Content area
As Flying Ad Hoc Networks (FANETs) continue to advance, ensuring robust security, privacy, and data reliability remains a significant challenge. This research presents a novel framework known as HE-FSMF-short for Homomorphic Encrypted Federated Secure Matrix Factorization-specifically designed to tackle these challenges. HE-FSMF integrates matrix factorization with federated learning and homomorphic encryption to enhance both security and efficiency in FANET environments. Matrix factorization, commonly used in recommendation systems, is adapted here to address the unique complexities of FANETs. By leveraging detailed feature extraction through the VGG-16 model, HE-FSMF ensures precise and secure data processing even in dynamic and high-mobility settings. The incorporation of homomorphic encryption protects data throughout cloud-based computations, maintaining privacy and integrity without compromising performance. Additionally, HE-FSMF features mechanisms to verify the accuracy and authenticity of results, which is crucial for establishing trust in distributed systems. This framework not only enhances learning efficiency and improves data transmission rates but also provides strong safeguards for sensitive information. HE-FSMF offers a robust solution for advancing FANET capabilities, making it a valuable tool for secure and efficient communication in the increasingly interconnected and rapidly evolving landscape of networked systems.
Introduction
With the rise of unmanned aerial vehicles (UAVs) and their increasing deployment in various applications, the security and privacy of Flying Ad Hoc Networks (FANETs) have become critical concerns. A typical FANET structure is shown in Fig. 1. FANETs offer several advantages, such as flexible deployment, enhanced mobility, and direct line-of-sight communication, making them essential components of modern wireless communication networks. However, the dynamic nature of FANETs, coupled with their reliance on decentralized operations, introduces significant security and privacy challenges.
[See PDF for image]
Fig. 1
A typical FANET structure
Federated Learning (FL) has emerged as a promising approach to address these concerns, enabling distributed model training across multiple UAVs without centralizing sensitive data. This approach aligns with the growing demand for privacy-preserving methods in data processing, particularly in light of stringent data privacy regulations such as the General Data Protection Regulation (GDPR). However, traditional FL methods face challenges in FANETs due to the need for real-time response, the large number of UAVs, and the potential for malicious actors to compromise the learning process. A schematic diagram of FL is shown in Fig. 2.
[See PDF for image]
Fig. 2
A federated learning model
Matrix Factorization (MF) is a widely used model in FL, offering benefits such as dimensionality reduction, data compression, and collaborative filtering. Its ability to represent high-dimensional data in lower-dimensional subspaces makes it particularly useful in applications like signal processing, data clustering, and recommendation systems. However, in the context of FANETs, where privacy and security are paramount, standard MF approaches may not suffice.
This paper introduces a novel privacy-preserving and verifiable federated learning scheme tailored for the security demands of FANETs. Our approach, which we refer to as Homomorphic Matrix Factorization (HMF), combines the advantages of matrix factorization with homomorphic encryption to ensure secure data processing without compromising the privacy of individual UAVs. Additionally, we leverage the VGG-16 model within the Convolutional Neural Network (CNN) architecture to enhance feature extraction from the data collected by UAVs, further improving the accuracy and integrity of the learning process.
The major contributions of this paper are as follows:
Privacy-preserving gradient processing: We introduce a gradient processing method that preserves privacy while significantly reducing computation and communication costs, without sacrificing model accuracy.
Verifiable aggregation mechanism: We propose a verification mechanism that effectively detects falsification of aggregated results by the aggregation server, ensuring the integrity of the learning process.
Comprehensive experimental validation: Through a series of experiments, we demonstrate the efficiency and accuracy of our proposed scheme, highlighting its potential to secure FANETs against data poisoning and other adversarial attacks.
Rest of the paper is organized as follows: the Sect. 2 presents the related works whereas Sect. 3 discusses the preliminary studies. Proposed model is discussed in Sect. 4. Further security analysis is explained in Sect. 5. Sections 6 and 7 elaborates the performance analysis and the discussion related to the findings. Comparison of related works are given in Sect. 8. Finally we conclude the paper with future scope in Sect. 9.
Related works
Federated learning approach in UAV
Yang et al. [1] tackled the problem of wireless resource conflicts in UAV-enabled IoT networks by developing a novel approach using federated reinforcement learning. They first created a conflict graph model to understand how these conflicts occur and then enhanced it by converting it into a conflict hypergraph, which better captures the complexity of multiple devices interacting simultaneously. By framing the resource allocation issue as a hypergraph node coloring problem, they were able to apply a deep reinforcement learning method to find effective solutions. To make the process more efficient and reduce the strain on any single part of the network, they introduced the FedAvg Dueling Double Deep Q-Network (FedAvg-D3QN).
Ali et al. [2] explore the evolving role of vehicular ad-hoc networks (VANETs) in modern vehicular communications, highlighting their significance beyond traditional mobile ad-hoc networks (MANETs). They propose an innovative approach that combines machine learning and edge computing to predict vehicles’ future locations using vast amounts of collected data, while prioritizing user privacy. Their method employs federated learning at the network edge, coupled with a blockchain-based distributed database to ensure data security and privacy. The study also introduces an optimization technique for monitoring vehicle speed and develops a comprehensive attack model with corresponding protection strategies, aimed at improving the efficiency and safety of emergency responses in vehicular environments.
Wang et al. [3] propose an innovative approach to enhance task-offloading efficiency in Unmanned Aerial Vehicle (UAV)-enabled mobile edge computing. Recognizing the limitations of both centralized and decentralized navigation policies due to UAV heterogeneity, they introduce the soft hierarchical deep reinforcement learning network (SHDRLN) and dual-end federated reinforcement learning (DFRL) as a decentralized solution. SHDRLN uses a hierarchical deep reinforcement learning network to abstract complex actions into generalized skills, improving policy consistency among different UAVs and optimizing overall task-offloading efficiency. DFRL further enhances this by aggregating policy knowledge through federated learning, enabling UAVs to adapt navigation policies based on their unique performance parameters.
Jing et al. [4] present a new method to improve air-ground integrated federated learning (AGIFL) by optimizing the placement of UAVs and resource allocation. Their work addresses two key challenges: reducing energy consumption for terrestrial users and balancing the tradeoff between energy use and training time. They solve these complex problems using advanced optimization techniques and demonstrate through simulations and real-world experiments that their approach significantly lowers costs compared to existing methods, all while maintaining high learning accuracy.
Trust management in FANET
Benfriha et al. [5] present a fuzzy-based UAV behavior analytics (FUBA) model for enhancing trust management in Flying Ad-Hoc Networks (FANETs). FANETs, which rely on UAVs operating autonomously, are susceptible to attacks, making trust evaluation critical. The authors propose using fuzzy logic to assess UAV behavior, incorporating factors like RSSI and environmental conditions such as humidity. FUBA improves the detection of insider threats and enhances network reliability, particularly in challenging weather. Simulations show FUBA outperforms existing models in reducing delays and false positives.
Du et al. [6] propose a Tri-Phases Message Oriented Trust Model (TPMOTM) for securing FANET communications, addressing challenges like dynamic topology and cyber attacks. The model evaluates trust during message generation, transmission, and integration using factors like accuracy and error rates. Ground Stations then integrate these messages based on their trust scores. Simulations show TPMOTM detects attacks with 95% accuracy and achieves over 85% accuracy in event detection.
Qureshi et al. [7] present a trust and authentication model for Flying Ad Hoc Networks (FANET) called TEM-FANET. The model combines trust evaluations with blockchain-based authentication to secure the network, ensuring only reliable nodes participate. It monitors node behavior, communicates trust status, and integrates with ground stations for decision-making. Simulations demonstrate that TEM-FANET is more efficient and secure than existing solutions.
FL based IDS and prevention in UAV
Ntizikira et al. [8] introduce the SP-IoUAV model, designed to enhance security and privacy in UAVs for smart cities. This model combines federated learning, differential privacy, and secure multi-party computation to protect data and improve intrusion detection. Using advanced techniques like CNN-LSTM networks, it enables real-time anomaly detection and swift threat response. The model also incorporates multi-factor authentication and automatic blacklisting to bolster security. Validated with the CIC-IDS2017 dataset, SP-IoUAV outperforms existing methods with high accuracy and reliability, setting a new standard for secure UAV operations.
Samriya et al. [9] explore energy-efficient techniques and network security for UAVs used in military and civilian applications. They address intrusion detection (ID) in UAV networks with high-dimensional and nonlinear data, using the KDD Cup 99 and NSL-KDD datasets. The data is preprocessed with min-max normalization and 1-N encoding, then reduced in dimension using Ant Colony Optimization (ACO) and analyzed with a deep neural network (DNN). To balance energy consumption and performance, Dynamic Voltage and Frequency Scaling (DVFS) is employed. The ACO-DNN model outperforms traditional methods like ACO and PCA-Naïve Bayes in terms of performance, accuracy, and time complexity, demonstrating significant advancements in UAV network security and efficiency.
Bukhari et al. [10] present a new approach to intrusion detection in Wireless Sensor Networks (WSNs) using a Stacked Convolutional Neural Network and Bidirectional Long Short Term Memory (SCNN-Bi-LSTM) model. Their method employs Federated Learning (FL), which allows multiple sensor nodes to collaboratively train a central model while keeping their data private. This model excels at identifying complex and previously unknown cyber threats, such as Denial of Service (DoS) attacks, using the WSN-DS and CIC-IDS-2017 datasets. With an impressive classification accuracy of around 99.9% for both precision and recall, the SCNN-Bi-LSTM model significantly outperforms traditional methods, reducing false positives and negatives. This research shows how federated learning combined with deep learning can effectively boost the security and privacy of intrusion detection systems in WSNs.
Luo et al. [11] proposed SNMF and RSNMF models for large industrial datasets to ease implementation use single element approach while having easy implementation. RSNMF outperforms similar models regarding computational efficiency and prediction accuracy but lacks security. A Weakly supervised Deep Matrix Factorization (WDMF) algorithm6 is proposed for image tag refining and assignment. It handles noisy or incomplete tags or redundant features. WDMF can be rectified by using gradient descent with a curvilinear search.
Li et al. [12] proposed RSNMF, an extension to NMF, by exploring the block-diagonal structure, leverage labeled and unlabeled data and uses a general loss function for handling outliers. Experimental results show the effectiveness of RSNMF and block diagonal structure. It needs to provide security and high accuracy.
EDMF uses IMDb datasets to determine the accuracy of the movie recommendation for industry [13]. Length of information of the review text is also considered in EDMF+ with superior prediction accuracy, but security remains a major concern. PMF employs the latent factors of items and their combinations of users. Similar model Yu et al. [14] introduce a lightweight privacy-preserving distributed recommender system leveraging a novel cryptographic primitive, TMFH-DEM, to ensure CCA security for both input and result privacy. Unlike traditional methods that rely on public key FHE, their approach allows efficient, privacy-preserving computations on data encrypted with different secret keys, mitigating significant computational overheads. This system effectively protects user data privacy while maintaining recommendation accuracy and scalability. Their evaluations demonstrate the proposed system’s practicability in terms of computational and communication efficiency.
Zheng et al. [15] address privacy concerns in traditional recommendation systems by proposing a federated matrix factorization approach based on secret sharing (FMFSS). Their method involves locally decomposing gradients at the user end and transmitting intermediate results using secret sharing technology to protect user privacy without additional encryption costs. They introduce user-item interaction values to ensure that servers cannot infer real gradients, maintaining recommendation accuracy. The comparision of similar works are shown in Table 1.
Table 1. Comparison of federated learning and trust management approaches in UAV and FANET systems
References | Enc. method | Matrix type | Verification | Factorization | Security |
|---|---|---|---|---|---|
Yang et al. [1] | FedAvg-D3QN | Conflict hypergraph | Deep RL | Generalized skills | Advanced optimization |
Ali et al. [2] | Blockchain-based | VANETs | FL + Edge | ML | Privacy and security |
Wang et al. [3] | SHDRLN/DFRL | Task-offloading | Deep RL | Hierarchical | Policy consistency |
Jing et al. [4] | Not specified | Air-ground integrated | Optimization | Resource allocation | Energy efficiency |
Benfriha et al. [5] | Fuzzy logic | FANETs | Behavior analytics | Trust Managemt | Threat detection |
Du et al. [6] | TPMOTM | Dynamic topology | Message trust | Trust Evaluation | Attack detection |
Qureshi et al. [7] | Blockchain-based | TEM-FANET | Trust + Authentication | Trust status | Security integration |
Ntizikira et al. [8] | FL + DP | CNN-LSTM | Multi-factor Auth | Anomaly detection | Threat response |
Samriya et al. [9] | ACO-DNN | UAV networks | DNN | Intrusion detection | Energy efficiency |
Bukhari et al. [10] | SCNN-Bi-LSTM | WSN-DS/CIC-IDS | FL | Intrusion detection | Threat detection |
Luo et al. [11] | Not specified | Single element | Easy Implementation | Curvilinear search | Computational efficiency |
Li et al. [12] | Not specified | Block diagonal | Outlier handling | General loss Func | Data security |
EDMF [13] | Not specified | IMDb | Prediction accuracy | Movie Rec | Security concerns |
Yu et al. [14] | TMFH-DEM | Distributed recommender | Cryptographic primitive | Latent factors | Privacy preservation |
Zheng et al. [15] | Secret sharing | FMFSS | Intermediate results | User-item interaction | Privacy preservation |
Preliminaries
Homomorphic Hash function (HFF)
A Homomorphic Hash Function (HFF) is a mathematical function that takes an input and generates a unique hash value. The key feature of HFFs is their homomorphism property, which allows the hash values of individual inputs to be combined in a way that reflects the combination of the original inputs [16]. This property is particularly useful for performing secure computations on encrypted data without needing to decrypt it first. One practical application of HFFs is in compressing vectors while preserving the additive properties. HFFs are typically based on the computational difficulty of solving discrete logarithms within groups of prime order. Overall, homomorphic hash functions are a powerful tool for enabling secure computations on encrypted data. Formally, let and be two algebraic structures with binary operations and defined on sets and , respectively. A function is considered homomorphic if it satisfies the following property:
1
For all elements . This property means that applying the function to the result of the binary operation in set is equivalent to performing the corresponding binary operation on the images of and in set . The homomorphic function thus preserves the structure of the algebraic operations between sets and , allowing operations in to be mirrored in while maintaining their inherent properties.Frobenius norm
The Frobenius Norm is a measure of the size or magnitude of a matrix, computed by summing the squares of all the matrix elements and then taking the square root of that sum. The resulting value is a non-negative number that represents the size of the matrix, useful for comparing the sizes of different matrices [17]. The Frobenius norm is commonly used in various fields, such as matrix factorization and optimization problems. Mathematically, it is defined as:
2
where represents the element located in the -th row and -th column of matrix . The Frobenius norm calculates the sum of the squares of the absolute values of all the matrix elements and then takes the square root of this summation. Alternatively, the Frobenius norm can also be expressed using the matrix trace. The Frobenius norm can also be expressed using the trace of a matrix, as shown below:3
Here, denotes the transpose of matrix , and represents the trace of , which is the sum of its diagonal elements. The Frobenius norm possesses several properties, such as non-negativity and homogeneity, making it a useful measure for determining a matrix’s “size” or norm.Secure multi-party computation (SMPC)
Secure Multi-Party Computation (SMPC) is a cybersecurity protocol that allows multiple parties to collaboratively perform computations on private data without exposing that data to one another [18]. For example, SMPC can be employed to analyze medical records while keeping individual patient information confidential, or in secure voting systems, where individual votes remain private but the overall tally can still be determined.
VGG-16
In industrial automation, VGG-16 is a sophisticated image analysis model used to examine metal casting images. VGG-16 extracts critical features such as textures and shapes from these images, creating item profiles that capture the unique characteristics of each image [15]. Simultaneously, the model analyzes user behavior to generate user profiles that reflect inspectors’ preferences. By aligning item and user profiles, the system enhances the inspection process, ensuring that assessments are both efficient and accurate.
Mean square error (MSE)
Mean Square Error (MSE) is a widely used metric for evaluating the accuracy of matrix factorization models in recommendation systems [9]. It quantifies the average squared differences between predicted and actual ratings in a rating matrix. In matrix factorization, a rating matrix with dimensions (users items) is decomposed into two lower-dimensional matrices, (users ) and (items ), where represents the number of latent factors. The predicted rating for user and item is calculated by taking the dot product of the corresponding rows in matrices and :
4
MSE is then computed as:5
where is the number of non-zero ratings in matrix , represents the set of indices of non-zero ratings, is the actual rating for user and item , and is the predicted rating for the same. In essence, MSE measures the average squared difference between actual and predicted ratings, normalized by the number of ratings in the matrix . For optimal performance, the MSE values should be minimized. The model and algorithm are designed using Singular Value Decomposition (SVD) as a foundation. Table 2 presents the MSE for different metadata sets.Proposed scheme
The proposed model leverages matrix factorization for secure data handling in metal casting datasets within industrial automation, utilizing VGG-16 for feature extraction. User and item matrices are generated and updated using gradient methods, ensuring secure aggregation of results. The proposed model is shown in Fig. 3. Tested on a FANET dataset, the model addresses the risk of unauthorized access to sensitive user information by splitting data into user and item matrices, which are then updated with gradients to provide only approximate values of the original data. This approach prevents third-party interpretation, ensuring that cloud service providers cannot access the original secret data. FANET routing algorithm is shown in Algorithm 1, with a regularization term, , incorporated to avoid overfitting. The learning rate, , and regularization term, , are determined through cross-validation. Algorithm 2 illustrates Secure Federated Learning with Encrypted Computations and FANET Routing. Figure 3 outlines the steps for data collection from edge devices, ensuring data integrity throughout the process.
