Form data privacy protection method fusing differential privacy GAN model and PATE model

A technology of differential privacy and tabular data, applied in the field of privacy protection, it can solve the problems of exposing the privacy of individual samples and generating great influence of the model.

Active Publication Date: 2019-05-21
FUZHOU UNIV
View PDF5 Cites 25 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] Generative adversarial networks have the characteristics of fast and large-scale data generation, but individual samples in the training set have a greater impact on the generative model, and the generated data may expose the privacy of individual samples
The attacker generates data by using the generative model multiple times, combined with special calculation methods, may restore individual samples in the training set

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Form data privacy protection method fusing differential privacy GAN model and PATE model
  • Form data privacy protection method fusing differential privacy GAN model and PATE model
  • Form data privacy protection method fusing differential privacy GAN model and PATE model

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0045] The technical solution of the present invention will be specifically described below in conjunction with the accompanying drawings.

[0046] The present invention provides a tabular data privacy protection method that integrates differential privacy GAN and PATE models, comprising the following steps:

[0047] Step S1, using the original tabular data to train the differentially private generative model; wherein, the differentially private generative model training process includes two parts: generative adversarial network training and discriminative model adding noise perturbation, as follows:

[0048] Step S11, selection of an adversarial network:

[0049] The auxiliary classification generation confrontation network uses the original table data and labels as input. In the discriminative model part, it not only distinguishes the true and false data, but also predicts the category of the data. Therefore, the auxiliary classification generation confrontation network is s...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a form data privacy protection method fusing a differential privacy GAN model and a PATE model. The method comprises the steps of 1, training a differential privacy generationmodel by using original table data; 2, training a teacher classifier under the differential privacy budget by using the original table data; Step 3, generating 'false' table data by using the generation model, predicting labels of the 'false' table data by using a teacher classifier, selecting data with consistent prediction labels and generated labels, defining an 'available' data set, and training a student classifier by using the 'available' data set; and step 4, releasing the generation model and the student classifier, synthesizing data by using the generation model, selecting the data by using the student model, and finishing a data analysis task. According to the method, privacy protection is carried out on the table data in the data release stage, a data analyst cannot restore original training data through a generation model and cannot speculate the original training data through a student model, protection on the original table data is achieved, and the requirement of the data analyst for the data is met.

Description

technical field [0001] The present invention relates to a method for protecting privacy of table data in the publishing stage, and in particular to a method for protecting privacy of table data that integrates differential privacy GAN and PATE models. Background technique [0002] In the era of big data, machine learning extracts useful information from data sets to train models to facilitate people's lives. At the same time, data security and user privacy issues also need to be paid attention to. Data privacy protection methods are used to reconcile the conflict of interest between the two . [0003] The generative adversarial network has the characteristics of rapidly and large-scale data generation, but individual samples in the training set have a greater impact on the generative model, and the generated data may expose the privacy of individual samples. The attacker generates data by using the generative model multiple times, combined with special calculation methods, ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62G06K9/62
Inventor 钟尚平郭鹏陈开志
Owner FUZHOU UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products