Federated learning is a privacy-preserving machine learning technique that trains models across multiple edge devices holding local data samples without exchanging them. There are many issues in federated learning, such as coordinating participants’ activities, arbitrating their benefits, and aggregating models. Most existing solutions employ a centralized approach, which means a trustworthy central authority is needed which has disadvantages, including vulnerable to attacks, not always credible, and hard to calculate rewards. Recently, blockchain was identified as a potential solution for addressing the problems mentioned above. Extensive research has been conducted, and many approaches, methods as well as techniques have been proposed. There is a need for a systematic survey to examine how blockchain can empower federated learning. Although there are many surveys on federated learning, few of them cover blockchain as an enabling technology. This work provides a comprehensive survey on challenges, solutions, and future directions about blockchain-empowered federated learning (BlockFed). First, we identify the critical issues in federated learning and explain why blockchain provides a potential approach to addressing these issues. Second, we categorize existing system models into three classes, namely decoupled, coupled, and overlapped, according to how the federated learning and blockchain functions are integrated. Then we compare the advantages and disadvantages of these three system models, regard the disadvantages as challenging issues in BlockFed and investigate corresponding solutions. Finally, we identify and discuss the future directions, including open problems in BlockFed.
International audienceThis paper describes the forensic analysis of what the authors believe to be the most sophisticated smart card fraud encountered to date. In 2010, Murdoch et al. (IEEE Symposium on Security and Privacy, pp 433–446, 2010) described a man-in-the-middle attack against EMV cards. Murdoch et al. (IEEE Symposium on Security and Privacy, pp 433–446, 2010) demonstrated the attack using a general purpose FPGA board, noting that “miniaturization is mostly a mechanical challenge, and well within the expertise of criminal gangs”. This indeed happened in 2011, when about 40 sophisticated card forgeries surfaced in the field. These forgeries are remarkable in that they embed two chips wired top-to-tail. The first chip is clipped from a genuine stolen card. The second chip plays the role of the man-in-the-middle and communicates directly with the point of sale terminal. The entire assembly is embedded in the plastic body of yet another stolen card. The forensic analysis relied on X-ray chip imaging, side-channel analysis, protocol analysis, and microscopic optical inspections
Abstract. In two-party computation, achieving both fairness and guaranteed output delivery is well known to be impossible. Despite this limitation, many approaches provide solutions of practical interest by weakening somewhat the fairness requirement. Such approaches fall roughly in three categories: "gradual release" schemes assume that the aggrieved party can eventually reconstruct the missing information; "optimistic schemes" assume a trusted third party arbitrator that can restore fairness in case of litigation; and "concurrent" or "legally fair" schemes in which a breach of fairness is compensated by the aggrieved party having a digitally signed cheque from the other party (called the keystone). In this paper we describe and analyse a new contract signing paradigm that doesn't require keystones to achieve legal fairness, and give a concrete construction based on Schnorr signatures which is compatible with standard Schnorr signatures and provably secure.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.