Edge computing privacy protection system and method based on joint learning

A privacy protection system and edge computing technology, applied in the fields of data encryption, deep learning, differential privacy, and distributed computing, can solve problems such as high communication costs, damage to the accuracy of the global model, and cumulative noise to ensure authenticity and solve problems Effects of Conflicting Problems on Privacy Preservation and Learning Accuracy

Active Publication Date: 2020-01-21
NANJING UNIV OF AERONAUTICS & ASTRONAUTICS
View PDF9 Cites 48 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, this operation will lead to severe cumulative noise and greatly damage the accuracy of the global model
In addition, Bonawitz et al. proposed a high-dimensional data aggregation protoco

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Edge computing privacy protection system and method based on joint learning
  • Edge computing privacy protection system and method based on joint learning
  • Edge computing privacy protection system and method based on joint learning

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0053] Step 1: Perturb the parameters on the client side.

[0054] We consider letting users add perturbations to their private data themselves. Depending on the discrete groups used in the encryption scheme, we use the geometric distribution (Geo), which can be viewed as a discrete approximation of the Laplace distribution. For any integer z, its probability mass function is:

[0055]

[0056] where the parameter α∈(0,1).

[0057] We can construct DD-Private data perturbations simply by adding Geo(α) to each participant’s raw data:

[0058]

[0059] in, is a scaling function of the sensitivity coefficient S, and the above definition means that if Geo(α) noise is incorporated into the user's data, α-DP will be achieved.

[0060] Step 2: Encrypt the data on the client side.

[0061] There is a trusted authority (trusted authority, TA) in our PPFL system, and this trusted authority can send keys to clients and servers. TA only participates in the initialization phas...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an edge computing privacy protection system and method based on joint learning. The system comprises a client and a server, the client is used for local training, adding disturbance to updated parameters, encrypting the updated parameters and sending the encrypted parameters to the server, and the server receives encrypted data sent by the client, decrypts the encrypted data and updates local parameters to update a deep learning model; the protection method comprises the following steps: step 1, adding disturbance to parameters at a client; step 2, encrypting the data at a client; and step 3, decrypting the data at the server. According to the method, each participant can safely submit data on the premise of not needing any trusted aggregator; noise disturbance is added to local updating in a distributed mode, updating of the disturbance is encrypted through a Paillier homomorphic cryptosystem, safety and performance analysis shows that the PPFL protocol can guarantee privacy of client data and learning accuracy at the same time, and the conflict problem of privacy protection and learning accuracy is solved.

Description

technical field [0001] The present invention relates to the technical fields of distributed computing, differential privacy, data encryption and deep learning, in particular to an edge computing privacy protection system based on device joint learning, and also relates to an edge computing privacy protection method based on device joint learning. Background technique [0002] With the rapid development of Internet of Things (IoT) and mobile network applications, deep learning technology has achieved great success in many emerging applications such as computer vision and speech recognition. Machine learning, especially deep learning, is envisioned as an indispensable service that is generally available. However, this intelligent computing scheme requires users to outsource their sensitive data to unknown third parties for machine learning services, which puts high demands on privacy protection in this case without compromising service quality. As a collaborative form of deep...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/00H04L29/06G06F21/60G06F21/62G06N3/08
CPCG06F21/602G06F21/6245G06N3/08H04L9/008H04L63/0442
Inventor 赵彦超王鋆玙薛方岗张佳乐
Owner NANJING UNIV OF AERONAUTICS & ASTRONAUTICS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products