当前位置: X-MOL 学术Peer-to-Peer Netw. Appl. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Adaptive privacy-preserving federated learning
Peer-to-Peer Networking and Applications ( IF 4.2 ) Pub Date : 2020-05-08 , DOI: 10.1007/s12083-019-00869-2
Xiaoyuan Liu , Hongwei Li , Guowen Xu , Rongxing Lu , Miao He

As an emerging training model, federated deep learning has been widely applied in many fields such as speech recognition, image classification and classification of peer-to-peer (P2P) Internet traffics. However, it also entails various security and privacy concerns. In the past years, many researchers have been carried out toward elaborating solutions to alleviate the above challenges via three underlying technologies, i.e., Secure Multi-Party Computation (SMC), Homomorphic Encryption (HE) and Differential Privacy (DP). Compared with SMC and HE, differential privacy is outstanding in terms of efficiency. However, due to the involvement of noise, DP always needs to make a trade-off between security and accuracy. i.e., achieving a strong security requirement has to sacrifice certain accuracy. To seek the optimal balance, we propose APFL, an Adaptive Privacy-preserving Federated Learning framework in this paper. Specifically, in the APFL, we calculate the contribution of each attribute class to the outputs with a layer-wise relevance propagation algorithm. By injecting adaptive noise to data attributes, our APFL significantly reduces the impact of noise on the final results. Moreover, we introduce the Randomized Privacy-preserving Adjustment Technology to further improve the prediction accuracy of the model. We present a formal security analysis to demonstrate the high privacy level of APFL. Besides, extensive experiments show the superior performance of APFL in terms of accuracy, computation and communication overhead.



中文翻译:

自适应保护隐私的联合学习

联合深度学习作为一种新兴的训练模型,已广泛应用于语音识别,图像分类和对等(P2P)Internet通信分类等许多领域。但是,这也涉及各种安全和隐私问题。在过去的几年中,许多研究人员致力于通过三种基础技术来制定解决方案,以缓解上述挑战,这些技术是安全的多方计算(SMC),同态加密(HE)和差异隐私(DP)。与SMC和HE相比,差异隐私在效率方面非常出色。但是,由于噪声的影响,DP始终需要在安全性和准确性之间进行权衡。也就是说,达到强大的安全性要求必须牺牲一定的准确性。为了寻求最佳平衡,我们提出了APFL,本文中的一种自适应隐私保护联合学习框架。具体来说,在APFL中,我们使用逐层相关性传播算法来计算每个属性类对输出的贡献。通过将自适应噪声注入数据属性,我们的APFL大大降低了噪声对最终结果的影响。此外,我们引入了随机隐私保护调整技术,以进一步提高模型的预测准确性。我们提出了一项正式的安全分析,以证明APFL的高度隐私级别。此外,广泛的实验表明,APFL在准确性,计算和通信开销方面均具有出色的性能。我们使用逐层相关性传播算法计算每个属性类对输出的贡献。通过将自适应噪声注入数据属性,我们的APFL大大降低了噪声对最终结果的影响。此外,我们引入了随机隐私保护调整技术,以进一步提高模型的预测准确性。我们提出了一项正式的安全分析,以证明APFL的高度隐私级别。此外,广泛的实验表明,APFL在准确性,计算和通信开销方面均具有出色的性能。我们使用逐层相关性传播算法计算每个属性类对输出的贡献。通过将自适应噪声注入数据属性,我们的APFL大大降低了噪声对最终结果的影响。此外,我们引入了随机隐私保护调整技术,以进一步提高模型的预测准确性。我们提出了一项正式的安全分析,以证明APFL的高度隐私级别。此外,广泛的实验表明,APFL在准确性,计算和通信开销方面均具有出色的性能。我们引入了随机隐私保护调整技术,以进一步提高模型的预测准确性。我们提出了一项正式的安全分析,以证明APFL的高度隐私级别。此外,大量实验表明,APFL在准确性,计算能力和通信开销方面均具有出色的性能。我们引入了随机隐私保护调整技术,以进一步提高模型的预测准确性。我们提出了一项正式的安全分析,以证明APFL的高度隐私级别。此外,广泛的实验表明,APFL在准确性,计算和通信开销方面均具有出色的性能。

更新日期:2020-05-08
down
wechat
bug