{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{-“日期-部件”:[[2024,6,18]],“日期-时间”:“2024-06-18T13:17:06Z”,“时间戳”:1718716626016},“引用-计数”:229,“发布者”:“威利”,“问题”:“13”,“许可证”:[{“开始”:{-date-parts”:[2024,3,19]],”日期-时间“:”2024-03-19T00:00:00Z“,”时间戳“:171080640000},“content-version”:“vor”,“delay-in-days”:0,“URL”:“http://\/onlinelibrary.wiley.com/termsAndConditions#vor”}],“content-domain”:{“domain”:[“onlinelibrary.wiley.com”],“crossmark-restriction”:true},“short-container-title”:[“Concurrency and Computation”],”published-print“:{”date-parts“:[2024,6,10]},”abstract“:”摘要<\/jats:title>联合学习(FL)已成为解决数据孤岛带来的挑战和全球数据融合需求的一种有希望的解决方案。它提供了一个具有隐私保护功能的分布式机器学习框架,允许在不需要收集用户数据的情况下进行模型训练。然而,FL也存在严重的安全和隐私威胁,阻碍了其广泛应用。FL对隐私和安全的要求本质上是相互冲突的。隐私需要隐藏单个客户端更新,而安全需要披露客户端更新以检测异常情况。虽然大多数现有研究都集中在FL的隐私和安全方面,但很少有研究涉及这两个要求的兼容性。在这项工作中,我们旨在通过提出一个确保FL中的隐私、安全和兼容性的综合防御方案来弥合这一差距。我们将现有文献分为两个关键方向:隐私防御和安全防御。隐私保护包括基于添加掩码、差异隐私、同态加密和可信执行环境的方法,而安全保护包括distance\u2010、performance\u2010和clustering\u2010,以及基于相似性\u2010的异常检测技术和统计信息\u2010基于异常更新的绕过技术(当服务器受信任时)和隐私\u2010兼容的异常更新检测技术(当不受信任服务器时)。此外,本文还介绍了基于区块链的去中心化FL解决方案。对于每个方向,我们都会讨论具体的技术解决方案及其优缺点。通过评估各种防御方法,我们确定了最合适的方法来应对主要挑战,即在保护用户隐私的同时,实现一个安全可靠的FL系统来对抗恶意对手。\然后针对关键问题,我们提出了FL中隐私和安全保护的u201d到u2010end理论参考框架,总结了客户端和服务器恶意的安全模型下FL系统从客户端到服务器的攻击面。利用现有方案的优势和特点,我们提出的框架集成了多种技术,以在隐私、可用性和效率之间取得平衡。该框架是一个有价值的参考,为该领域的未来工作提供了见解。最后,我们还对该领域未来的研究方向提出了建议<\/jats:p>“,”DOI“:”10.1002\/cpe.8084“,”type“:”journal-article“,”created“:{”date-parts“:[[2024,3,20]],”date-time“:”2024-03-20T03:44:57Z“,”timestamp“:1710906297000},”update-policy“:“http://\/dx.DOI.org\/10.002\/crossmark_policy”,“source”:“Crossref”,”is-referenced-by-count“:1,”title“:[”隐私保护和安全可靠的联合学习:一项调查“],“前缀”:“10.1002”,“卷”:“36”,“作者”:[{“ORCID”:“http://\/ORCID.org\/0009-0009-0179-9399”,“authenticated-ORCID”:false,“给定”:“青帝”,“家族”:“汉族”,“序列”:“第一”,“隶属关系”:[}“姓名”:“中国青岛海洋大学信息科学与工程系”}]},{“给定”:“四七”,“家庭”:“鲁”,“顺序”:“附加”,“affiliation”:[{“name”:“中国郑州河南信息工程大学网络密码技术重点实验室”}]},{“given”:“Wenhao”,“family”:“Wang”,“sequence”:“additional”,“affaliation”:[{(name):“中国科学院信息工程大学研究所”}]{,{given:“Haipeng”,“家族”:“Qu”,“sequence”:“additional”,“affiliation”:[{“name”:“中国青岛海洋大学信息科学与工程系”}]},{“given”:“Jingsheng”,“family”:“Li”,”sequence“:”additional,“family”:“Gao”,“sequence”:“additional”,“affiliation”:[{“name”:“河南信息工程大学网络密码技术重点实验室”}]}],“member”:“311”,“published-on-line”:{“date-parts”:[[2024,3,19]]},“reference”:[}“Key”:“e_1_2_15_2_1”,“first-page”:“1273”,“volume-title”:“人工智能与统计”,“作者”:“McMahan B”,“年份”:“2017”},{“key”:“e_1_2_15_3_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/MSP.2020.2975749“},”{“key”:”e_1_i_15_4_1“,”doi-assert-by“:”publisher“,:“publisher”,“doi”:“10.1109\/OJCS.2022.3206407”},{“key”:“e_1_2_15_6_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1007\/978-3-030-65117-6“},{”key“:”e_1_i_15_7_1“,”doi-assert-by“:”publisher“,“doi”:“10.1007\/978-3-030-63076-8_1”},“key”:“e_c_2_15_8_1“”,“首页”:“14774”,“卷时间”:“第三十三届神经信息处理系统国际会议论文集”,“作者”:“Zhu L“,”年份“:“2019”},{“key”:“e_1_2_15_9_1”,“doi-asserted-by”:“publisher”,”doi“:“10.1109\/SP.2019.00065”}:“Bhagoji