Enhancing Privacy in the Early Detection of Sexual Predators Through Federated Learning and Differential Privacy
- URL: http://arxiv.org/abs/2501.12537v1
- Date: Tue, 21 Jan 2025 23:01:21 GMT
- Title: Enhancing Privacy in the Early Detection of Sexual Predators Through Federated Learning and Differential Privacy
- Authors: Khaoula Chehbouni, Martine De Cock, Gilles Caporossi, Afaf Taik, Reihaneh Rabbany, Golnoosh Farnadi,
- Abstract summary: COVID-19 pandemic has led to a significant surge in cases of online grooming.
Previous efforts to detect grooming in industry and academia have involved accessing and monitoring private conversations.
We implement a privacy-preserving pipeline for the early detection of sexual predators.
- Score: 10.420270891113566
- License:
- Abstract: The increased screen time and isolation caused by the COVID-19 pandemic have led to a significant surge in cases of online grooming, which is the use of strategies by predators to lure children into sexual exploitation. Previous efforts to detect grooming in industry and academia have involved accessing and monitoring private conversations through centrally-trained models or sending private conversations to a global server. In this work, we implement a privacy-preserving pipeline for the early detection of sexual predators. We leverage federated learning and differential privacy in order to create safer online spaces for children while respecting their privacy. We investigate various privacy-preserving implementations and discuss their benefits and shortcomings. Our extensive evaluation using real-world data proves that privacy and utility can coexist with only a slight reduction in utility.
Related papers
- Activity Recognition on Avatar-Anonymized Datasets with Masked Differential Privacy [64.32494202656801]
Privacy-preserving computer vision is an important emerging problem in machine learning and artificial intelligence.
We present anonymization pipeline that replaces sensitive human subjects in video datasets with synthetic avatars within context.
We also proposeMaskDP to protect non-anonymized but privacy sensitive background information.
arXiv Detail & Related papers (2024-10-22T15:22:53Z) - PrivacyCube: Data Physicalization for Enhancing Privacy Awareness in IoT [1.2564343689544843]
We describe PrivacyCube, a novel data physicalization designed to increase privacy awareness within smart home environments.
PrivacyCube visualizes IoT data consumption by displaying privacy-related notices.
Our results show that PrivacyCube helps home occupants comprehend IoT privacy better with significantly increased privacy awareness.
arXiv Detail & Related papers (2024-06-08T12:20:42Z) - PrivacyRestore: Privacy-Preserving Inference in Large Language Models via Privacy Removal and Restoration [18.11846784025521]
PrivacyRestore is a plug-and-play method to protect the privacy of user inputs during inference.
We create three datasets, covering medical and legal domains, to evaluate the effectiveness of PrivacyRestore.
arXiv Detail & Related papers (2024-06-03T14:57:39Z) - Secure Aggregation is Not Private Against Membership Inference Attacks [66.59892736942953]
We investigate the privacy implications of SecAgg in federated learning.
We show that SecAgg offers weak privacy against membership inference attacks even in a single training round.
Our findings underscore the imperative for additional privacy-enhancing mechanisms, such as noise injection.
arXiv Detail & Related papers (2024-03-26T15:07:58Z) - A Unified View of Differentially Private Deep Generative Modeling [60.72161965018005]
Data with privacy concerns comes with stringent regulations that frequently prohibited data access and data sharing.
Overcoming these obstacles is key for technological progress in many real-world application scenarios that involve privacy sensitive data.
Differentially private (DP) data publishing provides a compelling solution, where only a sanitized form of the data is publicly released.
arXiv Detail & Related papers (2023-09-27T14:38:16Z) - Position: Considerations for Differentially Private Learning with Large-Scale Public Pretraining [75.25943383604266]
We question whether the use of large Web-scraped datasets should be viewed as differential-privacy-preserving.
We caution that publicizing these models pretrained on Web data as "private" could lead to harm and erode the public's trust in differential privacy as a meaningful definition of privacy.
We conclude by discussing potential paths forward for the field of private learning, as public pretraining becomes more popular and powerful.
arXiv Detail & Related papers (2022-12-13T10:41:12Z) - Momentum Gradient Descent Federated Learning with Local Differential
Privacy [10.60240656423935]
In the big data era, the privacy of personal information has been more pronounced.
In this article, we propose integrating federated learning and local differential privacy with momentum gradient descent to improve the performance of machine learning models.
arXiv Detail & Related papers (2022-09-28T13:30:38Z) - The Privacy Onion Effect: Memorization is Relative [76.46529413546725]
We show an Onion Effect of memorization: removing the "layer" of outlier points that are most vulnerable exposes a new layer of previously-safe points to the same attack.
It suggests that privacy-enhancing technologies such as machine unlearning could actually harm the privacy of other users.
arXiv Detail & Related papers (2022-06-21T15:25:56Z) - Learning With Differential Privacy [3.618133010429131]
Differential privacy comes to the rescue with a proper promise of protection against leakage.
It uses a randomized response technique at the time of collection of the data which promises strong privacy with better utility.
arXiv Detail & Related papers (2020-06-10T02:04:13Z) - Give more data, awareness and control to individual citizens, and they
will help COVID-19 containment [74.10257867142049]
Contact-tracing apps are being proposed for large scale adoption by many countries.
A centralized approach raises concerns about citizens' privacy and needlessly strong digital surveillance.
We advocate a decentralized approach, where both contact and location data are collected exclusively in individual citizens' "personal data stores"
arXiv Detail & Related papers (2020-04-10T20:30:37Z) - Dis-Empowerment Online: An Investigation of Privacy-Sharing Perceptions
& Method Preferences [6.09170287691728]
We find that perception of privacy empowerment differs from that of sharing across dimensions of meaningfulness, competence and choice.
We find similarities and differences in privacy method preference between the US, UK and Germany.
By mapping the perception of privacy dis-empowerment into patterns of privacy behavior online, this paper provides an important foundation for future research.
arXiv Detail & Related papers (2020-03-19T19:17:55Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.