首页> 外文期刊>IEEE intelligent systems >Preserving User Privacy for Machine Learning: Local Differential Privacy or Federated Machine Learning?
【24h】

Preserving User Privacy for Machine Learning: Local Differential Privacy or Federated Machine Learning?

机译:保留机器学习的用户隐私:当地差异隐私或联合机器学习?

获取原文
获取原文并翻译 | 示例
       

摘要

The growing number of mobile and IoT devices has nourished many intelligent applications. In order to produce high-quality machine learning models, they constantly access and collect rich personal data such as photos, browsing history, and text messages. However, direct access to personal data has raised increasing public concerns about privacy risks and security breaches. To address these concerns, there are two emerging solutions to privacy-preserving machine learning, namely local differential privacy and federated machine learning. The former is a distributed data collection strategy where each client perturbs data locally before submitting to the server, whereas the latter is a distributed machine learning strategy to train models on mobile devices locally and merge their output (e.g., parameter updates of a model) through a control protocol. In this article, we conduct a comparative study on the efficiency and privacy of both solutions. Our results show that in a standard population and domain setting, both can achieve an optimal misclassification rate lower than 20% and federated machine learning generally performs better at the cost of higher client CPU usage. Nonetheless, local differential privacy can benefit more from a larger client population (> 1k). As for privacy guarantee, local differential privacy also has flexible control over the data leakage.
机译:越来越多的移动和物联网设备已介绍许多智能应用。为了生产高质量的机器学习模型,他们不断访问并收集丰富的个人数据,如照片,浏览历史记录和短信。但是,直接访问个人数据已经提高了对隐私风险和安全漏洞的越来越多的公众关注。为解决这些问题,有两个新出现的保护机器学习解决方案,即本地差分隐私和联合机器学习。该前者是分布式数据收集策略,其中每个客户端都在提交到服务器之前本地覆盖数据,而后者是分布式机器学习策略,用于在本地培训移动设备上的模型,并通过它们合并其输出(例如,模型的参数更新)控制协议。在本文中,我们对两种解决方案的效率和隐私进行了比较研究。我们的研究结果表明,在标准人口和域设置中,两者都可以实现低于20%的最佳错误分类率,并且联合机器学习通常以更高客户CPU使用率的成本更好地表现更好。尽管如此,本地差异隐私可以从更大的客户端群体(> 1K)中受益更多。至于隐私保障,本地差异隐私也灵活地控制数据泄漏。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号