A Domain Adaptive Privacy Protection Method Based on Differential Privacy for Deep Neural Networks

A deep neural network and differential privacy technology, applied in the field of artificial intelligence security, can solve problems such as a lot of time and effort, and the difficulty of classifying models, achieving the effect of low actual loss, strong practicability, and protection of personal privacy

Active Publication Date: 2022-07-05
WUHAN UNIV
View PDF6 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

But in order to achieve good performance, deep learning requires a lot of data to train the model, which usually requires a lot of time and effort
The difference in data sets also makes it difficult for a trained model to directly classify another data set

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A Domain Adaptive Privacy Protection Method Based on Differential Privacy for Deep Neural Networks
  • A Domain Adaptive Privacy Protection Method Based on Differential Privacy for Deep Neural Networks
  • A Domain Adaptive Privacy Protection Method Based on Differential Privacy for Deep Neural Networks

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0037] As shown in the figure, the deep neural network-oriented domain adaptation privacy protection method based on differential privacy designed by the present invention includes the following steps:

[0038] 1) as figure 1 As shown, a deep feed-forward neural network model with two processes is defined for a server with source domain images and a user with target domain images. In process 1, the model is trained to predict labels for source-domain images, where the source-domain image labels are known. In process 2, the model is trained to predict the labels of the source and target domain images, where the source domain image label is defined as 1 and the target domain image label is defined as 0.

[0039] 2) as figure 1As shown, this model can be decomposed into three parts, the feature extraction part, the label prediction part and the domain classification part. The data in both stages is mapped in the feature extraction part. This model uses the Alexnet structure t...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a deep neural network-oriented domain adaptation privacy protection method based on differential privacy. A novel deep network framework is proposed to preserve data privacy while implementing domain adaptation techniques. In real-world scenarios where transfer learning is performed, such as schools and hospitals, the training data set is usually private, and there is no flexible solution for protecting domain adaptability to technical privacy, so the present invention has strong practicability. The invention uses the idea of ​​adversarial learning to perform domain adaptation training, and for the first time protects the privacy of the domain adaptation training process through differential privacy. The experimental results show that this model can complete the domain adaptation task with ideal accuracy under suitable privacy consumption.

Description

technical field [0001] The invention relates to a deep neural network-oriented domain adaptation privacy protection method based on differential privacy, and belongs to the field of artificial intelligence security. Background technique [0002] Deep learning has shown great capabilities in solving many problems, such as speech recognition and computer vision. But in order to get good performance, deep learning requires a lot of data to train the model, which usually requires a lot of time and effort. The differences in datasets also make it difficult for a trained model to directly classify another dataset. These requirements have prompted the development of transfer learning, which can transfer a model trained on the source domain and use it to classify the target domain data. Domain adaptation techniques are one way to implement transfer learning. [0003] Specifically, domain adaptation techniques aim to map the source domain data and the target domain data to the sam...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06N3/08
CPCG06N3/08
Inventor 王骞李子希赵令辰邹勤
Owner WUHAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products