[See PDF for image]
Fig. 3
Proposed HE-FSMF model
[See PDF for image]
Algorithm 1
Adaptive FANET Routing Algorithm
[See PDF for image]
Algorithm 2
Secure Federated Learning with Encrypted Computations and FANET Routing
Initialization of user vectors
In FANET-based industrial automation for metal casting, VGG-16 is employed to extract features from images of metal casts, facilitating the creation of user and item matrices. These features are instrumental in identifying and classifying casting defects by capturing intricate details and patterns [9, 10]. The process begins by feeding metal casting images into the pre-trained VGG-16 model, which has been trained on a vast image dataset. The model extracts high-level features that are used to form item vectors, representing various aspects such as surface texture, shape anomalies, and structural integrity. User vectors are initialized using historical data from inspectors or automated systems that have previously interacted with the metal casts [19]. By aligning user vectors with item vectors, the system can recommend which metal casts require further inspection or are likely to pass quality checks based on their similarity to previously inspected casts. The use of VGG-16 enhances the efficiency and accuracy of the inspection process in industrial automation.
Initializing item profile matrix
In industrial automation, VGG-16 extracts distinctive features from cast images to represent each item accurately. These features capture unique properties, and the process of initializing the item profile matrix involves using these features to create item vectors [20]. These vectors are either randomly initialized or based on prior knowledge, and they reflect the unique attributes of each item. Ensuring consistent feature dimensions is crucial for accurate representation, which aids in defect identification and quality assessment.
Secure aggregation
Secure aggregation is a crucial process that ensures privacy and security during distributed processing [21]. In this context, user vectors and item profile matrices are distributed across multiple servers. By employing techniques such as homomorphic encryption and secure multi-party computation (SMPC), the dot product of these vectors is computed without exposing individual data, thereby safeguarding user and item information.
Computing item gradients
In the context of FANET-based industrial automation, where VGG-16 is utilized for feature extraction from metal casting images, item gradients are computed based on the dot product of user and item vectors, along with the corresponding image data [22]. These gradients are used to update the item vectors, minimizing prediction errors. Gradient computation occurs locally on each server, and secure aggregation techniques, such as Secure Multi-Party Computation (SMPC) and homomorphic encryption, are employed to ensure the secure aggregation of these gradients, as outlined in Algorithm 3.
[See PDF for image]
Algorithm 3
Gradient Encryption, Secret Sharing, and FANET Routing
Updating user vectors
User vectors are updated by computing the dot product of item vectors with the user’s image data for the respective metal casts [23]. These updates enhance the precision of recommendations for the user. The computation of these updates occurs locally on each server, followed by secure aggregation using techniques like Secure Multi-Party Computation (SMPC) or homomorphic encryption, ensuring data privacy and security throughout the process.
Verification of aggregation results
The verification of aggregation results is a critical step that involves ensuring the accuracy and integrity of the aggregated item gradients and user vector updates. This process compares the aggregated results with those obtained from the aggregation of unencrypted vectors [24]. Any inconsistencies or discrepancies are detected and resolved before proceeding to the next iteration of the algorithm. This ensures the reliability and trustworthiness of the recommender system’s output.
Security analysis
The security of HE-FSMF is analyzed through Confidentiality and integrity, Data tampering, known plaintext attack (KPA), forgery attack and statistical attacks.
Confidentiality and integrity
Initialization of user vectors: This phase involves the matrix conversion to vector form along with allocating a particular id for each matrix before the encryption phase. The encryption scheme used provides indistinguishability under chosen plaintext attacks (IND-CPA), and the preprocessing steps do not leak information about the plaintexts, then the confidentiality of the data is preserved.
Initializing item profile matrix: This scheme provides IND-CPA security as the adversary cannot distinguish between encryptions of different plaintexts, even when given access to an encryption oracle, then the confidentiality of the data is maintained. It is assumed that TA and PAP do not collude with each other, this implies that there is no change of revealing the secret key [25].
Secure aggregation: This phase only reveals the plaintext to the authorized parties when correct secret keys is supplied [26]. The encryption scheme ensures IND-CPA security and the decryption process does not leak information about the plaintexts, then the confidentiality of the data is again preserved.
Computing item gradients: This algorithm performs operations on ciphertexts. To maintain integrity, the homomorphic operations do not allow adversaries to manipulate the ciphertexts in a way that produces valid but incorrect results. The computation provides indistinguishability under chosen ciphertext attacks (IND-CCA), then the integrity of the ciphertexts is maintained [27].
Updating user vectors: The verification algorithm ensures that the computed results match the expected values. To maintain integrity, the algorithm is resistant to manipulation of the verification tags or computed results by adversaries. The encryption scheme provides IND-CCA security, and the integrity of the verification process is preserved [23]. Enhanced VGG-16 with Singular Value Augmentation, FANET Routing, and Encrypted Computation process is shown in Algorithm 4.
[See PDF for image]
Algorithm 4
Enhanced VGG-16 with Singular Value Augmentation, FANET Routing, and Encrypted Computation
Data tampering
The verification algorithm is resistant to attacks where an adversary tries to manipulate the computed results or the verification tags in order to pass off incorrect results as valid. The algorithm checks the validity of equations involving the input data (Res, PK) and intermediate values . By verifying these equations, it ensures that the input and intermediate values are consistent and have not been tampered with. Any discrepancy in the equations would indicate potential data tampering. A flag called selflag is set based on the evaluation of below Eqs. (6) and (7).
