Next Article in Journal
Effect of Genotype × Environment Interactions on the Yield and Stability of Sugarcane Varieties in Ecuador: GGE Biplot Analysis by Location and Year
Previous Article in Journal
A Lightweight CER-YOLOv5s Algorithm for Detection of Construction Vehicles at Power Transmission Lines
Previous Article in Special Issue
A Dynamic Parameter Tuning Strategy for Decomposition-Based Multi-Objective Evolutionary Algorithms
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
This is an early access version, the complete PDF, HTML, and XML versions will be available soon.
Article

2FAKA-C/S: A Robust Two-Factor Authentication and Key Agreement Protocol for C/S Data Transmission in Federated Learning

School of Information Electronic Technology, Jiamusi University, Jiamusi 154007, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2024, 14(15), 6664; https://doi.org/10.3390/app14156664
Submission received: 30 May 2024 / Revised: 22 July 2024 / Accepted: 25 July 2024 / Published: 30 July 2024
(This article belongs to the Special Issue Security, Privacy and Application in New Intelligence Techniques)

Abstract

As a hot technology trend, the federated learning (FL) cleverly combines data utilization and privacy protection by processing data locally on the client and only sharing model parameters with the server, embodying an efficient and secure collaborative learning model between clients and aggregated Servers. During the process of uploading parameters in FL models, there is susceptibility to unauthorized access threats, which can result in training data leakage. To ensure data security during transmission, the Authentication and Key Agreement (AKA) protocols are proposed to authenticate legitimate users and safeguard training data. However, existing AKA protocols for client–server (C/S) architecture show security deficiencies, such as lack of user anonymity and susceptibility to password guessing attacks. In this paper, we propose a robust 2FAKA-C/S protocol based on ECC and Hash-chain technology. Our security analysis shows that the proposed protocol ensures the session keys are semantically secure and can effectively resist various attacks. The performance analysis indicates that the proposed protocol achieves a total running time of 62.644 ms and requires only 800 bits of communication overhead, showing superior computational efficiency and lower communication costs compared to existing protocols. In conclusion, the proposed protocol securely protects the training parameters in a federated learning environment and provides a reliable guarantee for data transmission.
Keywords: federated learning (FL); client–server; authentication; hash-chain; elliptic curve cryptography (ECC) federated learning (FL); client–server; authentication; hash-chain; elliptic curve cryptography (ECC)

Share and Cite

MDPI and ACS Style

Huang, C.; Wang, B.; Bao, Z.; Qi, W. 2FAKA-C/S: A Robust Two-Factor Authentication and Key Agreement Protocol for C/S Data Transmission in Federated Learning. Appl. Sci. 2024, 14, 6664. https://doi.org/10.3390/app14156664

AMA Style

Huang C, Wang B, Bao Z, Qi W. 2FAKA-C/S: A Robust Two-Factor Authentication and Key Agreement Protocol for C/S Data Transmission in Federated Learning. Applied Sciences. 2024; 14(15):6664. https://doi.org/10.3390/app14156664

Chicago/Turabian Style

Huang, Chao, Bin Wang, Zhaoyang Bao, and Wenhao Qi. 2024. "2FAKA-C/S: A Robust Two-Factor Authentication and Key Agreement Protocol for C/S Data Transmission in Federated Learning" Applied Sciences 14, no. 15: 6664. https://doi.org/10.3390/app14156664

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop