Journal of Xidian University ›› 2023, Vol. 50 ›› Issue (5): 178-187.doi: 10.19665/j.issn1001-2400.20230403
• Cyberspace Security • Previous Articles Next Articles
SONG Cheng(),CHENG Daochen(),PENG Weiping()
Received:
2022-10-27
Online:
2023-10-20
Published:
2023-11-21
Contact:
Daochen CHENG
E-mail:songcheng@hpu.edu.cn;chengdaochen@163.com;pwp9999@hpu.edu.cn
CLC Number:
SONG Cheng,CHENG Daochen,PENG Weiping. Efficient federated learning privacy protection scheme[J].Journal of Xidian University, 2023, 50(5): 178-187.
[1] | MCMAHAN B, MOORE E, RAMAGE D, et al. Communication-Efficient Learning of Deep Networks from Decentralized Data[C]//Artificial Intelligence and Statistics. New York: PMLR, 2017:1273-1282. |
[2] |
LI Q B, WEN Z Y, WU Z M, et al. A Survey on Federated Learning Systems:Vision,Hype and Reality for Data Privacy and Protection[J]. IEEE Transactions on Knowledge and Data Engineering, 2023, 35(4):3347-3366.
doi: 10.1109/TKDE.2021.3124599 |
[3] | YIN X F, ZHU Y M, HU J K. A Comprehensive Survey of Privacy-Preserving Federated Learning:A Taxonomy,Review,and Future Directions[J]. ACM Computing Surveys (CSUR), 2021, 54(6):1-36. |
[4] | WANG Z, SONG M, ZHANG Z, et al. Beyond Inferring Class Representatives:User-Level Privacy Leakage from Federated Learning[C]//IEEE INFOCOM 2019-IEEE Conference on Computer Communications. Piscataway:IEEE, 2019:2512-2520. |
[5] | ZHU L G, LIU Z J, HAN S. Deep Leakage from Gradients[J]. Advances in Neural Information Processing Systems, 2019, 32:14774-14784. |
[6] | ABADI M, CHU A, GOODFELLOW I, et al. Deep Learning with Differential Privacy[C]//Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2016:308-318. |
[7] | 陈律君, 肖迪, 余柱阳, 等. 基于秘密共享和压缩感知的通信高效联邦学习[J]. 计算机研究与发展, 2022, 59(11):2395-2407. |
CHEN Lüjun, XIAO Di, YU Zhuyang, et al. Communication-Efficient Federated Learning Based on Secret Sharing and Compressed Sensing[J]. Journal of Computer Research and Development, 2022, 59(11):2395-2407. | |
[8] | 李文华, 董丽华, 曾勇. key-nets同态加密方案的安全性分析及改进[J]. 西安电子科技大学学报, 2023, 50(1):192-202. |
LI Wenhua, DONG Lihua, ZENG Yong. Analysis and Improvement of the Security of the Key-Nets Homomorphic Encryption Scheme[J]. Journal of Xidian University, 2023, 50(1):192-202. | |
[9] |
EL OUADRHIRI A, ABDELHADI A. Differential Privacy for Deep and Federated Learning:A Survey[J]. IEEE Access, 2022, 10:22359-22380.
doi: 10.1109/ACCESS.2022.3151670 |
[10] |
PHONG L T, AONO Y, HAYASHI T, et al. Privacy-Preserving Deep Learning via Additively Homomorphic Encryption[J]. IEEE Transactions on Information Forensics and Security, 2018, 13(5):1333-1345.
doi: 10.1109/TIFS.2017.2787987 |
[11] | 刘艺璇, 陈红, 刘宇涵, 等. 联邦学习中的隐私保护技术[J]. 软件学报, 2022, 33(3):1057-1092. |
LIU Yixuan, CHEN Hong, LIU Yuhan, et al. Privacy-Preserving Techniques in Federated Learning[J]. Journal of Software, 2022, 33(3):1057-1092. | |
[12] |
GHIMIRE B, RAWAT D B. RecentAdvances on Federated Learning for Cybersecurity and Cybersecurity for Federated Learning for Internet of Things[J]. IEEE Internet of Things Journal, 2022, 9(11):8229-8249.
doi: 10.1109/JIOT.2022.3150363 |
[13] | ZHANG X L, FU A M, WANG H Q, et al. A Privacy-Preserving and Verifiable Federated Learning Scheme[C]//ICC 2020 IEEE International Conference on Communications (ICC).Piscataway:IEEE, 2020:1-6. |
[14] |
ASAD M, MOUSTAFA A, ASLAM M. CEEP-FL:A Comprehensive Approach for Communication Efficiency and Enhanced Privacy in Federated Learning[J]. Applied Soft Computing, 2021, 104:107235.
doi: 10.1016/j.asoc.2021.107235 |
[15] | WANG L P, WANG W, LI B. CMFL:Mitigating Communication Overhead for Federated Learning[C]//2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS).Piscataway:IEEE, 2019:954-964. |
[16] | HORVÓTH S, HO C Y, HORVATH L, et al. Natural Compression for Distributed Deep Learning[C]//Mathematical and Scientific Machine Learning. New York: PMLR, 2022:129-141. |
[17] | CATALANO D, GENNARO R, HOWGRAVE-GRAHAM N, et al. Paillier’s Cryptosystem Revisited[C]//Proceedings of the 8th ACM Conference on Computer and Communications Security. New York: ACM, 2001:206-214. |
[18] |
SIPSER M. Introduction to the Theory of Computation[J]. ACM Sigact News, 1996, 27(1):27-29.
doi: 10.1145/230514.571645 |
[19] | LINDNER R, PEIKERT C. Better Key Sizes (and Attacks) for LWE-based Encryption[C]//Cryptographers’ Track at the RSA Conference. Heidelberg:Springer, 2011:319-339. |
[20] |
HUANG X X, DING Y, JIANG Z L, et al. DP-FL:A Novel Differentially Private Federated Learning Framework for the Unbalanced Data[J]. World Wide Web, 2020, 23(4):2529-2545.
doi: 10.1007/s11280-020-00780-4 |
[1] | CAI Ying,ZHANG Meng,LI Xin,ZHANG Yu,FAN Yanfang. Anti-collusion attack image retrieval privacy protection scheme for ASPE [J]. Journal of Xidian University, 2023, 50(5): 156-165. |
[2] | CAO Laicheng,WU Wentao,FENG Tao,GUO Xian. Privacy preserving multi-classification LR scheme for data quality [J]. Journal of Xidian University, 2023, 50(5): 188-198. |
[3] | WANG Bo,LI Hongtao,WANG Jie,GUO Yina. Federated learning scheme for privacy-preserving of medical data [J]. Journal of Xidian University, 2023, 50(5): 166-177. |
[4] | DING Hongfa,TANG Mingli,LIU Hai,JIANG Heling,FU Peiwang,YU Yingying. Model for protection of k-degree anonymity privacy under neighbor subgraph disturbance [J]. Journal of Xidian University, 2023, 50(4): 180-193. |
[5] | WANG Fangwei,XIE Meiyun,LI Qingru,WANG Changguang. Differentially private federated learning framework with adaptive clipping [J]. Journal of Xidian University, 2023, 50(4): 111-120. |
[6] | YANG Xiaohui,ZHUANG Haijing. Anonymous communication model with dynamic negotiation of identifiers [J]. Journal of Xidian University, 2023, 50(4): 100-110. |
[7] | XU Mengfan,LI Xinghua. Privacy-preserving federated learning with non-transfer learning [J]. Journal of Xidian University, 2023, 50(4): 89-99. |
[8] | LI Haiyang,GUO Jingjing,LIU Jiuzun,LIU Zhiquan. Privacy preserving byzantine robust federated learning algorithm [J]. Journal of Xidian University, 2023, 50(4): 121-131. |
[9] | LI Wenhua,DONG Lihua,ZENG Yong. Analysis and improvement of the security of the key-nets homomorphic encryption scheme [J]. Journal of Xidian University, 2023, 50(1): 192-202. |
[10] | WANG Kaiwen,WANG Shulan,WANG Haiyan,DING Yong. Top-k multi-keyword ciphertext retrieval scheme supporting attribute revocation [J]. Journal of Xidian University, 2022, 49(1): 26-34. |
[11] | CHE Xiaoliang,ZHOU Haonan,YANG Xiaoyuan,ZHOU Tanping,LIU Longfei,LI Ningbo. Efficient multi-key fully homomorphic encryption scheme from RLWE [J]. Journal of Xidian University, 2021, 48(1): 87-95. |
[12] | ZHAO Zijun,YING Zuobin,YANG Zhao,LIU Ximeng,MA Jianfeng. Recommendation of platoon members by combining the blockchain and vehicular social network [J]. Journal of Xidian University, 2020, 47(5): 122-129. |
[13] | HAN Kun;ZHANG Hailin;XIN Dan;WU Bo;KANG Yuanji. Design method of an identity-based fully homomorphic encryption library [J]. Journal of Xidian University, 2017, 44(4): 56-61. |
[14] | YING Zuobin;MA Jianfeng;CUI Jiangtao. Attribute-based encryption with location verification and policy adjusting supporting the cloud mobile office [J]. Journal of Xidian University, 2017, 44(2): 57-62+190. |
|