AN”,“年份”:“2019”},{“key”:“e_1_2_15_12_1”,“首页”:“2938”,“卷标”:“第二十三届国际人工智能与统计会议论文集”,“作者”:“Bagdasaryan e”,“年份”:“2020”},{“key”:“e_ 1_15_13_1”,“doi-asserted-by”:“publisher”,”doi“:“10.1145\/3460427”}:“10.1109\/TBDATA.202.23190835”},{“key”:“e_1_2_15_15_1”,“doi断言者”:“publisher”,“doi”:“10.23919\/ICTC53585.2022.9728912”},{“key”:“e_1_2_15_16_1”,“doi断言者”:“publisher”,“doi”:“10.1016\/j.future.20210.007”},{“key”:“e_1_2_15_17_1”,“非结构化”:“AbadG PicekS UrbietaA.SoK:关于联合学习中的安全与隐私。CoRRabs\/2112.05423;2021.”},{“key”:“e_1_2_15_18_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/NaNA53684.2021.00062“},”{“密钥”:“e_1_2_15_19_1”0_1“,”doi-asserted-by“:”crossref“,“首页”:“1”,“DOI”:“10.1561\/9781680837896”,“volume-title”:“联合学习中的进展和开放问题”,“author”:“Kairouz P”,“year”:“2021”},{“key”:“e_1_2_15_21_1”,“DOI-asserted-by”:“publisher”,“DOI:”10.1145\/3133956.3133982.2021.3054610“},{“键”:“e_1_2_15_23_1”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ISIT50566.2022.9834750”},{“key”:“e_1_2_15_24_1”,”doi-assert-by“:”publisher“,”doi“:”10.1145\/3372297.3417885“},”{“key”:”e_1_i_15_25_1“,“首页”:“142”,“,”年份“:“2018”,“journal-title”:“IEEE Trans Depend Secure”},{“key”:“e_1_2_15_26_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109 \/TIFS.2019.2929409“},”{“key”:”e_1_i_15_27_1“,”doi-assert-by“:”publisher“,“doi”:“10.1609\/aaai.v37i8.26177”},{“键”:“e_1_2_15_29_1”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/11761679_29”},{“key”:“e_1_2_15_30_1”,”doi-assert-by“:”publisher“,”doi“:”10.1007\/11681878_14“},”{“密钥”:“e_1_2_15_31_1”,“doiasserted-by“”:“publisher”,“DI:”10.1145\/2976749.2978318“}”,{”key“:”e_2_15-32_1“,“首页”:“17455”,“卷时间”:“第35届神经信息处理系统会议(NeurIPS 2021)”,“作者”:“Andrew G”,“年份”:“2021”},{“key”:“e_1_2_15_33_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/JIOT.2020.3037194 5_1英寸,“非结构化”:“GeyerRC KleinT NabiM。差异私人联合学习:客户层面的视角。arXiv预印本arXiv:1712.07557 2017。”},{“key”:“e_1_2_15_36_1”,“volume-title”:“第六届国际学习代表大会,2018年国际学习报告大会”,“author”:“McMahan HB”,《年份》:“2018”}:“10.1145\/3438872.3439097”},{“key”:“e_1_2_15_38_1”,“unstructured”:“AugensteinS McMahanHB RamageD等人。私有分散数据集上有效ML的生成模型。国际学习代表大会;2020年。”},“首页”:“561”,“volume-title”:“ACM\/IEEE国际计算机体系结构研讨会”,“author”:“Choi WS”,“year”:“2018”},{“key”:“e_1_2_15_41_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/JIOT.2019.2897005“},”{“key”:”e_1_i_15_42_1“,”doi-assert-by“:”publisher“,“doi”:“10.1109\/TII.2019.2942179”},{“键”:“e_1_2_15_43_1”,“doi-asserted-by”:“publisher”,“DOI”:“10.1109\/ISIT4484.2020.9174426”},{“key”:“e_1_2_15_44_1”,”DOI-asserted-by“:”publisher“,”DOI“:”10.1109\/ICASPSP39728.2021.9413764“},”{“密钥”:“e_1_2_15_45_1”、“首页”:“721”、“volume-title”:“第二十二届国际人工智能与统计会议”,”author“:”Bassily R“,”year“:”2019“}”,{“:”e_1_2_15_46_1“,“首页”:“15453”,“卷标”:“第三十三届神经信息处理系统国际会议论文集”,“作者”:“Bagdasaryan E”,“年份”:“2019”},{“密钥”:“E_1_2_15_47_1”,“doi-asserted-by”:“publisher”,”doi“:“10.1145\/3378679.3394533”}-7_33“},{“key”:“e_1_2_15_49_1”,“首页”:“6283”,“article-title”:“联邦潜在Dirichlet分配:基于本地差异隐私的框架”,“卷”:“34”,“作者”:“Wang Y”,“年份”:“2020”,“日志标题”:“Proc AAAI Conf Artif Intell”},{“密钥”:“e_1_2_15_50_1”:“第35届神经信息处理系统会议(NeurIPS 2021)”,“作者”:“Agarwal N”,“年份”:“2021”},{“密钥”:“e_1_2_15_51_1”,“非结构化”:“BhowmickA DuchiJ FreudigerJ KapoorG RogersR。