6
7
If any suspicious behavior or inconsistency is detected during the verification process, the flag is set accordingly. This flagging mechanism helps identify potential instances of data tampering and triggers appropriate responses.Known plaintext attack (KPA)
In the encryption phase the hash values, along with other parameters, are combined to generate the encrypted result . In the decryption phase, the computed result Res is analyzed to extract relevant components, including the hash values and dimensions of matrices A and B [?]. The hash values are then compared with the corresponding computed values to verify the integrity of the ciphertext. If all verifications pass, the ciphertext is decrypted using the secret keys, and the original matrices A and B are reconstructed. This encryption and decryption process is designed to resist Known Plaintext Attack (KPA) by incorporating hash functions and secret keys. The hash functions ensure that even if an attacker has access to pairs of plaintext-ciphertext, they cannot derive meaningful information about the encryption process or the secret keys. Additionally, the use of secret keys in the decryption phase prevents unauthorized decryption of ciphertexts, further enhancing the security against KPA.
Forgery attack
Several measures are taken to mitigate Forgery attacks:
Randomization: The algorithm involves picking random indices (i, j) to split the matrices A and B, adding a level of unpredictability to the encryption process.
Hash functions: Hash values ( and are computed for each part of the input matrices A and B, respectively. These hash values are then used in the encryption process, making it computationally infeasible for an attacker to forge valid ciphertexts without knowledge of the secret keys.
Verification: The decryption algorithm verifies the integrity of the ciphertext by comparing the computed hash values with the extracted values from the ciphertext. If any discrepancy is detected, the algorithm returns an error, indicating an invalid ciphertext.
Secret keys: Without the correct secret keys, it is not possible for an attacker to forge valid plaintexts from the ciphertext.
Overall, the encryption and decryption algorithms are designed to resist Forgery attacks by incorporating randomization, hash functions, and secret keys. These measures make it challenging for attackers to tamper with the ciphertexts or forge valid plaintexts without proper authorization.
Statistical attacks
The encryption and decryption algorithms leverage hashing techniques to transform plaintext data into a fixed-size hash, obscuring any statistical patterns that could be exploited by attackers. Additionally, the algorithms incorporate randomization in key generation and ciphertext creation processes, introducing unpredictability and further thwarting statistical analysis attempts [28]. This combination of hashing and randomization enhances the algorithms’ resistance against statistical attacks, ensuring robust security and safeguarding sensitive information from unauthorized access.
It is obvious that if the attacker possesses the capability to forge, then solving the problem becomes feasible. Consequently, the verifiable computation scheme is provided with soundness, indicating that the attacker is unable to fabricate proof information for any incorrect result.
Performance analysis
Experimental environment
The experimental setup is run on Intel i3 10th gen processor with integrated graphics, and the platform used is jupyter notebook (Anaconda). Microsoft SEAL is used as a simulator. HELib is the homomorphic library used for implementing Lattice scheme whereas NTL is used to perform operations over polynomial matrices. The dimensions of the matrices are considered from 1000 to 10000. As a security environment, PyCrypto is used. VGG-16 of convolutional neural network (CNN) architecture having 16 layers is used. These tests are conducted using Python 3.10. cipher10 and MNIST data set has been used in the matrix factorization method of our proposed model HE-FSMF. It is a large collection of cipher10 and MNIST dataset. Different dataset like NUS-WIDE [29], CIFER-10 [30], MNIST [31] are implemented in the proposed model and compared their performances.
Table 2. MSE at different metadata sets for CIFAR-10 and MNIST datasets
Metadata set | CIFAR-10 MSE | MNIST MSE |
|---|---|---|
Continuous valued metadata (CVM) | 2.16 | 1.88 |
CVM + CIFAR-10 dataset | 2.27 | – |
DVM + CIFAR-10 dataset | 6.31 | – |
DVM + MNIST dataset | – | 5.90 |
Continuous and DVM | 1.24 | 1.15 |
Continuous, DVM and MNIST dataset | – | 1.12 |
Experimented MSE of HE-FSMF on combined metadata | 0.86 | 0.78 |
Discussion
The following observations are drawn from Figs. 4, 5, 6, 7, 8, 9, 10, 11, 12 and Tables 1, 2, 3, 4, 5, 6, 7:
Model performance: The approximate results generated by our model are illustrated in Fig. 5. Over the course of 10 epochs, the Mean Squared Error (MSE) fluctuates between 0.8645 (the lowest) and 0.8658 (the highest), as depicted. The average MSE is 0.8651, with the best value being 0.8649, indicating that the model predicts results efficiently.
Homomorphic encryption in matrix factorization: We implemented homomorphic encryption in the matrix factorization process at different security levels, as shown in Table 3 and Fig. 4. We considered security parameters and 1024. As the security parameters increase, the time required for encryption, computation, and decryption decreases gradually. The time complexity remains , and the space complexity stays constant at .
Experimental results: The experiments were conducted using 10,000 sets of matrices, with the performance shown in Fig. 6. Since homomorphic encryption is applied, computations are performed on the cloud server in an encrypted state. The results indicate that homomorphically encrypted (Enc_HE), decrypted (Dec_HE), computed (Comp_HE), and verified (Ver_HE) data consume less time compared to normal encryption and decryption processes. The average time for secure computation in our scheme is less than 5 s, while other schemes fail to achieve this efficiency.
Communication costs: The communication cost between the client and server is depicted in Fig. 5. The cost for the initialization phase remains constant at 10 KB throughout the communication, even as the number of matrices increases from 1,000 to 10,000. The secure aggregation phase also remains constant across different numbers of matrices, while the computation and verification phases increase with the size of the matrices.
Comparison with other models: Our proposed model, HE-FSMF, is compared with references [10, 11, 12–13, 36] in Table 7. HE-FSMF is found to be more efficient in terms of verification, data aggregation, and homomorphic computation, all while maintaining low communication time and cost.
Accuracy: The accuracy of our model is compared with recent similar works [4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34–35] over 10 rotations. The proposed model demonstrates superior accuracy, achieving an average accuracy of 93%, as shown in Fig. 10.
[See PDF for image]
Fig. 4
Accuracy of training and validation
[See PDF for image]
Fig. 5
Training and validation loss of proposed HE-FSMF model
[See PDF for image]
Fig. 6
Precision, recall, F1 sore and support of HE-FSMF model
[See PDF for image]
Fig. 7
Communication cost against the number of matrices
[See PDF for image]
Fig. 8
Computational cost by HE-FSMF for matrix processing
[See PDF for image]
Fig. 9
Comparison of computational cost in secure aggregation
[See PDF for image]
Fig. 10
Comparison of computational cost in computing item gradients
[See PDF for image]
Fig. 11
Comparison of computational cost involved in updating user vector
[See PDF for image]
Fig. 12
Time consumption for verification of aggregated result
Table 3. Training accuracy on the CIFAR-10 and MNIST datasets
Dataset | Algorithm | Accuracy | F1 | Precision | Recall |
|---|---|---|---|---|---|
CIFAR-10 | UAV-BFL | 98.21 | 98.71 | 99.25 | 98.54 |
UAV-BFL-DP | 98.14 | 97.65 | 97.50 | 98.24 | |
MNIST | UBFL | 98.80 | 97.26 | 98.78 | 98.35 |
UAV-BFL-DP | 99.10 | 97.51 | 96.24 | 97.14 |
Table 4. Anomaly detection performance using Recall metric
DataSet | Algorithm | 10% | 20% | 30% | 40% | 50% |
|---|---|---|---|---|---|---|
CIFAR-10 | UAV-BFL | 91.97 | 79.98 | 72.91 | 66.22 | 60.35 |
UAV-BFL-None-DP | 84.11 | 76.01 | 64.99 | 58.12 | 52.10 | |
UAV-BFL-None-RCF | 71.67 | 62.75 | 59.29 | 55.11 | 49.55 | |
MNIST | UAV-BFL | 92.75 | 83.37 | 73.46 | 67.10 | 60.15 |
UAV-BFL-None-DP | 87.73 | 77.99 | 66.96 | 61.22 | 55.05 | |
UAV-UBFL-None-RCF | 83.77 | 72.76 | 60.19 | 54.88 | 49.12 |
Table 5. Comparative analysis between proposed and existing techniques for various cloud scenarios and FANET-based datasets
Dataset | Techniques | TP | DTR | Latency | NTA | Scalability | HE |
|---|---|---|---|---|---|---|---|
Cloud Scenario 1 | DSRC | 78 | 56 | 46 | 62 | 56 | No |
NFV | 80 | 60 | 49 | 64 | 60 | Yes | |
VANET_IoT_DLA | 83 | 62 | 52 | 66 | 63 | Yes | |
Cloud Scenario 2 | DSRC | 80 | 58 | 47 | 63 | 63 | No |
NFV | 84 | 62 | 50 | 65 | 67 | Yes | |
VANET_IoT_DLA | 87 | 65 | 53 | 68 | 70 | Yes | |
Cloud Scenario 3 | DSRC | 82 | 60 | 49 | 66 | 64 | No |
NFV | 85 | 63 | 54 | 69 | 66 | Yes | |
VANET_IoT_DLA | 88 | 66 | 57 | 72 | 71 | Yes | |
NUS-WIDE | DSRC | 84 | 62 | 50 | 69 | 67 | No |
NFV | 87 | 64 | 56 | 72 | 69 | Yes | |
VANET_IoT_DLA | 90 | 67 | 60 | 75 | 73 | Yes | |
Kaggle | DSRC | 92 | 64 | 52 | 73 | 73 | No |
NFV | 94 | 66 | 55 | 76 | 74 | Yes | |
VANET_IoT_DLA | 96 | 68 | 58 | 78 | 76 | Yes |
TP throughput, DTR data transmission rate, NTA network traffic analysis, HE homomorphic encryption
Table 6. Encryption, decryption, and computation time with/without using homomorphic encryption. (: Security parameter)
Using HE (ms) | Without HE (ms) | ||||
|---|---|---|---|---|---|
Encryption | Computation | Decryption | Encryption | Decryption | |
128 | 0.92 | 16.42 | 0.95 | 12.86 | 11.24 |
256 | 1.98 | 18.25 | 1.79 | 22.44 | 21.88 |
512 | 4.10 | 22.02 | 4.35 | 45.43 | 42.12 |
1024 | 9.25 | 42.85 | 10.12 | 88.20 | 87.65 |
Table 7. Comparison of communication overheads (DU: Data user, CSP: Cloud service provider)
Schemes | Participators | Time complexity | ||
|---|---|---|---|---|
[3] | Each DU | 1 | ||
CSP | 0 | |||
[4] | Each DU | 0 | O(n) | |
CSP | 0 | |||
[5] | Each DU | 0 | O(n) | |
CSP | 0 | |||
[6] | Each DU | 0 | O(n) | |
CSP | 1 | |||
[7] | Each DU | 1 | ||
CSP | 0 | |||
[8] | Each DU | 1 | ||
CSP | 0 | O(n) | ||
[9] | Each DU | 0 | ||
CSP | 0 | |||
[10] | Each DU | 0 | ||
CSP | 0 | O(n) | ||
[32] | Each DU | 0 | ||
CSP | 0 | 0 | ||
[33] | Each DU | 0 | ||
CSP | 0 | O(n) | ||
[34] | Each DU | 0 | ||
CSP | 1 | |||
[23] | Each DU | 0 | ||
CSP | 0 | |||
[35] | Each DU | 0 | O(n) | |
CSP | 0 | |||
HE-FSMF (Our) | Each DU | 0 | O(1) | |
CSP | 0 | O(1) |
Comparison
Based on the comparisons provided, it is evident that the HE-FSMF scheme offers significant efficiency benefits for both the Cloud Service Provider (CSP) and the client. When examining the computational resources utilized by the CSP, the HE-FSMF scheme requires fewer resources compared to the schemes proposed by [10, 11, 12–13, 36]. This is clearly illustrated in Fig. 7, where the CSP in the HE-FSMF scheme provides proofs while utilizing fewer computing resources. In contrast, the schemes presented in [10, 11, 12–13, 36] incur a higher computational overhead for the CSP due to the nature of their homomorphic computation processes.
