Vis enkel innførsel

dc.contributor.advisorCatak, Ferhat Özgur
dc.contributor.authorPierzgalski, Emil Alan
dc.date.accessioned2023-09-18T15:51:18Z
dc.date.available2023-09-18T15:51:18Z
dc.date.issued2023
dc.identifierno.uis:inspera:129718883:36740622
dc.identifier.urihttps://hdl.handle.net/11250/3090184
dc.description.abstractHomomorphic encryption (HE) is a technique that allows computations to be performed on encrypted data, just as if the data were unencrypted. This has numerous potential applications, such as sensitive medical data, mainly when privacy and anonymity are critical. HE can also be used in cases where multiple parties need to perform computations on shared data without revealing the data to one another. One fascinating application of HE is in machine learning, specifically in a process known as federated learning (FL). FL is a cutting-edge method that is particularly useful in situations where privacy is essential, as it eliminates the need for data to be shared with a central server, as is the case with traditional distributed machine learning models. However, privacy risks are associated with sharing model parameters, as inference attacks can obtain sensitive information. This issue can be addressed by encrypting the model parameters with HE on the client side and aggregating the encrypted data. In this paper, we explore federated learning with homomorphic encryption to improve the privacy of 5G networks. The results of our experiments show that encryption has a minimal effect on the the predictive performance of the model, but leads to an increase in computation time by 587 %, 624 % and 679 % for 2, 5, and 7 clients, respectively.
dc.description.abstract
dc.languageeng
dc.publisheruis
dc.titlePrivacy of 5G Enabled Networks: Homomorphic Encryption based Privacy-Preserving Machine Learning
dc.typeMaster thesis


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel