Privacy-Preserving and Efficient Model Aggregation in Edge-Assisted Federated Learning

被引:0
作者
Wang, Shuyang [1 ]
Xie, Hongcheng [2 ]
Guo, Yu [1 ]
Guo, Fangda [3 ]
Jing, Fangming [4 ]
Bie, Rongfang [1 ]
机构
[1] Beijing Normal Univ, Sch Artificial Intelligence, Beijing, Peoples R China
[2] Hong Kong Polytech Univ, Kowloon, Hong Kong, Peoples R China
[3] Chinese Acad Sci, Inst Comp Technol, CAS Key Lab AI Safety, Beijing, Peoples R China
[4] Minist Civil Affairs, Informat Ctr, Data Asset Dept, Beijing, Peoples R China
来源
DATABASE SYSTEMS FOR ADVANCED APPLICATIONS, PT I, DASFAA 2024 | 2024年 / 14850卷
基金
中国国家自然科学基金; 中国博士后科学基金;
关键词
Federated Learning; Differential Privacy; Edge Computing;
D O I
10.1007/978-981-97-5552-3_35
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Integrating edge computing technology with federated learning (FL) can significantly enhance model training and communication efficiency compared to the traditional cloud-client architecture. However, semi-asynchronous edge-assisted FL still faces security challenges, particularly privacy breaches resulting from transmitted parameters. To address this issue, we propose an efficient and secure framework for semi-asynchronous edge-assisted FL. We leverage a supervised differential privacy (DP) technique employing control variables to ensure efficiency and security during the aggregation process. The control variables effectively guide the model training process, thereby mitigating loss of accuracy. We also consider practical applications and propose an algorithm to minimize the impact of client drop-out. The results of the experiments confirm the practicality and effectiveness of our protocol.
引用
收藏
页码:511 / 521
页数:11
相关论文
共 20 条
[1]   Fast Multi-dimensional Range Queries on Encrypted Cloud Databases [J].
Chi, Jialin ;
Hong, Cheng ;
Zhang, Min ;
Zhang, Zhenfeng .
DATABASE SYSTEMS FOR ADVANCED APPLICATIONS (DASFAA 2017), PT I, 2017, 10177 :559-575
[2]  
Dwork C., 2013, The Algorithmic Foundations of Differential Privacy, DOI DOI 10.1561/9781601988195
[3]  
Dwork C., 2006, Automata, Languages and Programming, P1, DOI DOI 10.1007/117870061
[4]   Differential privacy: A survey of results [J].
Dwork, Cynthia .
THEORY AND APPLICATIONS OF MODELS OF COMPUTATION, PROCEEDINGS, 2008, 4978 :1-19
[5]  
Geyer R.C., 2017, arXiv
[6]   Enabling Privacy-Preserving Geographic Range Query in Fog-Enhanced IoT Services [J].
Guo, Yu ;
Xie, Hongcheng ;
Wang, Cong ;
Jia, Xiaohua .
IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2022, 19 (05) :3401-3416
[7]   Deep Residual Learning for Image Recognition [J].
He, Kaiming ;
Zhang, Xiangyu ;
Ren, Shaoqing ;
Sun, Jian .
2016 IEEE CONFERENCE ON COMPUTER VISION AND PATTERN RECOGNITION (CVPR), 2016, :770-778
[8]   Deep Models Under the GAN: Information Leakage from Collaborative Deep Learning [J].
Hitaj, Briland ;
Ateniese, Giuseppe ;
Perez-Cruz, Fernando .
CCS'17: PROCEEDINGS OF THE 2017 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2017, :603-618
[9]   FedMP: Federated Learning through Adaptive Model Pruning in Heterogeneous Edge Computing [J].
Jiang, Zhida ;
Xu, Yang ;
Xu, Hongli ;
Wang, Zhiyuan ;
Qiao, Chunming ;
Zhao, Yangming .
2022 IEEE 38TH INTERNATIONAL CONFERENCE ON DATA ENGINEERING (ICDE 2022), 2022, :767-779
[10]  
Krizhevsky A., 2009, The cifar-10 dataset