重构防护及其在私人联合学习中的应用。arXiv预印本arXiv:1812.00984 2018。”},“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TMC.2021.3056991”},{“key”:“e_1_2_15_53_1”,”doi-assert-by“:”publisher“,”doi“:”10.1109\/TII.2019.2912465“},“key“:”e_1_i_15_54_1“,“unstructured”:“NaseriM HayesJ De CristofaroE.联邦学习中鲁棒性和隐私的本地和中央差异隐私。arXiv预印本arXiv:2009.03561 2020。”},{“key”:“e_1_2_15_55_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TII.2021.3073925“},{”key“:”e_1_i_15_56_1“,”unstructured“:”ChaseM Gilad\u2010BachrachR LaineK LauterK RindalP.Private collaborative neural network learning.Cryptology ePrint Archive;2017.“}/3338501.3357370“},{“key”:“e_1_2_15_58_1”,“首页”:“1”,“卷时间”:“IEEE国际通信会议(ICC)”,“作者”:“Hao M”,“年份”:“2019”},{“密钥”:“e_1_2_15_59_1”、“doi-asserted-by”:“publisher”,”doi“:“10.1109\/TNSE.2021.3074185”}TII.2019.2945367“},{“键”:“e_1_2_15_61_1”,“doi断言者”:“publisher”,“doi”:“10.1109\/OJCS.2021.3099108”},{“key”:“e_1_2_15_62_1”,“doi断言者”:“publisher”,“doi”:“10.1109\/JIOT.2021.3102030”},{“key”:“e_1_2_15_63_1”,“doi断言者”:“publisher”,“doi”:“10.1137\/1.9781611975482.151”},{“key”:“e_1_2_15_64_1”,“首页”:“8688”,“文章标题”:“FLAME:洗牌模型中的差异私人联合学习”,“卷”:“35”,“作者”:“Liu R”,“年份”:“2021”,“日志标题”:“AAAI Conf Artif Intell”},{“key”:“e_1_2_15_65_1”,“doi-asserted-by”:“publisher”,”doi“:”10.24963\/ijcai.2021\/217“},“key“:”e_1_ 15_66_1“,”首页“:”2521“,”volume-title“:“第24届国际人工智能与统计会议论文集”,“作者”:“Girgis A”,“年份”:“2021”},{“key”:“e_1_2_15_67_1”,“首页”:“5213”,“volume-title”:“第38届国际机器学习会议论文集“,”author“:”Kairouz P“,”year“:”2021,“DOI”:“10.1109\/BigData55660.2022.10020232”},{“key”:“e_1_2_15_69_1”,“DOI-asserted-by”:“publisher”,”DOI“:”10.1109\/TIFS.2017.2787987“},”{“key”:”e_1_i_15_70_1“,”DOI-assert-by“:”publisher“,publisher“,”DOI“:”10.1007\/978-3-030-17277-0_9“},{”key“:”e_1_2_15_72_1“,“doi-asserted-by”:“publisher”,“doi”:“10.1117\/12.606256”},{“key”:“e_1_2_15_73_1”,”doi-assert-by“:”publisher“,”doi“:”10.1145\/3528580.3532845“},”{“key”:”e_1_i_15_74_1“,“volume-title”:“2020 USENIX年度技术会议记录(USENIXATC 2020)”,“author”:“Zhang C”,“year”:“2020”}2_15_75_1“,”doi-asserted-by“:”publisher“,“DOI”:“10.1016\/j.conf.202101824”},{“key”:“e_1_2_15_76_1”,“DOI由”断言:“publisher”,“DOI”:“10.3390\/app10082864”},{“key”:“e_1_2_15_77_1”,“DOI由”断言:“publisher”,“DOI”:“10.3390\/electrics8040411”},{“key”:“e_1_2_15_78_1”,“DOI由”断言:“publisher”,“DOI”:“10.1016\/j.csi”。