Privacy-Enhanced Decentralized Federated Learning at Dynamic Edge

被引:16
作者
Chen, Shuzhen [1 ]
Wang, Yangyang [1 ]
Yu, Dongxiao [1 ]
Ren, Ju [2 ]
Xu, Congan [3 ,4 ]
Zheng, Yanwei [1 ]
机构
[1] Shandong Univ, Sch Comp Sci & Technol, Qingdao 266237, Peoples R China
[2] Tsinghua Univ, Dept Comp Sci & Technol, BNRist, Beijing 100084, Peoples R China
[3] Naval Aviat Univ, Yantai 264000, Peoples R China
[4] Beijing Inst Technol, Adv Technol Res Inst, Jinan 250300, Peoples R China
基金
中国国家自然科学基金;
关键词
Decentralized learning; differential privacy; dynamic edge devices; edge intelligence; federated learning;
D O I
10.1109/TC.2023.3239542
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Federated Learning (DeFL) plays a critical role in improving effectiveness of training and has been proved to give great scope to the development of edge computing. However, on the one hand, inaccessibility of private data and excessively exploiting the data throughout the learning process have become a public concern, and on the other hand the connections between server-less edge devices are always varying due to the mobility of edge intelligent devices. To address the above issues, we propose a Privacy -Enhanced- Dynamic- Decentralized-Federated -Learning algorithm called (PEDFL)-F-2 in a dynamic edge environment. We design the (PEDFL)-F-2 under the analog transmission scheme, where mobile edge devices transmit privacy preserving data simultaneously and accomplish efficient information aggregation with doubly-stochastic adjacent matrices. With thorough analysis, it can be demonstrated that (PEDFL)-F-2 satisfies (?, d)- differential privacy while the per-device privacy budget decays exponentially with the number of the neighbors, which greatly improved the data utility compared to the fixed budget in the orthogonal transmission strategy. (PEDFL)-F-2 has the same conver1/1 gence rate O (v1/KN ) as the non-private decentralized learning algorithm D-PSGD without enhanced privacy protection, where K and N are the total iterations and the number of nodes, respectively. Extensive experiments show that algorithm (PEDFL)-F-2 also performs well with real-world settings.
引用
收藏
页码:2165 / 2180
页数:16
相关论文
共 35 条
  • [1] Federated Learning Over Wireless Fading Channels
    Amiri, Mohammad Mohammadi
    Gunduz, Deniz
    [J]. IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, 2020, 19 (05) : 3546 - 3557
  • [2] Fast and Efficient Convolutional Accelerator for Edge Computing
    Ardakani, Arash
    Condo, Carlo
    Gross, Warren J.
    [J]. IEEE TRANSACTIONS ON COMPUTERS, 2020, 69 (01) : 138 - 152
  • [3] Generative Adversarial Networks: A Survey Toward Private and Secure Applications
    Cai, Zhipeng
    Xiong, Zuobin
    Xu, Honghui
    Wang, Peng
    Li, Wei
    Pan, Yi
    [J]. ACM COMPUTING SURVEYS, 2021, 54 (06)
  • [4] HADFL: Heterogeneity-aware Decentralized Federated Learning Framework
    Cao, Jing
    Lian, Zirui
    Liu, Weihong
    Zhu, Zongwei
    Ji, Cheng
    [J]. 2021 58TH ACM/IEEE DESIGN AUTOMATION CONFERENCE (DAC), 2021, : 1 - 6
  • [5] Cheng HP, 2018, Arxiv, DOI arXiv:1811.11124
  • [6] Ding JH, 2021, AAAI CONF ARTIF INTE, V35, P7219
  • [7] Ding T, 2018, IEEE DECIS CONTR P, P3409, DOI 10.1109/CDC.2018.8619119
  • [8] The Algorithmic Foundations of Differential Privacy
    Dwork, Cynthia
    Roth, Aaron
    [J]. FOUNDATIONS AND TRENDS IN THEORETICAL COMPUTER SCIENCE, 2013, 9 (3-4): : 211 - 406
  • [9] The Cost of Privacy in Asynchronous Differentially-Private Machine Learning
    Farokhi, Farhad
    Wu, Nan
    Smith, David
    Kaafar, Mohamed Ali
    [J]. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2021, 16 (16) : 2118 - 2129
  • [10] Hayes Jamie, 2019, Proceedings on Privacy Enhancing Technologies, V2019, P133, DOI 10.2478/popets-2019-0008