| [1] Dwork C. Differential privacy[C]//International colloquium on automata, languages, and programming. Berlin, Heidelberg:
Springer Berlin Heidelberg, 2006: 1-12.
[2] Abadi, M., Chu, A., et al. (2016). Deep Learning with Differential Privacy. In Proceedings of the 2016 ACM SIGSAC
Conference on Computer and Communications Security.
[3] Bu Z, Wang Y X, Zha S, et al. Automatic clipping: Differentially private deep learning made easier and stronger[J]. Advances in
Neural Information Processing Systems, 2023, 36: 41727-41764.
[4] Wei C, Li W, Chen G, et al. DC-SGD: Differentially Private SGD with Dynamic Clipping through Gradient Norm Distribution
Estimation[J]. IEEE Transactions on Information Forensics and Security, 2025.
[5] Lee J, Kifer D. Concentrated differentially private gradient descent with adaptive per-iteration privacy budget[C]//Proceedings of
the 24th ACM SIGKDD International Conference on Knowledge Discovery & Data Mining. 2018: 1656-1665.
[6] Hong J, Wang Z, Zhou J. Dynamic privacy budget allocation improves data efficiency of differentially private gradient
descent[C]//Proceedings of the 2022 ACM Conference on Fairness, Accountability, and Transparency. 2022: 11-35.
[7] Boenisch F, Mühl C, Dziedzic A, et al. Have it your way: Individualized Privacy Assignment for DP-SGD[J]. Advances in Neural
Information Processing Systems, 2023, 36: 19073-19103.
[8] Liu Y, Peng J, James J Q, et al. PPGAN: Privacy-preserving generative adversarial network[C]//2019 IEEE 25Th international
conference on parallel and distributed systems (ICPADS). IEEE, 2019: 985-989.
[9] Bu Z, Wang Y X, Zha S, et al. Differentially private optimization on large model at small cost[C]//International Conference on
Machine Learning. PMLR, 2023: 3192-3218.
[10] Bu Z, Wang Y X, Zha S, et al. Differentially private bias-term fine-tuning of foundation models[J]. arXiv preprint
arXiv:2210.00036, 2022.
[11] Phan N H, Wu X, Hu H, et al. Adaptive laplace mechanism: Differential privacy preservation in deep learning[C]//2017 IEEE
international conference on data mining (ICDM). IEEE, 2017: 385-394.
[12] Xu Z, Shi S, Liu A X, et al. An adaptive and fast convergent approach to differentially private deep learning[C]//IEEE
INFOCOM 2020-IEEE Conference on Computer Communications. IEEE, 2020: 1867-1876.
[13] Mironov I. Rényi differential privacy[C]//2017 IEEE 30th computer security foundations symposium (CSF). IEEE, 2017:
263-275.
[14] Dwork C, Rothblum G N. Concentrated differential privacy[J]. arXiv preprint arXiv:1603.01887, 2016.
[15] Bun M, Dwork C, Rothblum G N, et al. Composable and versatile privacy via truncated cdp[C]//Proceedings of the 50th Annual
ACM SIGACT Symposium on Theory of Computing. 2018: 74-86.
[16] Song S, Chaudhuri K, Sarwate A D. Stochastic gradient descent with differentially private updates[C]//2013 IEEE global
conference on signal and information processing. IEEE, 2013: 245-248.
[17] Rajkumar A, Agarwal S. A differentially private stochastic gradient descent algorithm for multiparty classification[C]//Artificial
Intelligence and Statistics. PMLR, 2012: 933-941.
[18] Bu Z, Dong J, Long Q, et al. Deep learning with gaussian differential privacy[J]. Harvard data science review, 2020, 2020(23):
10.1162/99608f92. cfc5dd25.
[19] Gopi S, Lee Y T, Wutschitz L. Numerical composition of differential privacy[J]. Advances in Neural Information Processing
Systems, 2021, 34: 11631-11642.
[20] Liu X, Li H, Xu G, et al. Adaptive privacy-preserving federated learning[J]. Peer-to-peer networking and applications, 2020, 13:
2356-2366.
[21] Du J, Li S, Chen X, et al. Dynamic differential-privacy preserving sgd[J]. arXiv preprint arXiv:2111.00173, 2021.
[22] Li P, Liang M, Jiang Z, et al. Differentially Private Deep Learning with Importance-based Adaptive Gradient Processing[C]//The
16th Asian Conference on Machine Learning (Conference Track). 2024.
