Privacy protection method and system based on knowledge migration under collaborative learning framework

A privacy protection and knowledge technology, applied in the field of privacy protection based on knowledge transfer, can solve the problems of privacy leakage, training model, privacy information leakage, etc., and achieve the effect of high scalability, flexibility and high accuracy

Active Publication Date: 2020-01-03
杭州量安科技有限公司
View PDF10 Cites 25 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

First of all, in real life, tens of thousands of data are generated every day. These data are often unlabeled and cannot be directly used as training sets for deep learning. They are also mixed with many erroneous or low-value samples. The data set spends a lot of manual screening and labeling
2. For some small organizations, due to economic and other reasons, giant companies such as Google and Apple cannot obtain sufficient and comprehensive data to train models.
With limited data, it is difficult for the deep learning model to obtain high accuracy, and the generalization ability of the model is also curbed
3 Even for large companies, the traditional training method needs to upload the local data of each user to the central server, and the central server will integrate data resources, use user data to train a global model, and then distribute it to each user, but this will also bring corresponding problems. Privacy issues. These companies hold users’ private data for a long time. Once attacked, a large amount of private information will be leaked. For example, hackers stole 50 million user account information through program loopholes in 2018. In addition, personal private information may also be illegally obtained by large companies. use, trade
For example, Hitiaj and others pretended to be honest participants in the collaborative training process to obtain the uploaded parameters of the victim, and then restored the original data of the victim through the local generation of confrontation network GAN, even if some privacy protection technologies such as Differential privacy cannot defend against such attacks
There are also some attacks such as "membership attack" member reasoning attack, which also collects relevant information by analyzing the internal parameters of the model or malicious repeated queries to determine whether a piece of data is used to train the model, which will also lead to a certain degree of privacy leakage

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Privacy protection method and system based on knowledge migration under collaborative learning framework
  • Privacy protection method and system based on knowledge migration under collaborative learning framework
  • Privacy protection method and system based on knowledge migration under collaborative learning framework

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0038] It should be noted that the following detailed description is exemplary and intended to provide further explanation of the present disclosure. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this disclosure belongs.

[0039] It should be noted that the terminology used herein is only for describing specific embodiments, and is not intended to limit the exemplary embodiments according to the present disclosure. As used herein, unless the context clearly dictates otherwise, the singular is intended to include the plural, and it should also be understood that when the terms "comprising" and / or "comprising" are used in this specification, they mean There are features, steps, operations, means, components and / or combinations thereof.

[0040] Implementation example one

[0041] This embodiment discloses a privacy protection method based on knowledge transfer u...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a privacy protection method and system based on knowledge migration under a collaborative learning framework. The method comprises the following steps: segmenting a local privacy data set into a plurality of disjoint privacy subsets, and training a corresponding privacy model based on each privacy subset; collaborative learning: submitting the public data to a privacy model,using an aggregation mechanism by the privacy model, and migrating knowledge to a public data set to label a label; after enough labeled data is obtained, a local interaction model is trained, part of parameters are uploaded to a server in each round of training, the server updates and maintains global parameters and provides latest parameters for all parties to download, and participants download the latest parameters to optimize the local interaction model. According to the invention, multiple parameter interactions of collaborative learning can also be ensured, and even if the interactionmodel obtains less annotation data, high accuracy can still be maintained after multiple rounds of training.

Description

technical field [0001] The present disclosure relates to the technical field of information processing, in particular to a privacy protection method and system based on knowledge transfer under a collaborative learning framework. Background technique [0002] As one of the important fields of artificial intelligence, deep learning has developed rapidly in recent years with the help of the depth and parameter advantages of the model. Especially in the face of large-scale data volume, compared with traditional machine learning methods, deep learning models can often achieve better results, and they have also achieved great success in image recognition, natural language processing and other fields. However, the need for large amounts of data for training has also become a drawback of deep learning. First of all, in real life, tens of thousands of data are generated every day. These data are often unlabeled and cannot be directly used as training sets for deep learning. They ar...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62
CPCG06F21/6245
Inventor 赵川赵埼荆山张波陈贞翔王吉伟
Owner 杭州量安科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products