2021.103583“},{”键“:”e_1_2_15_79_1“,”DOI断言“:“publisher”,“DOI”:“10.1109\/SP.2019.00045”},{“key”:“e_1_2_15_80_1”,”DOI-asserted-by“:”publisher“,”DOI“:”10.1109\/ICDCS47774.2020.00017“},”{“密钥”:“e_1_2_15_81_1”、“DOI-assert-by”:“publiser”,“:”publisher“,”DOI“:”10.1109\/JIOT.2021.3130115“},{”key“:”e_1_2_15_83_1“,“doi-asserted-by”:“publisher”,“doi”:“10.1002\/int.22818”},{“key”:“e_1_2_15_84_1”,”doi-assert-by“:”publisher“,”doi“:”10.1109\/CSCloud-EdgeCom52276.2021.00019“},”{“key”:”e_1_i_15_85_1“,“doi-asserted-by”:”publister“,”doi“:“10.1109\/TNSE.2022.3185327”}“,{”key“:”e_i_2_15_86_1“”,“首页”:“1”,“卷标”:“2020 IEEE国际通信会议(ICC)”,“作者”:“Zhang X”,“年份”:“2020”},{“key”:“e_1_2_15_87_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1007\/978-981-16-7913-1_7“},”{“密钥”:“D_1_15_88_1”、“首页”:“323”,“article-title”:“可扩展隐私\u2010保护分布式学习”,“卷”:“2”,“author”:“Froelicher D”,“年”:“2021”,“journal-title”:“Proc Priv Enhanc Technol”},{“key”:“e_1_2_15_89_1”,“doi-asserted-by”:“crossref”,”unstructured“:“SavS PyrgelisA Troncoso\u2010PastorizaJR et al.POSEIDON:privacy\u2010proving联邦神经网络学习。第28届网络与分布式系统安全研讨会(NDSS 2021);2021年。”,“doi”:“10.14722\/ndss.2021.24119”},{“key”:“e_1_2_15_90_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/3338466.3358926“},”{“key”:”e_1_i_15_91_1“,”doi-assert-by“:”publisher“,I“:”10.1145\/3393527.3393533“},{”key“:”e_1_2_15_93_1“,”doi-asserted-by“:“publisher”,“DOI”:“10.1016\/j.asoc.2021.107235”},{“key”:“e_1_2_15_94_1”,”DOI-asserted-by“:”publisher“:”publisher“,”DOI“:”10.1145\/3528535.3565240“},{”key“:”e_1_2_15_97_1“,“非结构化”:“HashemiH WangY GuoC AnnavaramM.拜占庭FedML的健壮和隐私保护框架。ICLR 2021机器学习系统安全研讨会;2021.”},{“key”:“e_1_2_15_98_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TDSC.2021.3093711:“10.14778\/3603581.3603583”},{“key”:“e_1_2_15_100_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TDSC.2022.3146448“},”key“:”e_1_i_15_101_1“,”unstructured“:”MoF HaddadiH.使用TEE的高效和私有联合学习。2019年欧洲系统会议论文集。“}:“10.1145\/3386901.3388946”},{“key”:“e_1_2_15_103_1”,“首页”:“1”,“volume-title”:“2021年第十八届国际隐私、安全与信任会议(PST)”,“author”:“Zhang W”,“年份”:“20121”}、{“密钥”:“e_1_2_15_104_1”、“doi-asserted-by”:“publisher”,”doi“10.1016\/j.ins.2020.02.037”}“,”doi-asserted-by“:”publisher“,”doi“:“10.1109\/EuroSP51992.2021.00054”},{“key”:“e_1_2_15_106_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/3458864.3466628“},}”key“:”e_1_i_15_107_1“,”首页“:”55“,”volume-title“:”2021 IEEE\/ACM边缘计算研讨会(SEC)“,”author“:”Kuznetsov e“,”年份“:”2020年“}”,{15_108_1“,“首页”:“118”,“卷标”:“第31届神经信息处理系统国际会议论文集”,“作者”:“Blanchard P”,“年份”:“2017年”},{“key”:“e_1_2_15_109_1”,“doi-asserted-by”:“publisher”,”doi“:”10.24963\/ijcai.2019\/670“},”{“key”:”e_1_i_15_110_1“,”doi-assert-by“:”publisher“,“doi”:“10.1109\/ICPADS47876.2019.00042”}11_1英寸,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/JIOT.2021.3081606”},{“key”:“e_1_2_15_112_1”,”unstructured“:“LiS ChengY LiuY WangW ChenT.联合学习中的异常客户端行为检测。第二届联合学习与NeurIPS 2019(FL\u2010NeurIPS19);2019年联合学习数据隐私和机密国际研讨会。”}、{“key”:“e_1_2_15_113_1”,“首页”:“6893”,“volume-title”:“第三十六届国际机器学习会议论文集”,“author”:“Xie C”,“year”:“2019”},{“key”:“e\u1_2_15_114_1”、“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TSP.2019.2946020:“CaoX FangM LiuJ GongNZ.FLTrust:拜占庭\u2010通过信任引导实现鲁棒联合学习。ISOC网络和分布式系统安全研讨会(NDSS);2021.”,“DOI”:“10.14722\/NDSS.2021.24434”},{“key”:“e_1_2_15_116_1”,“first page”:《595》,“volume-title”:“并行处理算法和架构国际会议”,“author”:“Zhao Y”,“year”:“2019”},{“key”:“e_1_2_15_117_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/2991079.2991125“},”{“key”:”e_1_i_15_118_1“,”doi-assert-by“:”publisher“,“非结构化”:“ShejwalkarV Houmansandra.