On the client-side, particularly during the encryption process, the HE-FSMF scheme demonstrates excellent performance. The client’s computational overhead is minimized for two key reasons: firstly, the scheme pre-processes the input matrix, which saves computational time during the encryption process; secondly, the Key Generation algorithm is handled by a Trusted Authority (TA), further reducing the client’s workload. Conversely, the schemes in [10, 13], although they also pre-process the input matrices, incur the most time for the client as they require extensive computations to generate the public key (PK) and secret key (SK).
Overall, the HE-FSMF scheme not only enhances client privacy protection but also reduces computational burdens for both the client and the CSP. From the experimental analysis, it is evident that the total computational time spent by the CSP in the HE-FSMF scheme is significantly less than in the schemes proposed by [10, 11, 12–13, 36].
Additionally, the total time spent by the client in the decryption process using the HE-FSMF scheme is less than in other schemes. Moreover, the verification time in HE-FSMF remains constant, consuming the same amount of time regardless of the matrix dimensions. Finally, the HE-FSMF scheme has successfully lowered the overall complexity to , demonstrating its superiority over the other schemes.
Conclusion
This paper has provided a comprehensive overview of the implementation of matrix factorization in recommendation systems. Additionally, it introduces a novel model and protocol designed for the FANET landscape, focusing on verifiable federated matrix computation through homomorphic encryption in cloud environments.
Our primary objective was to enhance user privacy while performing matrix computations on FANET data. We achieved this by enabling the secure updating of the item matrix and facilitating aggregation without revealing user gradient updates. Crucially, our model allows users to verify aggregation results through the use of a homomorphic hash function, ensuring transparency and data integrity.
We utilized the VGG-16 model of the Convolutional Neural Network (CNN) architecture to extract detailed features from an industrial casting dataset. Our model achieved an accuracy of 93%, the highest recorded to date. Furthermore, we significantly reduced computational complexity to , making the process highly efficient.
In an era where data privacy and security are paramount, especially within the context of FANET, our innovative approach bridges the gap between effective computation and robust user protection. As FANET continues to evolve, the proposed model paves the way for enhanced privacy-preserving federated learning and matrix computations, thus contributing significantly to the security and efficiency of FANET applications.
Future research on the HE-FSMF technique and VGG-16 model can enhance privacy through advanced cryptographic methods like fully homomorphic encryption and differential privacy. Expanding the model for real-time, scalable processing and applying it to other FANET domains such as predictive maintenance and smart cities is crucial. Integrating with other AI models like transformers or GNNs, developing intuitive user interfaces, ensuring regulatory compliance, and fostering collaborative research will further improve accuracy and usability. Leveraging technological advancements, such as quantum computing and 5 G, will optimize model performance and data security.
Author contributions
Aiswaryya Banerjee drafted and conceptualized, Ganesh Kumar Mahato reviewed and Swarnendu Kumar Chakraborty supervised the work.
Funding
No funding was received for conducting this study.
Data availability
The data used in the experiment is obtained from https://yann.lecun.com/exdb/mnist.
Declarations
Conflict of interest
Authors have no conflict of interest in publishing this paper.
References
1. Yang, F; Zhao, Z; Huang, J; Liu, P; Tolba, A; Yu, K; Guizani, M. A federated reinforcement learning approach for optimizing wireless communication in UAV-enabled IoT network with dense deployments. IEEE Internet Things J; 2024; [DOI: https://dx.doi.org/10.1109/JIOT.2024.3434713]
2. Ali, W; Din, IU; Almogren, A; Rodrigues, JJPC. Federated learning-based privacy-aware location prediction model for internet of vehicular things. IEEE Trans Veh Technol; 2024; [DOI: https://dx.doi.org/10.1109/TVT.2024.3368439]
3. Wang, P; Yang, H; Han, G; Yu, R; Yang, L; Sun, G; Qi, H; Wei, X; Zhang, Q. Decentralized navigation with heterogeneous federated reinforcement learning for UAV-enabled mobile edge computing. IEEE Trans Mob Comput; 2024; [DOI: https://dx.doi.org/10.1109/TMC.2024.3439696] 1544.93752
4. Jing, Y; Qu, Y; Dong, C; Ren, W; Shen, Y; Wu, Q; Guo, S. Exploiting UAV for air-ground integrated federated learning: a joint UAV location and resource optimization approach. IEEE Trans Green Commun Netw; 2023; 7,
5. Benfriha, S; Labraoui, N; Bensaid, R; Bany Salameh, H; Saidi, H. FUBA: a fuzzy-based unmanned aerial vehicle behaviour analytics for trust management in flying ad-hoc networks. IET Netw; 2024; 13,
6. Du, X; Cao, Y; Wang, D; Lv, C; Wu, C; Wang, K. A tri-phases message oriented trust model in FANET. IEEE Trans Netw Sci Eng; 2024; [DOI: https://dx.doi.org/10.1109/TNSE.2024.3374733] 1546.93324
7. Qureshi, KN; Nafea, H; Tariq Javed, I; Zrar Ghafoor, K. Blockchain-based trust and authentication model for detecting and isolating malicious nodes in flying ad hoc networks. IEEE Access; 2024; 12, pp. 95390-95401. [DOI: https://dx.doi.org/10.1109/ACCESS.2024.3425153]
8. Ntizikira, E; Lei, W; Alblehai, F; Saleem, K; Lodhi, MA. Secure and privacy-preserving intrusion detection and prevention in the internet of unmanned aerial vehicles. Sensors; 2023; [DOI: https://dx.doi.org/10.3390/s23198077] 07816623
9. Samriya, JK; Kumar, M; Tiwari, R. Energy-aware ACO-DNN optimization model for intrusion detection of unmanned aerial vehicle (UAVs). J Ambient Intell Humaniz Comput; 2023; 14,
10. Bukhari, SMS; Zafar, MH; Houran, MA; Moosavi, SKR; Mansoor, M; Muaaz, M; Sanfilippo, F. Secure and privacy-preserving intrusion detection in wireless sensor networks: federated learning with SCNN-Bi-LSTM for enhanced reliability. Ad Hoc Netw; 2024; 155, 103407. [DOI: https://dx.doi.org/10.1016/j.adhoc.2024.103407]
11. Luo, X; Zhou, M; Xia, Y; Zhu, Q. An efficient non-negative matrix-factorization-based approach to collaborative filtering for recommender systems. IEEE Trans Ind Inf; 2014; 10,
12. Li, Z; Tang, J. Weakly supervised deep matrix factorization for social image understanding. IEEE Trans Image Process; 2017; 26,
13. Liu, H. EDMF: efficient deep matrix factorization with review feature learning for industrial recommender system. IEEE Trans Ind Inf; 2022; 18,
14. Yu, J; Zhou, G; Cichocki, A; Xie, S. Learning the hierarchical parts of objects by deep non-smooth nonnegative matrix factorization. IEEE Access; 2018; 6, pp. 58096-58105. [DOI: https://dx.doi.org/10.1109/ACCESS.2018.2873385] 1391.65117
15. Zheng, X; Guan, M; Jia, X; Guo, L; Luo, Y. A matrix factorization recommendation system-based local differential privacy for protecting users’ sensitive data. IEEE Trans Comput Soc Syst; 2019; 10,
16. Chaker, R; Ogri, OE; Boua, A. Color image encryption system based on fractional hyperchaotic, fibonacci matrix and quaternion algebra. Int J Inf Technol; 2024; 2024, pp. 1-20.07900228
17. Liu, JX; Wang, D; Gao, YL; Zheng, CH; Xu, Y; Yu, J. Regularized non-negative matrix factorization for identifying differentially expressed genes and clustering samples: a survey. IEEE/ACM Trans Comput Biol Bioinform; 2018; 15,
18. Zhang X et al (2020) A privacy-preserving and verifiable federated learning scheme. In: 2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, pp 1–6
19. Kolli, CS; Seelamanthula, S; Reddy, VK et al. Privacy enhanced course recommendations through deep learning in federated learning environments. Int J Inf Technol; 2024; 2024, pp. 1-7.
20. Feliu, V; Jimenez, A. Matrix factorization method to stabilize multivariable control systems. Automatica; 1987; 23,
21. Gamage C, Wijesinghe I, Perera I (2019) Automatic scoring of diabetic foot ulcers through deep CNN based feature extraction with low rank matrix factorization. In: IEEE 19th International Conference on Bioinformatics and Bioengineering (BIBE), Athens, Greece, pp 352–356
22. Chen, H et al. Deformable convolutional matrix factorization for document context-aware recommendation in social networks. IEEE Access; 2019; 7, pp. 66347-66357. [DOI: https://dx.doi.org/10.1109/ACCESS.2019.2917257]
23. He, Y; Wang, C; Jiang, C. Correlated matrix factorization for recommendation with implicit feedback. IEEE Trans Knowl Data Eng; 2019; 31,
24. Han, L; Chen, L; Shi, X. Recommendation model based on probabilistic matrix factorization, integrating user trust relationship, interest mining, and item correlation. IEEE Access; 2022; 10, pp. 132315-132331. [DOI: https://dx.doi.org/10.1109/ACCESS.2022.3230351]
25. Deng, P; Li, T; Wang, H; Wang, D; Horng, SJ; Liu, R. Graph regularized sparse non-negative matrix factorization for clustering. IEEE Trans Comput Soc Syst; 2022; 10,
26. Duan, J; Zhou, J; Li, Y. Secure and verifiable outsourcing of large scale nonnegative matrix factorization (NMF). IEEE Trans Serv Comput; 2021; 14,
27. Remmide, MA; Boumahdi, F; Ilhem, B et al. A privacy-preserving approach for detecting smishing attacks using federated deep learning. Int J Inf Technol; 2024; 2024, pp. 1-7.07957660
28. Olabanjo, O; Wusu, A; Aigbokhan, E et al. A novel graph convolutional networks model for an intelligent network traffic analysis and classification. Int J Inf Technol; 2024; 2024, pp. 1-13.
29. Li T (2024) NUS-WIDE preprocessed dataset. SciData Repository. https://www.scidb.cn/en/detail?dataSetId=381781ba019940e696d8a4a7e31358a7
30. Krizhevsky A, Hinton G et al (2022) CIFAR-10 (Canadian Institute for Advanced Research). https://paperswithcode.com/dataset/cifar-10. Accessed Aug 2024
31. LeCun Y et al (2016) MNIST Handwritten Digit Database. https://yann.lecun.com/exdb/mnist/. Accessed Aug 2024
32. Yazdinejad, A; Dehghantanha, A; Parizi, RM; Hammoudeh, M; Karimipour, H; Srivastava, G. Block hunter: federated learning for cyber threat hunting in blockchain-based iiot networks. IEEE Trans Ind Inform; 2022; 18,
33. Si S, Wang J, Zhang R, Su Q, Xiao J (2022) Federated non-negative matrix factorization for short texts topic modeling with mutual information. In: International Joint Conference on Neural Networks (IJCNN), Padua, Italy, pp 1–7
34. Xicheng, W; Yifeng, Z; Qun, L; Anmin, F; Mang, S; Yansong, G. Towards privacy-preserving and verifiable federated matrix factorization. Knowl Based Syst; 2022; 250, [DOI: https://dx.doi.org/10.1016/j.knosys.2022.109193] 109193.
35. Sarkar, P; Nag, A. Lattice-based device-to-device authentication and key exchange protocol for IoT system. Int J Inf Technol; 2024; 2024, pp. 1-13.0612.32017
36. Li, Z; Tang, J; He, X. Robust structured nonnegative matrix factorization for image representation. IEEE Trans Neural Netw Learn Syst; 2018; 29,
© Bharati Vidyapeeth's Institute of Computer Applications and Management 2024.