[1] KAIROUZ P, MCMAHAN H B, AVENT B, et al. Advances and open problems in federated learning[J]. Foundations and Trends in Machine Learning, 2021, 14(1): 1-210.
[2] ZHOU M, YANG Z, YU H, et al. VDFChain: secure and veri-fiable decentralized federated learning via committee-based blockchain[J]. Journal of Network and Computer Applications, 2024, 223: 103814.
[3] 周炜, 王超, 徐剑, 等. 基于区块链的隐私保护去中心化联邦学习模型[J]. 计算机研究与发展, 2022, 59(11): 2423-2436.
ZHOU W, WANG C, XU J, et al. Privacy-perserving and decentralized federated learning model based on the blockchain[J]. Journal of Computer Research and Development, 2022, 59(11): 2423-2436.
[4] LIU J, WANG Z, YANG Q, et al. A three-layer security assurance model for a decentralized federated learning system[C]//Proceedings of the 31st Wireless and Optical Communications Conference, 2022: 85-90.
[5] HAN G, ZHANG T, ZHANG Y, et al. Verifiable and privacy preserving federated learning without fully trusted centers[J]. Journal of Ambient Intelligence and Humanized Computing, 2021, 13(3): 1431-1441.
[6] CHE C, LI X, CHEN C, et al. A decentralized federated learning framework via committee mechanism with convergence guarantee[J]. IEEE Transactions on Parallel and Distributed Systems, 2022, 33(12): 4783-4800.
[7] XU G, LI H, LIU S, et al. VerifyNet: secure and verifiable federated learning[J]. IEEE Transactions on Information Forensics and Security, 2019, 15: 911-926.
[8] GOLDWASSER S, KALAI Y T, ROTHBLUM G N. Delegating computation: interactive proofs for muggles[J]. Journal of the ACM, 2015, 62(4): 1-64.
[9] BEN-SASSON E, CHIESA A, TROMER E, et al. Succinct non-interactive zero knowledge for a von neumann architecture[C]//Proceedings of the 23rd USENIX Security Symposium, 2014: 781-796.
[10] WAHBY R S, TZIALLA I, SHELAT A, et al. Doubly-efficient zkSNARKs without trusted setup[C]//Proceedings of the IEEE Symposium on Security and Privacy, 2018: 926-943.
[11] GUO X, LIU Z, LI J, et al. VeriFL: communication-efficient and fast verifiable aggregation for federated learning[J]. IEEE Transactions on Information Forensics and Security, 2020, 16: 1736-1751.
[12] ZHAO L, WANG Q, WANG C, et al. VeriML: enabling integrity assurances and fair payments for machine learning as a service[J]. IEEE Transactions on Parallel and Distributed Systems, 2021, 32(10): 2524-2540.
[13] LEE S, KO H, KIM J, et al. vCNN: verifiable convolutional neural network based on zk?SNARKs[J]. IEEE Transactions on Dependable and Secure Computing, 2020, 21(4): 4254-4270.
[14] FENG B, QIN L, ZHANG Z, et al. ZEN: an optimizing compiler for verifiable, zero-knowledge neural network inferences[J]. Cryptology ePrint Archive, 2021.
[15] GHODSI Z, GU T, GARG S. SafetyNets: verifiable execution of deep neural networks on an untrusted cloud[C]//Proceedings of the 31st International Conference on Neural Information Processing Systems, 2017: 4675-4684.
[16] LIU T, XIE X, ZHANG Y. zkCNN: zero knowledge proofs for convolutional neural network predictions and accuracy[C]//Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 2021: 2968-2985.
[17] JU C, LEE H, CHUNG H, et al. Efficient sum-check protocol for convolution[J]. IEEE Access, 2021, 9: 164047-164059.
[18] WENG C, YANG K, XIE X, et al. Mystique: efficient conversions for zero-knowledge proofs with applications to machine learning[C]//Proceedings of the 30th USENIX Security Symposium, 2021: 501-518.
[19] PETKUS M. Why and how zk-SNARK works[J]. arXiv:1906.07221, 2019.
[20] PARNO B, HOWELL J, GENTRY C, et al. Pinocchio: nearly practical verifiable computation[J]. Communications of the ACM, 2016, 59(2): 103-112.
[21] GROTH J. On the size of pairing-based non-interactive arguments[C]//Proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2016: 305-326.
[22] KEUFFER J, MOLVA R, CHABANNE H. Efficient proof composition for verifiable computation[C]//Proceedings of the 23rd European Symposium on Research in Computer Security, 2018: 152-171.
[23] FAN Y, XU B, ZHANG L, et al. Validating the integrity of convolutional neural network predictions based on zero-knowledge proof[J]. Information Sciences, 2023, 625: 125-140.
[24] WANG L, ZHAO X, LU Z, et al. Enhancing privacy preservation and trustworthiness for decentralized federated learning[J]. Information Sciences, 2023, 628: 449-468.
[25] LIU J, ZHANG L F. Matproofs: maintainable matrix commitment with efficient aggregation[C]//Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 2022: 2041-2054. |