AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (2 MB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Research paper | Open Access

SABlockFL: a blockchain-based smart agent system architecture and its application in federated learning

Zhizhao ZhangTianzhi YangYuan Liu( )
Software College, Northeastern University, Shenyang, China
Show Author Information

Abstract

Purpose

The purpose of this work is to bridge FL and blockchain technology through designing a blockchain-based smart agent system architecture and applying in FL. and blockchain technology through designing a blockchain-based smart agent system architecture and applying in FL. FL is an emerging collaborative machine learning technique that trains a model across multiple devices or servers holding private data samples without exchanging their data. The locally trained results are aggregated by a centralized server in a privacy-preserving way. However, there is an assumption where the centralized server is trustworthy, which is impractical. Fortunately, blockchain technology has opened a new era of data exchange among trustless strangers because of its decentralized architecture and cryptography-supported techniques.

Design/methodology/approach

In this study, the author proposes a novel design of a smart agent inspired by the smart contract concept. Specifically, based on the proposed smart agent, a fully decentralized, privacy-preserving and fair deep learning blockchain-FL framework is designed, where the agent network is consistent with the blockchain network and each smart agent is a participant in the FL task. During the whole training process, both the data and the model are not at the risk of leakage.

Findings

A demonstration of the proposed architecture is designed to train a neural network. Finally, the implementation of the proposed architecture is conducted in the Ethereum development, showing the effectiveness and applicability of the design.

Originality/value

The author aims to investigate the feasibility and practicality of linking the three areas together, namely, multi-agent system, FL and blockchain. A blockchain-FL framework, which is based on a smart agent system, has been proposed. The author has made several contributions to the state-of-the-art. First of all, a concrete design of a smart agent model is proposed, inspired by the smart contract concept in blockchain. The smart agent is autonomous and is able to disseminate, verify the information and execute the supported protocols. Based on the proposed smart agent model, a new architecture composed by these agents is formed, which is a blockchain network. Then, a fully decentralized, privacy-preserving and smart agent blockchain-FL framework has been proposed, where a smart agent acts as both a peer in a blockchain network and a participant in a FL task at the same time. Finally, a demonstration to train an artificial neural network is implemented to prove the effectiveness of the proposed framework.

References

 
Accountability Act (1996), “Health insurance portability and accountability act of 1996”, Public law, 104: 191.
 

Balaji, P.G. and Srinivasan, D. (2010), “An introduction to multi-agent systems” Wiley and Sons, Vol. 4 No. 2, pp. 125-128.

 
Ben-Or, M. and Hassidim, A. (2005), “Fast quantum byzantine agreement” Proceedings of the thirty-seventh annual ACM symposium on Theory of computing, Citeseer, pp. 481-485.https://doi.org/10.1145/1060590.1060662
 
Bond, A.H. and Gasser, L. (2014), Readings in Distributed Artificial Intelligence, Morgan Kaufmann, MA.
 
Chilimbi, T., Suzue, Y., Apacible, J. and Kalyanaraman, K. (2014), “Project adam: building an efficient and scalable deep learning training system”, 11th {USENIX} Symposium on Operating Systems Design and Implementation ({OSDI} 14), pp. 571-582.
 

Crosby, M., Pattanayak, P., Verma, S. and Kalyanaraman, V. (2016), “Blockchain technology: beyond bitcoin”, Applied Innovation, Vol. 2 Nos 6/10, p. 71.

 
Delmolino, K., Arnett, M., Kosba, A., Miller, A. and Shi, E. (2016), “Step by step towards creating a safe smart contract: Lessons and insights from a cryptocurrency lab” Proceedings of International conference on financial cryptography and data security, pp. 79-94.https://doi.org/10.1007/978-3-662-53357-4_6
 
Dragoni, N., Lostal, E., Gadyatskaya, O., Massacci, F., and Paci, F., (2011), “A load time policy checker for open multi-application smart cards” Proceedings of IEEE International Symposium on Policies for Distributed Systems and Networks, pp. 153-156.https://doi.org/10.1109/POLICY.2011.40
 
Hitaj, B., Ateniese, G. and Perez-Cruz, F., (2017), “Deep models under the gan: information leakage from collaborative deep learning” Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, ACM, pp. 603-618.https://doi.org/10.1145/3133956.3134012
 

Kang, J., Xiong, Z., Niyato, D., Xie, S. and Zhang, J. (2019), “Incentive mechanism for reliable federated learning: a joint optimization approach to combining reputation and contract theory” IEEE Internet of Things Journal, Vol. 6 No. 6, pp. 10700-10714.

 
Kapitonov, A., Lonshakov, S., Krupenkin, A. and Berman, I. (2017), “Blockchain-based protocol of autonomous business activity for multi-agent systems consisting of UAVs” Proceedings of Workshop on Research, Education and Development of Unmanned Aerial Systems (RED-UAS), pp. 84-89.https://doi.org/10.1109/RED-UAS.2017.8101648
 
Kim, H. Park, J. Bennis, M. and Kim, S.-L. (2019), “Blockchained on-device federated learning”, IEEE Communications Letters.https://doi.org/10.1109/LCOMM.2019.2921755
 

Kolvart, M., Poola, M. and Rull, A. (2016), “Smart contracts” The Future of Law and ETechnologies, Vol. 1, pp. 133-147.

 
Li, T. Kumar Sahu, A. Talwalkar, A. and Smith, V. (2019), “Federated learning: challenges, methods, and future directions” arXiv preprint arXiv:1908.07873.
 

Liu, Z., Luong, N.C., Wang, W., Niyato, D., Wang, P., Liang, Y.-C. and Kim, D.I. (2019), “A survey on blockchain: a game theoretical perspective” IEEE Access, Vol. 7, pp. 47615-47643.

 

Lu, Y., Huang, X., Dai, Y., Maharjan, S. and Zhang, Y. (2019), “Blockchain and federated learning for privacy-preserved data sharing in industrial iot” IEEE Transactions on Industrial Informatics, Vol. 16 No. 6.

 
McMahan, H.B. Moore, E. Ramage, D. and Hampson, S. (2016), “Communication-efficient learning of deep networks from decentralized data” arXiv preprint arXiv:1602.05629.
 
Melis, L. Song, C. De Cristofaro, E. and Shmatikov, V. (2018), “Inference attacks against collaborative learning” arXiv preprint arXiv:1805.04049, 13.
 

Miller, G.F., Todd, P.M. and Hegde, S.U. (1989), “Designing neural networks using genetic algorithms” ICGA, Vol. 89, pp. 379-384.

 

Minsky, M. (1987), “The society of mind” Personalist Forum, Vol. 3 No. 1, pp. 19-32.

 
Mohammed, M.A., Gunasekaran, S.S., Mostafa, S.A., Mustafa, A., (2018), and M.K.A. and Ghani, “Implementing an agent-based multi-natural language anti-spam model” Proceedings of International Symposium on Agent, Multi-Agent Systems and Robotics (ISAMSR), pp. 1-5.https://doi.org/10.1109/ISAMSR.2018.8540555
 
Nakamoto, S. (2008), “Bitcoin: a peer-to-peer electronic cash system”.
 
Shayan, M. Fung, C. Yoon, C.J.M. and Beschastnikh, I. (2018), “Biscotti: a ledger for private and secure peer-to-peer machine learning” arXiv preprint arXiv:1811.09904.
 
Song, C., Ristenpart, T., (2017), and V. and Shmatikov, “Machine learning models that remember too much” Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, ACM, pp. 587-601.https://doi.org/10.1145/3133956.3134077
 
Vlassis, N. (2007), A Concise Introduction to Multiagent Systems and Distributed Artificial Intelligence, Morgan and Claypool Publishers, New York, NY.https://doi.org/10.2200/S00091ED1V01Y200705AIM002
 

Wood, G. (2014), “Ethereum: a secure decentralised generalised transaction ledger” Ethereum Project Yellow Paper, Vol. 151, pp. 1-32.

 
Wooldridge, M. and Jennings, N.R. (1994), “Agent theories, architectures, and languages: a survey” Proceedings of the International Workshop on Agent Theories, Architectures, and Languages, pp. 1-39.https://doi.org/10.1007/3-540-58855-8_1
 
Yang, X., Kang Yang, Y.T. and Liu, Y. (2019a), “A blockchain based smart agent system architecture” Proceedings of the 4th International Conference on Crowd Science and Engineering, pp. 33-39.https://doi.org/10.1145/3371238.3371244
 

Yang, Q., Liu, Y., Chen, T. and Tong, Y. (2019b), “Federated machine learning: concept and applications” ACM Transactions on Intelligent Systems and Technology (Technology), Vol. 10 No. 2, pp. 1-19.

 

Zhang, Y., Kasahara, S., Shen, Y., Jiang, X. and Wan, J. (2018), “Smart contract-based access control for the internet of things” IEEE Internet of Things Journal, Vol. 6 No. 2.

 
Zhao, Y. Zhao, J. Jiang, L. Tan, R. and Niyato, D. (2019), “Mobile edge computing, blockchain and reputation-based crowdsourcing iot federated learning: a secure, decentralized and privacy-preserving system” arXiv preprint arXiv:1906.10893.
 

Zhou, J., Quan Yuan, W.U., Teng, M., Wang, H.M. and Sun, H.Y. (2000), “An agent framework based on distributed object” Journal of Computer Research and Development, Vol. 1, pp. 188-194.

International Journal of Crowd Science
Pages 133-147
Cite this article:
Zhang Z, Yang T, Liu Y. SABlockFL: a blockchain-based smart agent system architecture and its application in federated learning. International Journal of Crowd Science, 2020, 4(2): 133-147. https://doi.org/10.1108/IJCS-12-2019-0037

731

Views

28

Downloads

13

Crossref

17

Scopus

Altmetrics

Received: 01 December 2019
Revised: 05 February 2020
Accepted: 09 February 2020
Published: 11 May 2020
© The author(s)

Zhizhao Zhang, Tianzhi Yang and Yuan Liu. Published in International Journal of Crowd Science. Published by Emerald Publishing Limited. This article is published under the Creative Commons Attribution (CC BY 4.0) licence. Anyone may reproduce, distribute, translate and create derivative works of this article (for both commercial and non-commercial purposes), subject to full attribution to the original publication and authors. The full terms of this licence may be seen at http://creativecommons.org/licences/by/4.0/legalcode

Return