[23] Chaudhuri K, Monteleoni C, Sarwate A D. Differentially private empirical risk minimization[J]. Journal of Machine Learning
Research, 2011, 12(3).
[24] Jayaraman B, Evans D. Evaluating differentially private machine learning in practice[C]//28th USENIX Security Symposium
(USENIX Security 19). 2019: 1895-1912.
[25] Gong M, Xie Y, Pan K, et al. A survey on differentially private machine learning[J]. IEEE computational intelligence magazine,
2020, 15(2): 49-64.
[26] Xie L, Lin K, Wang S, et al. Differentially private generative adversarial network[J]. arXiv preprint arXiv:1802.06739, 2018.
[27] Dwork C. Differential privacy: A survey of results[C]//International conference on theory and applications of models of
computation. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008: 1-19.
[28] Dwork C, Rothblum G N, Vadhan S. Boosting and differential privacy[C]//2010 IEEE 51st annual symposium on foundations of
computer science. IEEE, 2010: 51-60.
[29] Friedman A, Schuster A. Data mining with differential privacy[C]//Proceedings of the 16th ACM SIGKDD international
conference on Knowledge discovery and data mining. 2010: 493-502.
[30] Bai J, Bai S, Chu Y, et al. Qwen technical report[J]. arXiv preprint arXiv:2309.16609, 2023.
[31] Wang J, Zhang W, Zhang G, et al. Research on Mistake Analysis and Personalized Learning Feedback System Based on the
Qwen2 Model[J]. Advances in Engineering Technology Research, 2025, 13(1): 807-807.
[32] Chu Y, Xu J, Yang Q, et al. Qwen2-audio technical report[J]. arXiv preprint arXiv:2407.10759, 2024.
[33] Hu E J, Shen Y, Wallis P, et al. Lora: Low-rank adaptation of large language models[J]. ICLR, 2022, 1(2): 3.
[34] Augustin A, Yi J, Clausen T, et al. A study of LoRa: Long range & low power networks for the internet of things[J]. Sensors,
2016, 16(9): 1466.
[35] Sun Y, Li Z, Li Y, et al. Improving loRA in privacy-preserving federated learning[J]. arXiv preprint arXiv:2403.12313, 2024.
[36] Tsai Y L, Li Y, Chen Z, et al. Differentially private fine-tuning of diffusion models[J]. arXiv preprint arXiv:2406.01355, 2024.
[37] Quinn P, Malgieri G. The difficulty of defining sensitive data—the concept of sensitive data in the EU data protection
framework[J]. German Law Journal, 2021, 22(8): 1583-1612.
[38] Vijayarani S, Tamilarasi A. An efficient masking technique for sensitive data protection[C]//2011 International Conference on
Recent Trends in Information Technology (ICRTIT). IEEE, 2011: 1245-1249.
[39] Shu X, Yao D, Bertino E. Privacy-preserving detection of sensitive data exposure[J]. IEEE transactions on information forensics
and security, 2015, 10(5): 1092-1103.
[40] 张奇荣,唐庆银.基于差分隐私的大数据风险分析技术研究[J].软件,2025,46(04):83-85.
Zhang QR, Tang QY. Big Data Risk Analysis Technology Based on Differential Privacy[J]. Software, 2025,46(4):83-85.
[41] 周亚建, 由永桥,王宇,等.自适应梯度裁剪的差分隐私保护算法[J/OL].北京邮电大学学
报,1-6[2025-05-26].https://doi.org/10.13190/j.jbupt.2024-111.
of
Beijing
Zhou YJ, You YQ, Wang Y, et al. Differential Privacy Protection Algorithm with Adaptive Gradient Clipping[J/OL].
Journal
University
https://doi.org/10.13190/j.jbupt.2024-111
of
Posts
and
Telecommunications,
1-6[2025-05-26].
[42] 赵婵婵,马坤明,石宝,等.基于差分隐私的自适应联邦学习隐私保护方案[J].科学技术与工
程,2025,25(07):2849-2855.
Zhao CC, Ma KM, Shi B, et al. Differential Privacy-Based Adaptive Federated Learning Privacy Protection Scheme[J].
Science Technology and Engineering, 2025,25(07):2849-2855.
[43] 熊平,朱天清,王晓峰.差分隐私保护及其应用[J].计算机学报,2014,37(01):101-122.
Xiong P, Zhu TQ, Wang XF. Differential Privacy Protection and Its Applications[J]. Journal of Computer Science and
Technology, 2014,37(1):101-122. |