2021
DOI: 10.1109/jiot.2020.3037194
|View full text |Cite
|
Sign up to set email alerts
|

Local Differential Privacy-Based Federated Learning for Internet of Things

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
90
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
6
2
1

Relationship

1
8

Authors

Journals

citations
Cited by 204 publications
(90 citation statements)
references
References 36 publications
0
90
0
Order By: Relevance
“…The learned model contains valid information to be further used in tasks such as resource allocation without revealing their raw data, which further enhances privacy protection. Similarly, to avoid the privacy threat to vehicular IoT networks, a new approach is suggested in [102] using FL combined with local differential privacy which aims for perturbing gradients generated by vehicles while not compromising the utility of gradients. This would prevent attackers from deducing original data even though they obtain perturbed gradients.…”
Section: F Fl-based Techniques For Privacy and Security In Iot Services And Networkmentioning
confidence: 99%
“…The learned model contains valid information to be further used in tasks such as resource allocation without revealing their raw data, which further enhances privacy protection. Similarly, to avoid the privacy threat to vehicular IoT networks, a new approach is suggested in [102] using FL combined with local differential privacy which aims for perturbing gradients generated by vehicles while not compromising the utility of gradients. This would prevent attackers from deducing original data even though they obtain perturbed gradients.…”
Section: F Fl-based Techniques For Privacy and Security In Iot Services And Networkmentioning
confidence: 99%
“…Among them, multiple works focus on the integration of DP and federated learning. However, most of them (e.g., [8], [9], [10], [11], [12], [13], [14], [15], [16], [17]) demonstrate the performance of proposed approaches merely by experiments, with no theoretical analysis on the convergence. However, experimental observations are not always reliable since the performance of machine learning algorithms heavily rely on hyper-parameter tuning, and an algorithm that is observed to perform better than other algorithms may just be the algorithm that is better tuned.…”
Section: Related Workmentioning
confidence: 99%
“…In order to motivate and retain edge devices in federated learning, it is desirable to provide rigorous differential privacy (DP) guarantee for devices. While there have been multiple works focusing on the integration of DP and federated learning [8], [9], [10], [11], [12], [13], [14], [15], [16], [17], most of the work demonstrate the performance of proposed approaches by experiments, whose results heavily rely on hyper-parameter tuning. The main focus of this paper is to provide a differentially-private federated learning approach with convergence performance bound.…”
Section: Introductionmentioning
confidence: 99%
“…As a promising branch of IoT, the Internet of Vehicles (IoV) has stimulated the development of vehicular crowdsourcing applications, which also results in unexpected privacy threats on vehicle users. Zhao et al [ 176 ] adopted both LDP and FL models to avoid sensitive information leakage in IoV applications. Besides, the work in [ 39 ] has provided a detailed summary of the applications of LDP in the Internet of connected vehicles.…”
Section: Applicationsmentioning
confidence: 99%