Achieving Better Utility beyond LDP-FL by Independent Two-phase Protection

18 Sept 2025 (modified: 13 Nov 2025)ICLR 2026 Conference Withdrawn SubmissionEveryoneRevisionsBibTeXCC BY 4.0
Keywords: differential privacy, federated learning, privacy-utility trade-off
Abstract: The Local Differential Privacy Federated Learning (LDP-FL) framework provides privacy protection by injecting noise at the client level. However, the noise accumulates in the model through the two-phase indivisible sequential process of LDP, thereby bringing the well-recognized privacy-utility trade-off challenge. In this paper, we propose an ideal interaction mode, Ideal Differential Privacy Federated Learning (IDP-FL), which allows for independent protection in the uplink and downlink phases. Through a comparative analysis of noise accumulation in IDP-FL and LDP-FL, we discover and theoretically prove that LDP-FL suffers from inherent \textit{noise redundancy}, i.e. noise accumulation in uplink exceeds privacy requirements in downlink. To avoid this defect, we propose a novel framework, Noise Annihilation Differential Privacy Federated Learning (NADP-FL), which can be regarded as an instantiation of IDP-FL. In this framework, a portion of noises are distributedly generated in pairs, thereby mutually canceling each other out during aggregation and not appearing in the downlink phase. As a result, NADP realizes independent protection for both phases, eliminating unnecessary noise accumulation, achieving a more favorable privacy-utility trade-off and enhance protection in a way that incurs no further utility loss. We validate the superior utility, scalability and robustness of our framework through extensive experiments.
Primary Area: alignment, fairness, safety, privacy, and societal considerations
Submission Number: 10892
Loading