AMOUE: Adaptive modified optimized unary encoding method for local differential privacy data preservation

IF 4 3区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Computers & Electrical Engineering Pub Date : 2024-10-25 DOI:10.1016/j.compeleceng.2024.109791
Tianchong Gao , Hailong Fu , Shunwei Wang , Niu Zhang
{"title":"AMOUE: Adaptive modified optimized unary encoding method for local differential privacy data preservation","authors":"Tianchong Gao ,&nbsp;Hailong Fu ,&nbsp;Shunwei Wang ,&nbsp;Niu Zhang","doi":"10.1016/j.compeleceng.2024.109791","DOIUrl":null,"url":null,"abstract":"<div><div>Deep learning has gained popularity recently, and privacy concerns have increased simultaneously. Adversaries gain unauthorized access to the private training data and model parameters through model inversion attacks and membership inference attacks. To address these problems, researchers proposed several defense mechanisms based on a decisive privacy criterion - Local Differential Privacy (LDP). Although the LDP-based deep learning model preserves data privacy well, its strict privacy criterion sometimes affects accuracy. It is a non-trivial task to intelligently add noise that satisfies LDP and minimizes its impact on learning results. This paper proposes a novel LDP-based deep learning method named AMOUE with a novel encoding technique. Because input data has different proportions of 1s and 0s, adding fixed noise to 1s and 0s may result in unnecessary data utility loss. The proposed encoding method dynamically adjusts the noise added on 1s and 0s according to the input data distribution. Theoretical analysis demonstrates that AMOUE has a lower error expectation and variance. Experiments on real-world datasets show that AMOUE outperforms other LDP-based mechanisms in deep learning classification accuracy.</div></div>","PeriodicalId":50630,"journal":{"name":"Computers & Electrical Engineering","volume":"120 ","pages":"Article 109791"},"PeriodicalIF":4.0000,"publicationDate":"2024-10-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Computers & Electrical Engineering","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S0045790624007183","RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
引用次数: 0

Abstract

Deep learning has gained popularity recently, and privacy concerns have increased simultaneously. Adversaries gain unauthorized access to the private training data and model parameters through model inversion attacks and membership inference attacks. To address these problems, researchers proposed several defense mechanisms based on a decisive privacy criterion - Local Differential Privacy (LDP). Although the LDP-based deep learning model preserves data privacy well, its strict privacy criterion sometimes affects accuracy. It is a non-trivial task to intelligently add noise that satisfies LDP and minimizes its impact on learning results. This paper proposes a novel LDP-based deep learning method named AMOUE with a novel encoding technique. Because input data has different proportions of 1s and 0s, adding fixed noise to 1s and 0s may result in unnecessary data utility loss. The proposed encoding method dynamically adjusts the noise added on 1s and 0s according to the input data distribution. Theoretical analysis demonstrates that AMOUE has a lower error expectation and variance. Experiments on real-world datasets show that AMOUE outperforms other LDP-based mechanisms in deep learning classification accuracy.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
AMOUE:用于局部差分隐私数据保护的自适应修正优化单值编码方法
最近,深度学习越来越受欢迎,人们对隐私的关注也同时增加。对手通过模型反转攻击和成员推理攻击,在未经授权的情况下获取私人训练数据和模型参数。为了解决这些问题,研究人员提出了几种基于决定性隐私标准--局部差分隐私(LDP)--的防御机制。虽然基于 LDP 的深度学习模型能很好地保护数据隐私,但其严格的隐私标准有时会影响准确性。如何智能地添加满足 LDP 的噪声,并将其对学习结果的影响降至最低,是一项非同小可的任务。本文提出了一种基于 LDP 的新型深度学习方法 AMOUE,并采用了一种新型编码技术。由于输入数据中 1 和 0 的比例不同,给 1 和 0 添加固定噪声可能会造成不必要的数据效用损失。所提出的编码方法可根据输入数据的分布动态调整添加到 1 和 0 上的噪声。理论分析表明,AMOUE 具有更低的误差期望值和方差。在真实世界数据集上的实验表明,AMOUE 在深度学习分类准确性方面优于其他基于 LDP 的机制。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
Computers & Electrical Engineering
Computers & Electrical Engineering 工程技术-工程:电子与电气
CiteScore
9.20
自引率
7.00%
发文量
661
审稿时长
47 days
期刊介绍: The impact of computers has nowhere been more revolutionary than in electrical engineering. The design, analysis, and operation of electrical and electronic systems are now dominated by computers, a transformation that has been motivated by the natural ease of interface between computers and electrical systems, and the promise of spectacular improvements in speed and efficiency. Published since 1973, Computers & Electrical Engineering provides rapid publication of topical research into the integration of computer technology and computational techniques with electrical and electronic systems. The journal publishes papers featuring novel implementations of computers and computational techniques in areas like signal and image processing, high-performance computing, parallel processing, and communications. Special attention will be paid to papers describing innovative architectures, algorithms, and software tools.
期刊最新文献
Efficient Bayesian ECG denoising using adaptive covariance estimation and nonlinear Kalman Filtering Time domain correlation entropy image conversion: A new method for fault diagnosis of vehicle-mounted cable terminals The coupled Kaplan–Yorke-Logistic map for the image encryption applications Video anomaly detection using transformers and ensemble of convolutional auto-encoders Enhancing the performance of graphene and LCP 1x2 rectangular microstrip antenna arrays for terahertz applications using photonic band gap structures
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1