Skip to main content

Privacy-Enhanced Federated Learning with Weighted Aggregation

  • Conference paper
  • First Online:
Security and Privacy in Social Networks and Big Data (SocialSec 2021)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1495))

Abstract

The pervasive adoption of machine learning (ML) techniques by social network operators has led to a growing concern in the personal data privacy of their customers. ML inevitably accesses and processes users’ personal data, which could potentially breach the relevant privacy protection regulations if not performed carefully. In this backdrop, Federated Learning (FL) is an emerging area that allows ML on distributed data without the data leaving their stored location. Typically, FL starts with an initial global model, with each datastore uses its local data to compute the gradient based on the global model, and uploads their gradients (instead of the data) to an aggregation server, at which the global model is updated and then distributed to the local datastores iteratively. However, depending on the nature of the services operated by social networks, data captured at different locations may carry different significance to the business operation, hence a weighted aggregation will be highly desirable for enhancing the quality of the FL model. Furthermore, to prevent the data leakage from aggregated gradients, cryptographic mechanisms are needed to allow secure aggregation of FL. As such, this paper proposes a privacy-enhanced FL scheme, based on cryptographic mechanisms that allow both the data significance evaluation and weighted aggregation of local models in a privacy-preserving manner. Experimental results show that our scheme is practical and secure.

J. Guo and Z. Liu—Both authors contributed equally to this research.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We use the terms secure and privacy-preserving interchangeably.

  2. 2.

    We use the terms user and client interchangeably.

References

  1. Zhao, Y., et al.: Local differential privacy based federated learning for Internet of Things. IEEE Internet Things J. 8(11), 8836–8853 (2021)

    Article  Google Scholar 

  2. Yang, H., Zhao, J., Xiong, Z., Lam, K.Y., Sun, S., Xiao, L.: Privacy-preserving federated learning for UAV-enabled networks: learning-based joint scheduling and resource management. IEEE J. Sel. Areas Commun. 39(10), 3144–3159 (2021)

    Article  Google Scholar 

  3. McMahan, B., Moore, E., Ramage, D., Hampson, S., Arcas, B.A.: Communication-efficient learning of deep networks from decentralized data. In: Artificial Intelligence and Statistics, Fort Lauderdale, FL, USA, pp. 1273–1282. PMLR (2017)

    Google Scholar 

  4. Chen, Y., Yang, X., Qin, X., Yu, H., Chen, B., Shen, Z.: Focus: dealing with label quality disparity in federated learning. In: International Workshop on Federated Learning for User Privacy and Data Confidentiality in Conjunction with IJCAI 2020 (2020)

    Google Scholar 

  5. Zhu, L., Liu, Z., Han, S.: Deep leakage from gradients. In: Advances in Neural Information Processing Systems, Vancouver, BC, Canada, pp. 14774–14784. NeurIPS (2019)

    Google Scholar 

  6. Bonawitz, K., et al.: Practical secure aggregation for privacy-preserving machine learning. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, pp. 1175–1191. ACM (2017)

    Google Scholar 

  7. Bell, J.H., Bonawitz, K.A., Gascón, A., Lepoint, T., Raykova, M.: Secure single-server aggregation with (poly) logarithmic overhead. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, pp. 1253–1269. ACM (2020)

    Google Scholar 

  8. Blanchard, P., El Mhamdi, E.M., Guerraoui, R., Stainer, J.: Machine learning with adversaries: Byzantine tolerant gradient descent. In: Proceedings of the 31st International Conference on Neural Information Processing Systems, Long Beach, CA, USA, pp. 118–128. NIPS (2017)

    Google Scholar 

  9. McMahan, H.B., Ramage, D., Talwar, K., Zhang, L.: Learning differentially private recurrent language models. In: International Conference on Learning Representations, BC, Canada (2018)

    Google Scholar 

  10. Rastogi, V., Nath, S.: Differentially private aggregation of distributed time-series with transformation and encryption. In: Proceedings of the 2010 ACM SIGMOD International Conference on Management of Data, Indianapolis, Indiana, USA, pp. 735–746. ACM (2010)

    Google Scholar 

  11. So, J., Güler, B., Avestimehr, A.S.: Turbo-aggregate: breaking the quadratic aggregation barrier in secure federated learning. IEEE J. Sel. Areas Inf. Theory 2(1), 479–489 (2021)

    Article  Google Scholar 

  12. Mandal, K., Gong, G., Liu, C.: Nike-based fast privacy-preserving highdimensional data aggregation for mobile devices. Technical report, CACR Technical Report, CACR 2018–10, University of Waterloo, Canada (2018)

    Google Scholar 

  13. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  14. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  15. Damgård, I., Jurik, M., Nielsen, J.B.: A generalization of Paillier’s public-key system with applications to electronic voting. Int. J. Inf. Secur. 9(6), 371–385 (2010)

    Article  Google Scholar 

  16. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings 42nd IEEE Symposium on Foundations of Computer Science, Las Vegas, Nevada, USA, pp. 136–145. IEEE (2001)

    Google Scholar 

  17. Kohavi, R.: Scaling up the accuracy of Naive-Bayes classifiers: a decision-tree hybrid. In: Proceedings of the Second International Conference on Knowledge Discovery and Data Mining, Portland, Oregon, USA, pp. 202–207. AAAI (1996)

    Google Scholar 

  18. Yeh, I.C., Lien, C.: The comparisons of data mining techniques for the predictive accuracy of probability of default of credit card clients. Expert Syst. Appl. 36(2), 2473–2480 (2009)

    Article  Google Scholar 

  19. Moro, S., Cortez, P., Rita, P.: A data-driven approach to predict the success of bank telemarketing. Decis. Support Syst. 62, 22–31 (2014)

    Article  Google Scholar 

  20. Torres, R.L.S., Ranasinghe, D.C., Shi, Q., Sample, A.P.: Sensor enabled wearable RFID technology for mitigating the risk of falls near beds. In: 2013 IEEE International Conference on RFID (RFID), pp. 191–198. IEEE (2013)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Jiale Guo or Ziyao Liu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Guo, J., Liu, Z., Lam, KY., Zhao, J., Chen, Y. (2021). Privacy-Enhanced Federated Learning with Weighted Aggregation. In: Lin, L., Liu, Y., Lee, CW. (eds) Security and Privacy in Social Networks and Big Data. SocialSec 2021. Communications in Computer and Information Science, vol 1495. Springer, Singapore. https://doi.org/10.1007/978-981-16-7913-1_7

Download citation

  • DOI: https://doi.org/10.1007/978-981-16-7913-1_7

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-16-7912-4

  • Online ISBN: 978-981-16-7913-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics