Matches in SemOpenAlex for { <https://semopenalex.org/work/W4288045705> ?p ?o ?g. }
- W4288045705 endingPage "101789" @default.
- W4288045705 startingPage "101789" @default.
- W4288045705 abstract "With increasing concerns about data security, privacy protection has become a necessary consideration in machine learning. Federated Learning (FL) solves the problem of data islands in machine learning and protects the privacy of participants by enabling further encryption through Differential Privacy (DP). In Artificial Intelligence of Things (AIoT), edge devices also suffer from data islands, which are addressed by applying FL to AIoT. However, the privacy and efficiency of existing FL needs to be further improved, and the integration with edge computing is not yet high enough. In this paper, first, we propose a novel edge FL architecture based on edge devices in mesh network architecture; next, we exploit the mesh networking features to address the problem of possible internal attacks from edge devices and design a Dynamic Local Differential Privacy (DLDP) algorithm; then, according to the communication characteristics of mesh network, we design Edge-FedAvg algorithm to reduce the communication cost; finally, to enhance the response to untrusted center servers, embed watermark in the model to further enhance the privacy protection capability. The Dynamic Local Differential Privacy Federated Learning (DLDP-FL) framework designed in this paper is used for FL of edge devices under mesh network, which can improve communication efficiency and enhance privacy protection capabilities at the same time. • Combining Federated Learning with edge computing, proposing the framework suitable for edge computing. • Using the characteristics of self-organizing mesh network and a new encryption method is proposed. • Embedding some of the cryptographic parameters into the training of the neural network provides watermark for the model." @default.
- W4288045705 created "2022-07-27" @default.
- W4288045705 creator A5005167596 @default.
- W4288045705 creator A5030262124 @default.
- W4288045705 creator A5038205935 @default.
- W4288045705 creator A5045279408 @default.
- W4288045705 creator A5064245325 @default.
- W4288045705 creator A5068871536 @default.
- W4288045705 creator A5069796893 @default.
- W4288045705 creator A5081909336 @default.
- W4288045705 date "2022-09-01" @default.
- W4288045705 modified "2023-10-17" @default.
- W4288045705 title "DLDP-FL: Dynamic local differential privacy federated learning method based on mesh network edge devices" @default.
- W4288045705 cites W2027471022 @default.
- W4288045705 cites W2100495423 @default.
- W4288045705 cites W2109426455 @default.
- W4288045705 cites W2112796928 @default.
- W4288045705 cites W2136737013 @default.
- W4288045705 cites W2150825860 @default.
- W4288045705 cites W2156186849 @default.
- W4288045705 cites W2473418344 @default.
- W4288045705 cites W2594311007 @default.
- W4288045705 cites W2600838321 @default.
- W4288045705 cites W2757528734 @default.
- W4288045705 cites W2759373267 @default.
- W4288045705 cites W2785618158 @default.
- W4288045705 cites W2801491268 @default.
- W4288045705 cites W2912213068 @default.
- W4288045705 cites W2941578813 @default.
- W4288045705 cites W2972270478 @default.
- W4288045705 cites W2991236681 @default.
- W4288045705 cites W3006913750 @default.
- W4288045705 cites W3009311085 @default.
- W4288045705 cites W3014777329 @default.
- W4288045705 cites W3015598833 @default.
- W4288045705 cites W3045638580 @default.
- W4288045705 cites W3099912322 @default.
- W4288045705 cites W3100202987 @default.
- W4288045705 cites W3102891118 @default.
- W4288045705 cites W3105282616 @default.
- W4288045705 cites W3133636092 @default.
- W4288045705 cites W3141585064 @default.
- W4288045705 cites W4235016148 @default.
- W4288045705 doi "https://doi.org/10.1016/j.jocs.2022.101789" @default.
- W4288045705 hasPublicationYear "2022" @default.
- W4288045705 type Work @default.
- W4288045705 citedByCount "0" @default.
- W4288045705 crossrefType "journal-article" @default.
- W4288045705 hasAuthorship W4288045705A5005167596 @default.
- W4288045705 hasAuthorship W4288045705A5030262124 @default.
- W4288045705 hasAuthorship W4288045705A5038205935 @default.
- W4288045705 hasAuthorship W4288045705A5045279408 @default.
- W4288045705 hasAuthorship W4288045705A5064245325 @default.
- W4288045705 hasAuthorship W4288045705A5068871536 @default.
- W4288045705 hasAuthorship W4288045705A5069796893 @default.
- W4288045705 hasAuthorship W4288045705A5081909336 @default.
- W4288045705 hasConcept C111919701 @default.
- W4288045705 hasConcept C120314980 @default.
- W4288045705 hasConcept C121332964 @default.
- W4288045705 hasConcept C124101348 @default.
- W4288045705 hasConcept C138236772 @default.
- W4288045705 hasConcept C154945302 @default.
- W4288045705 hasConcept C162307627 @default.
- W4288045705 hasConcept C23130292 @default.
- W4288045705 hasConcept C31258907 @default.
- W4288045705 hasConcept C41008148 @default.
- W4288045705 hasConcept C79974875 @default.
- W4288045705 hasConcept C80444323 @default.
- W4288045705 hasConcept C93226319 @default.
- W4288045705 hasConcept C97355855 @default.
- W4288045705 hasConceptScore W4288045705C111919701 @default.
- W4288045705 hasConceptScore W4288045705C120314980 @default.
- W4288045705 hasConceptScore W4288045705C121332964 @default.
- W4288045705 hasConceptScore W4288045705C124101348 @default.
- W4288045705 hasConceptScore W4288045705C138236772 @default.
- W4288045705 hasConceptScore W4288045705C154945302 @default.
- W4288045705 hasConceptScore W4288045705C162307627 @default.
- W4288045705 hasConceptScore W4288045705C23130292 @default.
- W4288045705 hasConceptScore W4288045705C31258907 @default.
- W4288045705 hasConceptScore W4288045705C41008148 @default.
- W4288045705 hasConceptScore W4288045705C79974875 @default.
- W4288045705 hasConceptScore W4288045705C80444323 @default.
- W4288045705 hasConceptScore W4288045705C93226319 @default.
- W4288045705 hasConceptScore W4288045705C97355855 @default.
- W4288045705 hasLocation W42880457051 @default.
- W4288045705 hasOpenAccess W4288045705 @default.
- W4288045705 hasPrimaryLocation W42880457051 @default.
- W4288045705 hasRelatedWork W2900070427 @default.
- W4288045705 hasRelatedWork W2941572917 @default.
- W4288045705 hasRelatedWork W2945762475 @default.
- W4288045705 hasRelatedWork W2989221764 @default.
- W4288045705 hasRelatedWork W3095393520 @default.
- W4288045705 hasRelatedWork W3120754748 @default.
- W4288045705 hasRelatedWork W3139267091 @default.
- W4288045705 hasRelatedWork W3187483930 @default.
- W4288045705 hasRelatedWork W4226249052 @default.
- W4288045705 hasRelatedWork W4285407613 @default.
- W4288045705 hasVolume "63" @default.