Paper 2021/654

Non-Interactive, Secure Verifiable Aggregation for Decentralized, Privacy-Preserving Learning

Carlo Brunetta, Georgia Tsaloli, Bei Liang, Gustavo Banegas, and Aikaterini Mitrokotsa

Abstract

We propose a novel primitive called NIVA that allows the distributed aggregation of multiple users' secret inputs by multiple untrusted servers. The returned aggregation result can be publicly verified in a non-interactive way, i.e. the users are not required to participate in the aggregation except for providing their secret inputs. NIVA allows the secure computation of the sum of a large amount of users' data and can be employed, for example, in the federated learning setting in order to aggregate the model updates for a deep neural network. We implement NIVA and evaluate its communication and execution performance and compare it with the current state-of-the-art, i.e. Segal et al. protocol (CCS 2017) and Xu et al. VerifyNet protocol (IEEE TIFS 2020), resulting in better user's communicated data and

Note: Code publicly released.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Major revision. ACISP 2021
Keywords
secure aggregationprivacyverifiabilitydecentralization
Contact author(s)
brunetta @ chalmers se
History
2021-05-20: received
Short URL
https://ia.cr/2021/654
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/654,
      author = {Carlo Brunetta and Georgia Tsaloli and Bei Liang and Gustavo Banegas and Aikaterini Mitrokotsa},
      title = {Non-Interactive, Secure Verifiable Aggregation for Decentralized, Privacy-Preserving Learning},
      howpublished = {Cryptology ePrint Archive, Paper 2021/654},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/654}},
      url = {https://eprint.iacr.org/2021/654}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.