• •    

基于个性化差分隐私的联邦学习

尹春勇,屈锐   

  1. 南京信息工程大学
  • 收稿日期:2022-03-18 修回日期:2022-05-13 发布日期:2022-06-29
  • 通讯作者: 尹春勇
  • 基金资助:
    国家自然科学基金

Federated Learning with Personalized Differential Privacy

  • Received:2022-03-18 Revised:2022-05-13 Online:2022-06-29
  • Contact: Chun-Yong YIN
  • Supported by:
    National Natural Science Foundation of China

摘要: 作为分布式机器学习的一种范式,联邦学习可以有效保护用户的个人数据不被攻击者获得。但是,通过分析模型训练中的参数,如深度神经网络训练的权值,仍然可能泄露用户的隐私信息。为了解决这个问题,差分隐私被应用到联邦学习中去实现联邦学习的隐私增强。然而,现有的联邦学习差分隐私方法只关注统一的隐私保护预算,而忽略了用户的个性化隐私需求。在本文中提出了一种两阶段的基于个性化差分隐私的联邦学习算法。在第一阶段,算法依据用户的隐私偏好对用户隐私进行分级,并添加满足用户隐私偏好的噪声,达到个性化隐私保护的目的,同时上传隐私偏好对应的隐私等级给中央聚合服务器。在第二阶段,为实现对全局数据的充分保护,采取本地和中心同时保护的策略,根据用户上传的隐私等级,来添加符合全局差分隐私阈值的噪声,量化了全局的隐私保护水平。实验结果表明,相比LDP-Fed(Federated learning with local differential privacy)方法,本方法在实现多个场景下的分类准确度提高了0.8%的同时,达成了个性化隐私保护的需求。

关键词: 联邦学习, 差分隐私, 隐私偏好, 隐私分级, 个性化隐私保护

Abstract: As a paradigm of distributed machine learning, federated learning can effectively protect users' personal data from attackers. However, by analyzing the parameters in the model training, such as the weight of deep neural network training, it is still possible to disclose the user's privacy information. In order to solve this problem, differential privacy is applied to federated learning to enhance the privacy of Federated learning. However, existing federated learning methods based on differential privacy revolve around the same privacy protection budget and ignore the different privacy requirements of clients. We propose a two-stage federated learning algorithm based on personalized differential privacy. In the first stage, the algorithm classifies the user's privacy according to the user's privacy preference, adds noise to meet the user's privacy preference, achieves the purpose of personalized privacy protection, and uploads the privacy level corresponding to the privacy preference to the central aggregation server. In the second stage, in order to fully protect the global data, the local and central protection strategy is adopted. According to the privacy level uploaded by the user, the noise conforming to the global differential privacy threshold is added to quantify the global privacy protection level. The experimental results show that compared with LDP -Fed method(Federated learning with local differential privacy), this method not only improves the classification accuracy in multiple scenes by 0.8%, but also meets the needs of personalized privacy protection.

Key words: federated learning, differential privacy, privacy preference, privacy rating, personalized privacy protection

中图分类号: