Frontiers of Data and Computing ›› 2023, Vol. 5 ›› Issue (5): 74-97.
CSTR: 32002.14.jfdc.CN10-1649/TP.2023.05.007
doi: 10.11871/jfdc.issn.2096-742X.2023.05.007
• Special Issue: Key Technologies for Safe and Efficient Circulation of Data Elements • Previous Articles Next Articles
SUN Yifan1,2(),ZHANG Rui1,2,*(),TAO Yang1,2,GAO Birou1,2,QIN Shihan1,2,AN Chao1,2
Received:
2023-05-04
Online:
2023-10-20
Published:
2023-10-31
SUN Yifan, ZHANG Rui, TAO Yang, GAO Birou, QIN Shihan, AN Chao. A Survey on Local Differential Privacy[J]. Frontiers of Data and Computing, 2023, 5(5): 74-97, https://cstr.cn/32002.14.jfdc.CN10-1649/TP.2023.05.007.
Table 4
Comparisons of frequency estimation mechanisms for set-value data in single attribute"
分析任务 | 典型机制 | 关键技术 | 优点 | 缺点 |
---|---|---|---|---|
频繁项挖掘 | LDPMiner[ | 填充采样;修正候选集合 | 采样避免隐私预算的分割 频率统计和频繁项集合的确定 二者分离 | 不适用 |
PEM[ | 构建前缀树;用户分组 | 计算开销小 | 隐私预算划分降低数据可用性 | |
PrivSet[ | 填充采样;子集选择 | 估计结果误差小 | 子集大小的确定不高效 | |
Calibrate[ | 利用先验知识 | 根据先验知识建模减小误差 | 增大了计算开销 | |
GFIM[ | 候选集合去冗余; 用户分组 | 减小候选集,降低时间复杂度 | 增大了计算开销 | |
IC[ | 子域分割;交互的FRR | 通信成本低 | 采样方法降低数据可用性 | |
频繁项集挖掘 | SVSM[ | GRR;OLH;猜测概率 | 可以选择频率估计机制 减小候选集 | 猜测概率引入额外的误差 |
Ma’s[ | HRR;FP-tree | 通信开销小 | 增大了计算开销 | |
Priv_OA[ | 两级随机化技术 | 考虑了数据项之间的关联性 | 不适用 | |
LDP-FPMiner[ | GRR;OLH;FP-tree | 考虑了数据项集之间的关联性 | 没有讨论用户分组大小 |
[1] | General Data Protection Regulation GDPR[EB/OL]. 2016). [2023]. ( https://gdpr-info.eu/. |
[2] | H.R.8152- American Data Privacy and Protection Act[EB/OL]. (2022). [2023]. https://www.congress.gov/bill/117th-congress/house-bill/8152/text. |
[3] | 新华网. (受权发布)中华人民共和国网络安全法[EB/OL]. (2016). [2023]. http://www.xinhuanet.com/politics/2016-11/07/c_1119867015.htm. |
[4] | 新华网. (受权发布)中华人民共和国数据安全法[EB/OL]. (2021). [2023]. http://www.xinhuanet.com/2021-06/11/c_1127552204.htm. |
[5] | DWORK C. Differential privacy[C]. Automata, Languages and Programming:33rd International Colloquium, ICALP, Proceedings, Part II Venice, Italy: Springer, 2006: 1-12. |
[6] |
SWEENEY L. k-anonymity: A model for protecting privacy[J]. International journal of uncertainty, fuzziness and knowledge-based systems, 2002, 10(5): 557-570.
doi: 10.1142/S0218488502001648 |
[7] |
MACHANAVAJJHALA A, KIFER D, GEHRKE J, et al. l-diversity: Privacy beyond k-anonymity[J]. ACM Transactions on Knowledge Discovery from Data (TKDD), 2007, 1(1): 3 -es.
doi: 10.1145/1217299.1217302 |
[8] | LI N, LI T, VENKATASUBRAMANIAN S. t-closeness: Privacy beyond k-anonymity and l-diversity[C]. IEEE 23rd international conference on data engineering:IEEE, 2006: 106-115. |
[9] | DWORK C, MCSHERRY F, NISSIM K, et al. Calibrating noise to sensitivity in private data analysis[C]. Theory of Cryptography: Third Theory of Cryptography Conference, TCC, Proceedings 3, New York, USA: Springer, 2006: 265-284. |
[10] |
KASIVISWANATHAN S P, LEE H K, NISSIM K, et al. What can we learn privately?[J]. SIAM Journal on Computing, 2011, 40(3): 793-826.
doi: 10.1137/090756090 |
[11] | BITTAU A, ERLINGSSON Ú, MANIATIS P, et al. Prochlo: Strong privacy for analytics in the crowd[C]. Proceedings of the 26th symposium on operating systems principles, 2017: 441-459. |
[12] |
ZHAO P, ZHANG G, WAN S, et al. A survey of local differential privacy for securing internet of vehicles[J]. The Journal of Supercomputing, 2020, 76(2): 8391-8412.
doi: 10.1007/s11227-019-03104-0 |
[13] | 叶青青, 孟小峰, 朱敏杰, 等. 本地化差分隐私研究综述[J]. 软件学报, 2018, 29(7): 1981-2005. |
[14] | XIONG X, LIU S, LI D, et al. A comprehensive survey on local differential privacy[J]. Security and Communication Networks, 2020, 2020: 1-29. |
[15] |
WANG T, ZHANG X, FENG J, et al. A comprehensive survey on local differential privacy toward data statistics and analysis[J]. Sensors, 2020, 20(24): 7030-7078.
doi: 10.3390/s20247030 |
[16] | WAGNER I, ECKHOFF D. Technical privacy metrics: a systematic survey[J]. ACM Computing Surveys (Csur), 2018, 51(3): 1-38. |
[17] | KAIROUZ P, OH S, VISWANATH P. Extremal mechanisms for local differential privacy[J]. Advances in Neural Information Processing Systems, 2014, 27: 2879-2887. |
[18] | CAO X, JIA J, GONG N Z. Data poisoning attacks to local differential privacy protocols[C]. 30th USENIX Security Symposium 2021: 947-964. |
[19] | LI X, GONG N Z, LI N, et al. Fine-grained Poisoning Attacks to Local Differential Privacy Protocols for Mean and Variance Estimation[J]. arXiv preprint arXiv:220511782, 2022. |
[20] | WU Y, CAO X, JIA J, et al. Poisoning Attacks to Local Differential Privacy Protocols for Key-Value Data[C]. 31st USENIX Security Symposium, 2022: 519-536. |
[21] | QIN D, ZHANG Z. A Frequency Estimation Algorithm under Local Differential Privacy[C]. 15th International Conference on Ubiquitous Information Management and Communication (IMCOM):IEEE, 2021: 1-5. |
[22] | JIA J, GONG N Z. Calibrate: Frequency estimation and heavy hitter identification with local differential privacy via incorporating prior knowledge[C]. IEEE Conference on Computer Communications: IEEE, 2019: 2008-2016. |
[23] | GU X, LI M, CAO Y, et al. Supporting both range queries and frequency estimation with local differential privacy[C]. IEEE Conference on Communications and Network Security (CNS): IEEE, 2019: 124-132. |
[24] | KAIROUZ P, BONAWITZ K, RAMAGE D. Discrete distribution estimation under local privacy[C]. International Conference on Machine Learning: PMLR, 2016: 2436-2444. |
[25] | WANG T, BLOCKI J. Locally differentially private protocols for frequency estimation[C]. Proceedings of the 26th USENIX Security Symposium, 2017: 729-745. |
[26] | ERLINGSSON Ú, PIHUR V, KOROLOVA A. Rappor: Randomized aggregatable privacy-preserving ordinal response[C]. Proceedings of the 2014 ACM SIGSAC conference on computer and communications security, 2014: 1054-1067. |
[27] | BASSILY R, SMITH A. Local, private, efficient protocols for succinct histograms[C]. Proceedings of the forty-seventh annual ACM symposium on Theory of computing, 2015: 127-135. |
[28] | CORMODE G, KULKARNI T, SRIVASTAVA D. Marginal release under local differential privacy[C]. Proceedings of the 2018 International Conference on Management of Data, 2018: 131-146. |
[29] | WANG S, HUANG L, WANG P, et al. Mutual information optimally local private discrete distribution estimation[J]. arXiv preprint arXiv:160708025, 2016. |
[30] |
YE M, BARG A. Optimal schemes for discrete distribution estimation under locally differential privacy[J]. IEEE Transactions on Information Theory, 2018, 64(8): 5662-5676.
doi: 10.1109/TIT.2018.2809790 |
[31] |
SEI Y, OHSUGA A. Differential private data collection and analysis based on randomized multiple dummies for untrusted mobile crowdsensing[J]. IEEE Transactions on Information Forensics and Security, 2016, 12(4): 926-939.
doi: 10.1109/TIFS.2016.2632069 |
[32] |
WARNER S L. Randomized response: A survey technique for eliminating evasive answer bias[J]. Journal of the American Statistical Association, 1965, 60(309): 63-69.
pmid: 12261830 |
[33] | VARMA G. Local Hashing and Fake Data for Privacy-Aware Frequency Estimation[C]. 2023 17th International Conference on Ubiquitous Information Management and Communication (IMCOM):IEEE, 2023: 1-4. |
[34] | ACHARYA J, SUN Z, ZHANG H. Hadamard response: Estimating distributions privately, efficiently, and with little communication[C]. The 22nd International Conference on Artificial Intelligence and Statistics:PMLR, 2019: 1120-1129. |
[35] |
CORMODE G, KULKARNI T, SRIVASTAVA D. Answering range queries under local differential privacy[J]. Proceedings of the VLDB Endowment, 2019, 12(10): 1126-1138.
doi: 10.14778/3339490.3339496 |
[36] | QIN Z, YANG Y, YU T, et al. Heavy hitter estimation over set-valued data with local differential privacy[C]. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016: 192-203. |
[37] |
WANG T, LI N, JHA S. Locally differentially private heavy hitter identification[J]. IEEE Transactions on Dependable and Secure Computing, 2019, 18(2): 982-993.
doi: 10.1109/TDSC.8858 |
[38] | WANG S, HUANG L, NIE Y, et al. Privset: Set-valued data analyses with locale differential privacy[C]. IEEE INFOCOM 2018-IEEE Conference on Computer Communications:IEEE, 2018: 1088-1096. |
[39] | 朱美琪, 杨庚, 白云璐. 基于本地化差分隐私保护的频繁项目挖掘算法[J]. 计算机技术与发展, 2021, 031(008): 92-99. |
[40] |
ZHAO D, ZHAO S, CHEN H, et al. Efficient protocols for heavy hitter identification with local differential privacy[J]. Frontiers of Computer Science, 2022, 16(5): 165825.
doi: 10.1007/s11704-021-0412-y |
[41] | MA X, LIU H, GUAN S. Improving the Effect of Frequent Itemset Mining with Hadamard Response under Local Differential Privacy[C]. 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom): IEEE, 2021: 436-443. |
[42] | AFROSE S, HASHEM T, ALI M E. Frequent Itemsets Mining with a Guaranteed Local Differential Privacy in Small Datasets[C]. 33rd International Conference on Scientific and Statistical Database Management, 2021: 232-236. |
[43] | CHEN Z, WANG J. LDP-FPMiner: FP-Tree Based Frequent Itemset Mining with Local Differential Privacy[M]. arXiv preprint arXiv:220901333. 2022. |
[44] | KONG D, WANG J. A Hierarchical-based Frequent Itemset Mining Method under Local Differential Privacy[C]. 3rd International Conference on Big Data & Artificial Intelligence & Software Engineering, 2022: 67-75. |
[45] |
CHEN Y, GAN W, WU Y, et al. Privacy-Preserving Federated Mining of Frequent Itemsets[J]. Information Sciences, 2023, 625: 504-520.
doi: 10.1016/j.ins.2023.01.002 |
[46] | DUCHI J C, JORDAN M I, WAINWRIGHT M J. Local privacy and statistical minimax rates[C]. 2013 IEEE 54th Annual Symposium on Foundations of Computer Science:IEEE, 2013: 429-438. |
[47] | NGUYÊN T T, XIAO X, YANG Y, et al. Collecting and analyzing data from smart device users with local differential privacy[J]. arXiv preprint arXiv:160605053, 2016. |
[48] | WANG N, XIAO X, YANG Y, et al. Collecting and analyzing multidimensional data with local differential privacy[C]. 35th International Conference on Data Engineering (ICDE):IEEE, 2019: 638-649. |
[49] | XUE Q, ZHU Y, WANG J. Mean estimation over numeric data with personalized local differential privacy[J]. Frontiers of Computer Science, 2022, 16(3): 1-10. |
[50] | YE Q, HU H, MENG X, et al. PrivKV: Key-value data collection with local differential privacy[C]. IEEE Symposium on Security and Privacy (SP): IEEE, 2019: 317-331. |
[51] |
YE Q, HU H, MENG X, et al. Privkvm*: Revisiting key-value statistics estimation with local differential privacy[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 20(1): 17-35.
doi: 10.1109/TDSC.2021.3107512 |
[52] | SUN L, ZHAO J, YE X, et al. Conditional analysis for key-value data with local differential privacy[J]. arXiv preprint arXiv:190705014, 2019. |
[53] | GU X, LI M, CHENG Y, et al. PCKV: Locally differentially private correlated key-value data collection with optimized utility[C]. Proceedings of the 29th USENIX Conference on Security Symposium, 2020: 967-984. |
[54] | SUN L, YE X, ZHAO J, et al. Bisample: bidirectional sampling for handling missing data with local differential privacy[C]. Database Systems for Advanced Applications:25th International Conference, DASFAA Jeju, South Korea: Springer, 2020: 88-104. |
[55] | DENG B, ZHENG L, TONG Z, et al. OKV: Optimized Key-Value Data Collection with Local Differential Privacy[C]. International Conference on Networking and Network Applications (NaNA): IEEE, 2022: 421-426. |
[56] |
WANG J, LI X. Secure Medical Data Collection in the Internet of Medical Things Based on Local Differential Privacy[J]. Electronics, 2023, 12(2): 307.
doi: 10.3390/electronics12020307 |
[57] | QARDAJI W, YANG W, LI N. Priview: practical differentially private release of marginal contingency tables[C]. Proceedings of the 2014 ACM SIGMOD international conference on Management of data, 2014: 1435-1446. |
[58] | FANTI G, PIHUR V, ERLINGSSON Ú. Building a RAPPOR with the unknown: Privacy-preserving learning of associations and data dictionaries[J]. arXiv preprint arXiv:150301214, 2015. |
[59] |
REN X, YU C-M, YU W, et al. LoPub: high-dimensional crowdsourced data publication with local differential privacy[J]. IEEE Transactions on Information Forensics and Security, 2018, 13(9): 2151-2166.
doi: 10.1109/TIFS.2018.2812146 |
[60] | KIKUCHI H. Castell: Scalable Joint Probability Estimation of Multi-dimensional Data Randomized with Local Differential Privacy[J]. arXiv preprint arXiv:221201627, 2022. |
[61] | LIU G, TANG P, HU C, et al. Multi-Dimensional Data Publishing with Local Differential Privacy[C]. 26th International Conference on Extending Database Technology (EDBT), 2023: 183-194. |
[62] | ZHANG Z, WANG T, LI N, et al. Calm: Consistent adaptive local marginal for marginal release under local differential privacy[C]. Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018: 212-229. |
[63] | ARCOLEZI H H, COUCHOT J-F, AL BOUNA B, et al. Random sampling plus fake data: Multidimensional frequency estimates with local differential privacy[C]. Proceedings of the 30th ACM International Conference on Information & Knowledge Management, 2021: 47-57. |
[64] | DUAN J, YE Q, HU H. Utility Analysis and Enhancement of LDP Mechanisms in High-Dimensional Space[C]. 2022 IEEE 38th International Conference on Data Engineering (ICDE):IEEE, 2022: 407-419. |
[65] | CHEN R, LI H, QIN A K, et al. Private spatial data aggregation in the local setting[C]. 2016 IEEE 32nd International Conference on Data Engineering (ICDE):IEEE, 2016: 289-300. |
[66] |
NIE Y W, YANG W, HUANG L, et al. A utility-optimized framework for personalized private histogram estimation[J]. IEEE Transactions on Knowledge and Data Engineering, 2018, 31(4): 655-669.
doi: 10.1109/TKDE.2018.2841360 |
[67] | SHEN Z, XIA Z, YU P. PLDP: Personalized local differential privacy for multidimensional data aggregation[J]. Security and Communication Networks, 2021, 2021: 1-13. |
[68] |
王瀚仪, 李效光, 毕文卿, 等. 多级本地化差分隐私算法推荐框架[J]. 通信学报, 2022, 43(8): 52-64.
doi: 10.11959/j.issn.1000-436x.2022106 |
[69] |
HAO M, WU W, WAN Y. Hierarchical Aggregation for Numerical Data under Local Differential Privacy[J]. Sensors, 2023, 23(3): 1115.
doi: 10.3390/s23031115 |
[70] | SHOKRI R, STRONATI M, SONG C, et al. Membership inference attacks against machine learning models[C]. 2017 IEEE symposium on security and privacy (SP): IEEE, 2017: 3-18. |
[71] | SONG C, RISTENPART T, SHMATIKOV V. Machine learning models that remember too much[C]. Proceedings of the 2017 ACM SIGSAC Conference on computer and communications security, 2017: 587-601. |
[72] | FREDRIKSON M, JHA S, RISTENPART T. Model inversion attacks that exploit confidence information and basic countermeasures[C]. Proceedings of the 22nd ACM SIGSAC conference on computer and communications security, 2015: 1322-1333. |
[73] | CUNNINGHAM P, CORD M, DELANY S J. Supervised learning[J]. Machine learning techniques for multimedia: case studies on organization and retrieval, 2008: 21-49. |
[74] | CARUANA R, NICULESCU-MIZIL A. An empirical comparison of supervised learning algorithms[C]. Proceedings of the 23rd international conference on Machine learning, 2006: 161-168. |
[75] | YILMAZ E, AL-RUBAIE M, CHANG J M. Locally differentially private naive bayes classification[J]. arXiv preprint arXiv:190501039, 2019. |
[76] |
XUE Q, ZHU Y, WANG J. Joint distribution estimation and naïve bayes classification under local differential privacy[J]. IEEE transactions on emerging topics in computing, 2019, 9(4): 2053-2063.
doi: 10.1109/TETC.2019.2959581 |
[77] |
SINAGA K P, YANG M-S. Unsupervised K-means clustering algorithm[J]. IEEE access, 2020, 8: 80716-80727.
doi: 10.1109/Access.6287639 |
[78] | CARON M, MISRA I, MAIRAL J, et al. Unsupervised learning of visual features by contrasting cluster assignments[C]. Advances in Neural Information Processing Systems, 2020: 9912-9924. |
[79] |
XIE J, WANG M, LU X, et al. DP-k-modes: A self-tuning k-modes clustering algorithm[J]. Pattern Recognition Letters, 2022, 158: 117-124.
doi: 10.1016/j.patrec.2022.04.026 |
[80] |
NI L, LI C, WANG X, et al. DP-MCDBSCAN: Differential privacy preserving multi-core DBSCAN clustering for network user data[J]. IEEE access, 2018, 6: 21053-21063.
doi: 10.1109/ACCESS.2018.2824798 |
[81] |
LEI T, LIU P, JIA X, et al. Automatic fuzzy clustering framework for image segmentation[J]. IEEE Transactions on Fuzzy Systems, 2019, 28(9): 2078-2092.
doi: 10.1109/TFUZZ.91 |
[82] | NISSIM K, STEMMER U. Clustering algorithms for the centralized and local models[C]. Algorithmic Learning Theory: PMLR, 2018: 619-653. |
[83] | SUN L, ZHAO J, YE X. Distributed clustering in the anonymized space with local differential privacy[J]. arXiv preprint arXiv:190611441, 2019. |
[84] |
XIA C, HUA J, TONG W, et al. Distributed K-Means clustering guaranteeing local differential privacy[J]. Computers & Security, 2020, 90: 101699.
doi: 10.1016/j.cose.2019.101699 |
[85] | YUAN L, ZHANG S, ZHU G, et al. Privacy-preserving mechanism for mixed data clustering with local differential privacy[J]. Concurrency and Computation: Practice and Experience, 2021: e6503. |
[86] |
FU N, NI W, ZHANG S, et al. GC-NLDP: A graph clustering algorithm with local differential privacy[J]. Computers & Security, 2023, 124: 102967.
doi: 10.1016/j.cose.2022.102967 |
[87] | LUO Y, WANG Z, ZHANG S, et al. Efficient-Secure k-means Clustering Guaranteeing Personalized Local Differential Privacy[C]. Algorithms and Architectures for Parallel Processing:22nd International Conference, ICA3PP 2022, Copenhagen, Denmark, October 10-12, 2022, Proceedings: Springer, 2023: 660-675. |
[88] | CHAUDHURI K, MONTELEONI C, SARWATE A D. Differentially private empirical risk minimization[J]. Journal of Machine Learning Research, 2011, 12(3): 1069-1109. |
[89] | ZHENG K, MOU W, WANG L. Collect at once, use effectively: Making non-interactive locally private learning possible[C]. International Conference on Machine Learning: PMLR, 2017: 4130-4139. |
[90] | SMITH A, THAKURTA A, UPADHYAY J. Is interaction necessary for distributed private learning?[C]. IEEE Symposium on Security and Privacy (SP): IEEE, 2017: 58-77. |
[91] | FELDMAN V, MIRONOV I, TALWAR K, et al. Privacy amplification by iteration[C]. IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS):IEEE, 2018: 521-532. |
[92] | WANG D, GABOARDI M, XU J. Empirical risk minimization in non-interactive local differential privacy revisited[C]. Advances in Neural Information Processing Systems, 2018: 973-982. |
[93] | WANG D, XU J. On sparse linear regression in the local differential privacy model[C]. International Conference on Machine Learning: PMLR, 2019: 6628-6637. |
[94] | TAO Y, WU Y, ZHAO P, et al. Optimal rates of (locally) differentially private heavy-tailed multi-armed bandits[C]. International Conference on Artificial Intelligence and Statistics: PMLR, 2022: 1546-1574. |
[95] | WANG D, ZHANG H, GABOARDI M, et al. Estimating smooth glm in non-interactive local differential privacy model with public unlabeled data[C]. Algorithmic Learning Theory: PMLR, 2021: 1207-1213. |
[96] | VAN DER HOEVEN D. User-specified local differential privacy in unconstrained adaptive online learning[C]. Advances in Neural Information Processing Systems, 2019: 14103-14112. |
[97] | GIRGIS A M, DATA D, DIGGAVI S. Distributed user-level private mean estimation[C]. IEEE International Symposium on Information Theory (ISIT):IEEE, 2022: 2196-2201. |
[98] |
MOTHUKURI V, PARIZI R M, POURIYEH S, et al. A survey on security and privacy of federated learning[J]. Future Generation Computer Systems, 2021, 115: 619-640.
doi: 10.1016/j.future.2020.10.007 |
[99] | NGUYEN D C, PHAM Q-V, PATHIRANA P N, et al. Federated learning for smart healthcare: A survey[J]. ACM Computing Surveys (Csur), 2022, 55(3): 1-37. |
[100] |
CHEN D, JIANG X, ZHONG H, et al. Building Trusted Federated Learning: Key Technologies and Challenges[J]. Journal of Sensor and Actuator Networks, 2023, 12(1): 13.
doi: 10.3390/jsan12010013 |
[101] | WANG Y, TONG Y, SHI D. Federated latent dirichlet allocation: A local differential privacy based framework[C]. Proceedings of the AAAI Conference on Artificial Intelligence, 2020: 6283-6290. |
[102] | TRUEX S, LIU L, CHOW K-H, et al. LDP-Fed: Federated learning with local differential privacy[C]. Proceedings of the Third ACM International Workshop on Edge Systems, Analytics and Networking, 2020: 61-66. |
[103] |
ZHAO Y, ZHAO J, YANG M, et al. Local differential privacy-based federated learning for internet of things[J]. IEEE Internet of Things Journal, 2020, 8(11): 8836-8853.
doi: 10.1109/JIOT.2020.3037194 |
[104] | LIU R, CAO Y, YOSHIKAWA M, et al. Fedsel: Federated sgd under local differential privacy with top-k dimension selection[C]. DDatabase Systems for Advanced Applications:25th International Conference, ASFAA Jeju, South Korea: Springer, 2020: 485-501. |
[105] | SUN L, QIAN J, CHEN X. Ldp-fl: Practical private aggregation in federated learning with local differential privacy[J]. arXiv preprint arXiv:200715789, 2020. |
[106] |
ZHAO J, YANG M, ZHANG R, et al. Privacy-Enhanced Federated Learning: A Restrictively Self-Sampled and Data-Perturbed Local Differential Privacy Method[J]. Electronics, 2022, 11(23): 4007.
doi: 10.3390/electronics11234007 |
[107] | JIANG X, ZHOU X, GROSSKLAGS J. SignDS-FL: Local Differentially Private Federated Learning with Sign-based Dimension Selection[J]. ACM Transactions on Intelligent Systems and Technology (TIST), 2022, 13(5): 1-22. |
[108] | KIM M, GÜNLÜ O, SCHAEFER R F. Effects of Quantization on Federated Learning with Local Differential Privacy[C]. GLOBECOM IEEE Global Communications Conference: IEEE, 2022: 921-926. |
[109] | LI Y, WANG G, PENG T, et al. FedTA: Locally-Differential Federated Learning with Top-k Mechanism and Adam Optimization[C]. Ubiquitous Security: Second International Conference, UbiSec, Zhangjiajie, China: Springer, 2023: 380-391. |
[110] | KIM M, GÜNLÜ O, SCHAEFER R F. Federated learning with local differential privacy: Trade-offs between privacy, utility, and communication[C]. IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP): IEEE, 2021: 2650-2654. |
[111] |
GU X, TIANQING Z, LI J, et al. Privacy, accuracy, and model fairness trade-offs in federated learning[J]. Computers & Security, 2022, 122: 102907.
doi: 10.1016/j.cose.2022.102907 |
[112] | SHI S, HU C, WANG D, et al. Distributionally Robust Federated Learning for Differentially Private Data[C]. 42nd International Conference on Distributed Computing Systems (ICDCS):IEEE, 2022: 842-852. |
[1] | TIAN Yiqing, CHENG Xi, FENG Bojing. A Review of Computational Models for Corporate Credit Rating [J]. Frontiers of Data and Computing, 2023, 5(4): 139-153. |
[2] | CHEN Meilin, LIU Duanyang, XU Liming, WANG Yang. A Review of Force Field Models Based on Machine Learning [J]. Frontiers of Data and Computing, 2023, 5(4): 27-37. |
[3] | LIU Duanyang, WEI Zhongming. Application of Supervised Learning Algorithms in Materials Science [J]. Frontiers of Data and Computing, 2023, 5(4): 38-47. |
[4] | LI Yan,HE Hongbo,WANG Runqiang. A Survey of Research on Microblog Popularity Prediction [J]. Frontiers of Data and Computing, 2023, 5(2): 119-135. |
[5] | GAO Tian,ZHU Jiaojun,ZHANG Jinxin,SUN Yirong,YU Fengyuan,TENG Dexiong,LU Deliang,YU Lizhong,WANG Zongguo. Estimation of Carbon Flux of a Temperate Forest Ecosystem Based on Next-Generation Information Technologies [J]. Frontiers of Data and Computing, 2023, 5(2): 60-72. |
[6] | WANG Fan,FENG Liqiang,CAO Rongqiang. Design and Application of Big Data-Driven Ocean Artificial Intelligence Service Platform [J]. Frontiers of Data and Computing, 2023, 5(2): 73-85. |
[7] | ZHAO Zhongbin,CAI Manchun,LU Tianliang. Network Malicious Traffic Detection Incorporating Multi-Head Attention Mechanism [J]. Frontiers of Data and Computing, 2022, 4(5): 60-67. |
[8] | WEI Ting,ZHANG Honghai,LIN Xiaoli,ZHANG Leilei,WANG Yan,JIA Jinfeng. Predictive Model of the Revisit Behavior of Cloud Service Site Users [J]. Frontiers of Data and Computing, 2022, 4(3): 124-130. |
[9] | SUN Yongqian,ZHANG Ruru,LIN Zihan,ZHANG Shenglin,TAN Zhiyuan,ZHANG Yuzhi. Evaluation of KPI Anomaly Detection Methods [J]. Frontiers of Data and Computing, 2022, 4(3): 46-65. |
[10] | ZHANG Yining,HE Hongbo,WANG Runqiang. A Survey on Popular Digital Audio Prediction Techniques [J]. Frontiers of Data and Computing, 2021, 3(4): 81-92. |
[11] | PU Jiansu,ZHU Zhengguo,SHAO Hui,GAO Boyang,ZHU Yanlin,YAN Zongkai,XIANG Yong. Screening and Predication of Solid Electrolyte Based on Visualization [J]. Frontiers of Data and Computing, 2021, 3(4): 18-29. |
[12] | ZHANG Shuying,HAN Xinyin,HE Xiaoyu,YUAN Danyang,LUAN Haijing,LI Ruilin,HE Jiayin,NIU Beifang. Review of Genomic Microsatellite Status Detection Based on Machine Learning [J]. Frontiers of Data and Computing, 2021, 3(3): 126-135. |
[13] | XIAO Jianping,LONG Chun,ZHAO Jing,WEI Jinxia,HU Anlei,DU Guanyao. A Survey on Network Intrusion Detection Based on Deep Learning [J]. Frontiers of Data and Computing, 2021, 3(3): 59-74. |
[14] | GUO Jialong,WANG Zongguo,WANG Yangang,ZHAO Xushan,SU Yanjing,LIU Zhiwei. A Review of Material Research and Development Methods Based on Computer Technology [J]. Frontiers of Data and Computing, 2021, 3(2): 120-132. |
[15] | Ren Huiying,Wang Jing,Wang Yangang. Turbulence Modeling Based on AutoML [J]. Frontiers of Data and Computing, 2020, 2(4): 121-131. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||