操纵拜占庭:优化联合学习的模型中毒攻击和防御。第28届年度网络和分布式系统安全研讨会(NDSS);2021。”,“DOI”:“10.14722\/nds.20212.4498”},{“key”:“e_1_2_15_120_1”,“DOI断言”:“publisher”,“DOI”:“10.1109\/DSA52907.2021.00081”},{“key”:“e_1_2_15_121_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TII.2022.3173996“},{”key“:”e_1_i_15_122_1“,”doi-assert-by“:”publisher“,“doi”:“10.1109\/TNNLS.2020.3015958”},}“key”:“e_ 1_2_ 15_123_1”、“doi-sserted-by“”:“publisher”,”doi“:“10.1007\/978-3-030-88418-5_22”}、{“key”:“e_1_2_15_124_1”,“首页”:“301”,”卷时间“:“第23届攻击、入侵和防御研究国际研讨会(RAID)”,“作者”:“Fung C”,“年份”:“2020”},{“密钥”:“e_1_2_15_125_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1007\/978-99-7032-23“},”{“key”:“e_1_2_15_126_1”、“非结构化”:“Mu\u00f1oz\u2010Gonz\u00e1lezL CoKT LupuEC.Byzantine\u2010robust联邦机器学习,通过自适应模型平均。arXiv预印本arXiv:1909.05125 2019。”},{“key”:“e_1_2_15_127_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1016\/j.cose.2022.10287 \/j.cose.2022.102819“},{“key”:“e_1_2_15_129_1”,“unstructured”:“XieC KoyejoO GuptaI.广义拜占庭\u2010耐受性SGD.CoRRabs\/1802.10116 2018。”},{“密钥”:“e_1_2_15_130_1”、“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TSP.2022.3153135“},”{“key”:“e_1_15_131_1”“首页”:“5650”,“volume-title”:“第35届国际机器学习会议论文集”,“author”:“Yin D”,“year”:“2018”},{“key”:“e_1_2_15_132_1”,“首页”:“3521”,“volume-title”:“第三十五届国际机器学习会议论文集”,“author”:“El Mhamdi EM”,”year“:”2018“}”,{”key“:”e_1_i_15_133_1“,”first page:“213”,“volume-titel”:“欧洲机器学习与数据库知识发现联合会议”,“author”:“Xie C”,“year”:“2019”},{“key”:“e_1_2_15_134_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1016\/j.knosys.2022.108588“},”{“key”:”e_1_i_15_135_1“,”第一页“4732”,“volume-title”:“第二十八届国际人工智能联合会议(IJCAI)论文集”,“auther”:“Ma Y”,“year”:”2019“}”,{”key“:”e_ 2_15_136_1“,”第一页“:“11372”,“volume-title”:“第三十八届国际机器学习会议论文集”,“author”:“Xie C”,“year”:“2021”},{“key”:“e_1_2_15_137_1”,“first page”:《7587》,“volum-title》:“Proceedings of the 25th International Conference on Artificial Intelligence and Statistics”,“author”:“Panda A”,“年份”:“2020”}:“6357”,“volume-title”:“第38届国际机器学习会议论文集”,“author”:“Li T”,“year”:“2021”},{“key”:“e_1_15_139_1”,“first page”:”1415“,“volum-title“:”第31届USENIX Security Symposium(USENIX-Security 22)“,”author“:”Nguyen TD“,”年:“2022”}、{“密钥”:“e_1_2_15_140_1”、“doi-asserted-by”:“publisher”,”doi“:“10.1109\/MNET.011.2000263”},{“key”:“e_1_2_15_141_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/MNET.011.200604“},}“key”:”e_1_i_15_142_1“,”doi-assert-by“:”publisher“,,“文章标题”:“Deepchain:auditable and privacy\u2010通过区块链保护深度学习\u2010基于奖励”,“卷”:“18”,“作者”:“翁J”,“年份”:“2019”,“日志标题”:“IEEE Trans可靠安全计算”},{“密钥”:“e_1_2_15_144_1”,“doi-asserted-by”:“publisher”,”doi:“10.1007\/978-3030-90567-5_24”},“DOI”:“10.1109\/GLOBECOM46510.2021.9685821”},{“key”:“e_1_2_15_146_1”,“DOI-asserted-by”:“publisher”,”DOI“:”10.1016\/j.csi.2021.03561“},”{“key”:”e_1_i_15_147_1“,”DOI-assert-by“:”publisher“,“:”publisher“,”DOI“:”10.1109\/TII.2019.2942190“},{”key“:”e_1_2_15_149_1“,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/MWC.01.1900525”},{“key”:“e_1_2_15_150_1”,”doi-assert-by“:”publisher“,”doi“:”10.1016\/j.comnet.2021.08621“},”{“key”:”e_1_i_15_151_1“,“doi”:“publisher”,“doi”:”10.1109\/TPDS.2020.3044223“}“,”doi-asserted-by“:”publisher“,”doi“:”10.1016\/j.dcan.2022.05.006“},{”key“:“e_1_2_15_153_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TSC.2021.3090771“},{”key“:”e_1_i_15_154_1“,”doi-assert-by“:”publisher“,“doi”:“10.1109\/TIFS.2021.3108434”},“key”:“e_ 1_2_ 15_155_1”、“doi-ssertd-by”:“publisher”,”doi“:“10.109\/JSAC.2020.3041404”}、{“key“:”e_1_2_15_156_1“,”doi-asserted-by“:”publisher“,“doi”:“10.1145\/3548606.3560611”},{“key”:“e_1_2_15_157_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1609\/aaai.v33i01.33011544“},{”issue“:”5“,”key“:”e_1_cu15_158_1“,”first page“:“2029”,”article-title“:”Shielding collaborative learning:通过客户端\u2010side检测缓解中毒攻击“,”volume:“18”,“author”:“Zhao L”,“year”:“2020”,“journal-title”:“IEEE Trans-Dependable Secure Compute”},{“key”:“e_1_2_15_159_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/SP.2008.11“},”{“key”:”e_1_I_15_160_1“,”首页“:”1596“,”volume-title“:”第36届国际机器学习会议论文集“,”author“:”Diakonikolas I“,”year“:”2019“}”,{”key“:”e_ 1_2_ 15_161_11“,”第一页“20英寸,“volume-title”:“第31届神经信息处理系统国际会议论文集”,“author”:“Steinhardt J”,“year”:“2017”},{“key”:“e_1_2_15_162_1”,“doi-asserted-by”:“publisher”,”doi“:“10.7906\/indes.20.2.8”}、{“key”:”e_1_i_15_163_1“,”doi-assert-by“publishers”,“doi”:“10.1007\/978-3030-82824-0_10”};{“密钥”:“e_1_2_15_164_1“,“doi断言由”:“crossref”,“非结构化”:“SprenkampK Delgado FernandezJ EckhardtS ZavolokinaL.联合学习作为政府间数据共享相关问题的解决方案。第56届夏威夷国际系统科学会议记录2023:10.”,“doi”:“10.24251\/HICSS.2032.08”},{“key”:“e_1_2_15_165_1”,“first page”:“1”,“volume-title”:“2022 IEEE Delhi Section Conference(DELCON)”,“author”:“Manoj T”,“year”:“2062”},{“key”:“e_1_2_15_166_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1007 \/s13042-022-01647-y“},”{“key”:”e_1_ 15_167_1“,”首页“13172”,“article-title“:”FedVision:一个由联邦学习支持的在线视觉对象检测平台“,”volume“34”,“author”:“Liu Y”,“year”:“2020”,“journal-title”:“Proc AAAI Conf Artif Intell”},{“key”:“e_1_2_15_168_1”,“doi-asserted-by”:“publisher”,”doi“:”10.51483\/IJDSBDA.1.2021.1-19“},”{“key”:”e_1_i_15_169_1“,”doi-assert-by“:”publisher“,“doi”:“10.1007\/978-3-030-63076-8_17”}、{“密钥”:“e_1_2_15_170_1“,”doi-asserted-by“:”publisher“,“doi”:“10.1109\/ACCESS.2022.3199433”},{“key”:“e_1_2_15_171_1”,“doi-asserted-by”:“publisher”,”doi“:”10.3389\/fpubh.2023.1125011“},”{“key”:”e_1_i_15_172_1“,”doi-assert-by“:”publisher“,“:”10.1016\/j.asoc.2021.107330“},{”key“:”e_1_2_15_174_1“,”首页“:”41“,“volume-title”:“第七届国际人工智能与安全会议,(ICAIS)”,“author”:“Yan B”,“year”:“2021”},{“key”:“e_1_2_15_175_1”,“doi-asserted-by”:“publisher”,”doi“:“10.1109\/JIOT.2021.3056185”}、{“key”:”e_1_i_15_176_1“,”doi-assert-by“:”publisher“,“e_1_2_15_177_1”,“doi-asserted-by”:“publisher”,“DOI”:“10.1109\/TITS.2019.2909904”},{“key”:“e_1_2_15_178_1”,“DOI断言者”:“publisher”,“DOI”:“10.1016\/j.is.2016.01.007”},{“key”:“e_1_2_15_179_1”,“DOI断言者”:“publisher”,“DOI”:“10.1109\/JIOT.2020.2991401”},{“key”:“e_1_2_15_180_1”,“DOI断言者”:“publisher”,“DOI”:“10.1109\/TII.2021.3055283”},{“key”:“e_1_2_15_181_1”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TITS.2020.3041345”},{“key”:“e_1_2_15_182_1”,”doi-assert-by“:”publisher“,”doi“:”10.1109\/GLOCOM.2018.8647927“},”key“:”e_1_i_15_183_1“,:“e_1_2_15_184_1”,“非结构化”:“ChenJ PanX MongaR BengioS JozefowiczR.重新访问分布式同步SGD。arXiv预印本arXiv:1604.00981 2016。”},{“key”:“e_1_2_15_185_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1016\/j.future.2023.03.010“},”{“密钥”:“e_1_2_186_1”、“非结构化”:“AsuncionA NewmanD.UCI机器学习库;2007.”},“doi-asserted-by”:“publisher”,“doi”:“10.1145\/1964897.1964918”},{“key”:“e_1_2_15_188_1”,”unstructured“:”路透社数据集。http://www.daviddlewis.com/resources\/testcollections\/reuters21578\/“},”{“密钥”:“e_1_2_15_189_1”e_1_2_15_190_1“,”非结构化“:“Ohsumed dataset。http://\/disi.unitn.it\/moschitti\/composate\/Ohsumed\u2010all\u2010docs.tar.gz”},{“key”:“e_1_2_15_191_1”,“unstructured”:“XiaoH RasulK VollgrafR.Fashion\u2010MNIST:用于基准机器学习算法的新型图像数据集。arXiv预印本arXiv:1708.07747 2017.”}、{“key”:”e_1_i_15_192_1“,“首页”:“1306”,“volume-title”:“第32届神经信息处理系统国际会议论文集”,“作者”:“Wangni J”,“年份”:“2018年”},{“key”:“e_1_2_15_193_1”,“unstructured”:“综合公共使用微数据系列.10.18128\/D010.V10.0”},“非结构化”:“评论。https:\/\/www.kaggle.com//snap\/amazon\u2010fine\u2010food\u2010reviews”},{“key”:“e_1_2_15_196_1”,“unstructured”:“Emails.https:\//www.kaggel.com/uciml\/sms\u2010spam\u2010collection\u2010dataset”}、{“key”:”e_1_i_15_197_1“,“非结构性”:“情绪。http://ai.stanford.edu\/amas\/data\/vemotion”/“},{”键“:“e_1_2_15_198_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/IJCNN.2017.7966217“},{“key”:“e_c_2_15_199_1”、“unstructured”:“使用RNN.https:\/\/www.tensorflow.org\/tutorials\/Text_generation生成文本”},“key“:”e_1_i_15_200_1“,”doi-assert-by“:”publisher“,“doi”:“10.1109\/5.726791”}、{“key”“:”e_1_2_15_201_1“,”非结构化“:“KrizhevskyA HintonG.从微小图像中学习多层特征;2009年。”},{“key”:“e_1_2_15_202_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/3219819.3220076“},”{“key”:”e_1_i_15_203_1“,”unstructured“:”NetzerY WangT CoatesA BissacoA WuB NgAY。通过无监督特征学习读取自然图像中的数字;2011年:“e_1_2_15_204_1”,“首页”:“2158”,“article-title”:“隐私\u2010保留协作数据收集和分析,但有许多缺失值”,“卷”:“20”,“作者”:“Sei Y”,“年份”:“2022”,“日志标题”:“IEEE Trans-Dependable Secure Compute”},{“密钥”:“e_ 1_2_ 15_205_1”:“e_1_2_15_206_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TIFS.2023.3293417“},{“key”:“e_ 1_15_207_1”、“doi-sserted-by“:”publisher“,”doi:“10.1109\/SFCS.1982.38”},“key“:_209_1“,”doi-asserted-by“:”publisher“,“doi”:“10.1145\/3214303”},{“key”:“e_1_2_15_210_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1007 \/s11432-021-3393-x“},{“key”:“e_ 1_15_211_1”、“doi-aserted-by“:”publisher“,“doi”:“10.1007\/978-3319-12229-8”},“key“:”e_1_i_15_212_1“,”unstructured“:”FanJ VercauterenF.某种实用的完全同态加密。Cryptology ePrint Archive;2012.“}”,{“e_1_2_15_213_1”,“volume-title”:“完全同态加密方案”,“author”:“Gentry C”,“year”:“2009”},{“key”:“e_1_2_15_214_1”,“首页”:“1223”,“volum-title“:“Proceedings of the 25th International Conference on Neural Information Processing Systems”,“author”:“Dean J”,“year”:”2012“}”,{:“10.1038\/nn.4393”},{“key”:“e_1_2_15_216_1”,“首页”:“202”,《volume-title》:“第二届知识发现与数据挖掘国际会议论文集”,“author”:“Kohavi R”,“year”:“1996”}、{“密钥”:“e_1_2_15_217_1”、“doi-asserted-by”:“publisher”,”doi“10.1016\/j.eswa.2007.12.020”};{“key”:”e_2_15-218_1“,“doi-asserted-by”:“publisher”,“DOI”:“10.1016\/j.dss.2014.03.001”},{“key”:“e_1_2_15_219_1”,“DOI-asserted-by”:“publisher”,”DOI“:”10.1109\/RFID.2013.6548154“},”{“key”:”e_1_i_15_220_1“,”unstructured“:”UCI机器学习库。https:\/\/archive.ics.UCI.edu\/ml\/datasets\/乳房+癌症+威斯康星+(诊断)“}_1“,”非结构化“:“HuangGB MattarM BergT Learned \u2010MillerE.Labeled faces in the wild:a database for studing face recognition in unconstrained environments.《u2018Real\u2010Life\u2019 Images:Detection Alignment and recognition》,2008年。”},{“key”:“e_1_2_15_222_1”,“doi-asserted-by”:“publisher”,”doi“10.1109\/ICCV.2015.425”}、{“key”:“e_1_2_15_223_1”,“非结构化”:“LeY YangX.Tiny ImageNet视觉识别挑战。CS 231N;2015;7:3.”},{“key”:“e_1_2_15_224_1”,“doi断言者”:“publisher”,“doi”:“10.1109\/Trustcom.2015.357”},{“key”:“e_1_2_15_225_1”,“doi断言者”:“publisher”,“doi”:“10.1109\/CIC.2016.065”},{“key”:“e_1_2_15_226_1”,“doi断言者”“:”发布者“,”内政部“:“10.1145\/3291047”},{“key”:“e_1_2_15_227_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/248726.2488368“},”key“:”e_1_i_15_228_1“,”unstructured“:”CostanV DevadasS.Intel SGX解释。Cryptology ePrint Archive;2016。“}安全研讨会”,“author”:“Fang M”,“year”:“2020”},{“key”:“e_1_2_15_230_1”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TDSC.2021.3135422“}],“container-title”:[“Concurrency and Computation:Practice and Experience”],“original-title”:[],“language”:“en”,“link”:[{“URL”:“https:\//onlinelibrary.wiley.com\/doi\/pdf\/101002\/cp e.8084“,”内容类型“:”未指定“,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[[2024,5,13]],“date-time”:“2024-05-13T03:07:52Z”,“timestamp”:1715569672000},“score”:1,“resource”:{“primary”:“{“URL”:“https:\/\/onlinelibrary.wiley.com\/doi\/10.1002\/cpe.8084”}},“:[],”已发布“:{”日期部分“:[[2024,3,19]]},“references-count”:229,“journal-issue”:{“issue”:“13”,“published-print”:{“date-parts”:[[2024,6,10]]}},“alternative-id”:[“10.1002\/cpe.8084”],“URL”:“http://\/dx.doi.org\/10.1002\/cpe.5084”,“archive”:[”Portico“],“relationship”:{},”ISSN“:[”1532-0626“,”1532-0.634“],”ission n-type“:[{”value“:”1532-0626“,”type“:”print“},{”value“:”1512-0634“,”类型“:”electronic“}],“subject”:[],“published”:{“date-parts”:[[2024,3,19]]},“assertion”:[{“value”:“2023-07-13”,“order”:0,“name”:“received”,“label”:“received”,”group“:{”name“:”publication_history“,”label“:”publication history“}},{“value”:”2024-03-06“,”order“:1,”name“accepted”,标签“:”出版物历史“}},{“value”:“2024-03-19”,“order”:2,“name”:“published”,“label”:“published”,“group”:{“name”:“publication_history”,“标签”:“publication history”}}]}}