve the user privacy life new approaches and ideas had been published. The content of this chapter is a new system of bio-inspired private information retrieval (BI-PIR) using the lifestyle of social bees, which allows both to find and hid, the sensitive desired information. It is based on a multi-filters cryptosystem used by the server for the encryption of stored document and the retrieval model using a combination of filters by 3 types of workers bees (Purveyor, guardian and cleaner), the queen bee represents the query, and the hive represents the class of relevant documents. We have tested this system on the benchmark MEDLINE dataset with panoply of validation tools (recall, precision, f-measure, entropy, silence, noise, and accuracy) and a comparative study had been realized with other systems existed in literature. Finally, a 3D visualization tool had been developed in order to make the results in graphical format understandable by humans. Our objectives is to improve the services quality of cloud computing.


Author(s):  
Deepika Natarajan ◽  
Wei Dai

The growth of the Internet of Things (IoT) has led to concerns over the lack of security and privacy guarantees afforded by IoT systems. Homomorphic encryption (HE) is a promising privacy-preserving solution to allow devices to securely share data with a cloud backend; however, its high memory consumption and computational overhead have limited its use on resource-constrained embedded devices. To address this problem, we present SEAL-Embedded, the first HE library targeted for embedded devices, featuring the CKKS approximate homomorphic encryption scheme. SEAL-Embedded employs several computational and algorithmic optimizations along with a detailed memory re-use scheme to achieve memory efficient, high performance CKKS encoding and encryption on embedded devices without any sacrifice of security. We additionally provide an “adapter” server module to convert data encrypted by SEAL-Embedded to be compatible with the Microsoft SEAL library for homomorphic encryption, enabling an end-to-end solution for building privacy-preserving applications. For a polynomial ring degree of 4096, using RNS primes of 30 or fewer bits, our library can be configured to use between 64–137 KB of RAM and 1–264 KB of flash data, depending on developer-selected configurations and tradeoffs. Using these parameters, we evaluate SEAL-Embedded on two different IoT platforms with high performance, memory efficient, and balanced configurations of the library for asymmetric and symmetric encryption. With 136 KB of RAM, SEAL-Embedded can perform asymmetric encryption of 2048 single-precision numbers in 77 ms on the Azure Sphere Cortex-A7 and 737 ms on the Nordic nRF52840 Cortex-M4.


Sign in / Sign up

Export Citation Format

Share Document