Communication-efficient and Utility-Aware Adaptive Gaussian Differential Privacy for Personalized Federated Learning

被引:0
|
作者
Li M. [1 ]
Xiao D. [1 ]
Chen L.-J. [1 ]
机构
[1] College of Computer Science, Chongqing University, Chongqing
来源
关键词
adaptive Gaussian differential privacy; dynamic hierarchical compression; high-efficient communication; personalized federated learning; privacy-utility trade-off; private computing;
D O I
10.11897/SP.J.1016.2024.00924
中图分类号
学科分类号
摘要
In recent years, there has been an increasing focus on the privacy protection in the field of federated learning (FL). This widespread attention is mainly due to the fact that communication parameters (or gradients) during the process of collaborative learning among the central server and various participants can cause the significant risk of the privacy leakage. In other words, the communication process in the FL system poses a potential threat of exposing the sensitive data belonging to local participants, which has raised heightened concerns among researchers and practitioners. Furthermore, in addition to the challenge of the privacy protection in FL, a series of other unavoidable factors such as the frequent gradients exchange, the heterogeneous data distribution among local participants, and limited resources available on the local hardware need to be simultaneously taken into consideration. These factors obviously add difficulties to the challenge of the privacy protection in FL. In order to effectively address four critical issues of data privacy, model utility, communication efficiency, and non-independently and identically distributed data among local participants in a unified manner, this paper proposes a novel Communication-efficient and Utility-aware Adaptive Gaussian Differential Privacy for Personalized FL method, called CUAG-PFL. Specifically, a dynamic layer-compression scheme for model gradients in the FL system is proposed. This scheme aims to improve the communication efficiency as much as possible and reduce the loss of the model utility caused by compression and reconstruction through dynamically customizing the compression rate for each layer of communication gradients, and then constructing the corresponding deterministic binary measurement matrix based on the compression rate. This designed deterministic binary measurement matrix can effectively remove the redundant information of model gradients that needs to be uploaded to the central server. Subsequently, the adaptive Gaussian differential privacy operation is performed on compressed model gradients of local participants. This operation involves optimizing the main privacy-related parameters such as the clipping threshold, the sensitivity, and the noise scale. By optimizing these parameters at the same time, this operation ensures that the privacy of the local data is preserved, while allowing each model of the corresponding local participant to have the satisfactory performance. In addition, the rigorous privacy analysis of the proposed CUAG-PFL is presented in this paper. In order to validate the superiority of the proposed CUAG-PFL in four critical aspects of data privacy, model utility, communication efficiency, and personalization, a large number of experimental simulations, comparisons, and analyses are conducted on two classic real-world federated datasets, i.e., CIFAR-10 and CIFAR-100. All experimental results and analyses show that the proposed CUAG-PFL can simultaneously improve the privacy of local sensitive data, the communication efficiency and the model utility, as well as address the problem of non-independently and identically distributed data among local participants in the FL system. In particular, it is worth emphasizing that even when the privacy budget is only 0.92 and the amount of the upstream communication is reduced by 68.6%, the loss of the model performance caused by both the privacy protection and the communication gradients compression is just 1.66% for the proposed CUAG-PFL. © 2024 Science Press. All rights reserved.
引用
收藏
页码:924 / 946
页数:22
相关论文
共 52 条
  • [1] Jing-Xin Zhao, Xing-Hui Yue, Chong-Peng Feng, Jing Zhang, Yin Li, Na Wang, Jia-Dong Ren, Hao-Xing Zhang, Wu Gao-Fei, Zhu Xiao-Yan, Zhang Yu-Qing, Survey of data privacy security based on general data protection regulation, Journal of Computer Research and Development, 59, C10, pp. 2130-2163, (2022)
  • [2] Li T, Sahu A K, Talwalkar A, Smith V., Federated learning: Challenges, methods, and future directions, IEEE Signal Processing Magazine, 37, 3, pp. 50-60, (2020)
  • [3] Zhang T, Gao L, He C, Zhang M, Krishnamachari B, Aves-timehr A S., Federated learning for the internet of things: Applications, challenges, and opportunities, IEEE Internet of Things Magazine, 5, 1, pp. 24-29, (2022)
  • [4] Alazab M, RM S P, MP, Maddikunta P K R, Gadekallu T R, Pham Q-V., Federated learning for cybersecurity : Concepts, challenges, and future directions, IEEE Transactions on Industrial Informatics, 18, 5, pp. 3501-3509, (2022)
  • [5] Rasha AH, Li T, Huang W, Gu J, Li C., Federated learning in smart cities: Privacy and security survey, Information Sciences, 632, pp. 833-857, (2023)
  • [6] Melis L, Song C, Cristofaro E D, Shmatikov V., Exploiting unintended feature leakage in collaborative learning, Proceed-ings of the 40th IEEE Symposium on Security and Privacy (SP), pp. 691-706, (2019)
  • [7] Zhu L, Liu Z, Han S., Deep leakage from gradients, Proceed-ings of the 33rd Conference on Neural Information Processing Systems (NeurlPS), pp. 14774-14784, (2019)
  • [8] McMahan B, Moore E, Ramage D, Hampson S, Areas B A., Communication-efficient learning of deep networks from decentralized data, Proceedings of the 20th International Conference on Artificial Intelligence and Statistics (AIST-ATS), 54, pp. 1273-1282, (2017)
  • [9] Ji Shou-Ling, Du Tian-Yu, Li Jin-Feng, Shen Chao, Li Bo, Security and privacy of machine learning models: A survey, Journal of Software, 32, pp. 41-67, (2021)
  • [10] Zhou Chun-Yi, Chen Da-Wei, Wang Shang, Fu An-Min, Gao Yan-Song, Research and challenge of distributed deep learning privacy and security attack, Journal of Computer Research and Development, 58, pp. 927-943, (2021)