Distributed learning privacy protection method based on differential privacy

A privacy protection and differential privacy technology, applied in digital data protection, character and pattern recognition, instruments, etc.

Active Publication Date: 2020-10-23
ANHUI UNIVERSITY
View PDF5 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] In order to overcome the shortcomings of the existing technology, the present invention proposes a distributed learning privacy protection method based on differential privacy, in order to solve the current privacy protection problem in distributed le

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Distributed learning privacy protection method based on differential privacy
  • Distributed learning privacy protection method based on differential privacy
  • Distributed learning privacy protection method based on differential privacy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0044] In this embodiment, a distributed learning privacy protection method based on differential privacy is applied to a weighted network graph G(V, E) composed of n user nodes, where V represents n user nodes in the weighted network graph G A collection of ; E is the relationship edge connected between user nodes; record W∈R n×n is the symmetric non-negative weight matrix associated with the weighted network graph G;

[0045] Denote i, j as the serial numbers of any two user nodes in the weighted network graph G, and define W ij is the weight of the relationship edge (i,j)∈E between the i-th user node and the j-th user node, and the weight W ij Meet: W ij ∈[0,1],W ij =W ji , when W ij= 0, it means that the relationship edge (i, j) between the i-th user node and the j-th user node is not connected; when W ij When ≠0, it means that the relationship edge (i, j) between the i-th user node and the j-th user node is connected.

[0046] The i-th user node has a local data di...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a distributed learning privacy protection method based on differential privacy, the method is applied to n user nodes in a network, each user has a group of independently distributed data samples, and the method comprises the following steps: S1, an initialization stage; S2, a user node local learning stage; S3, the user node acquires neighbor node information and updates the neighbor node information; S4, a noise disturbance adding stage; S5, broadcasting stage. According to the method, the privacy protection problem in current distributed learning can be solved so that the user node updates own local parameters through the neighbor node and sends the parameters subjected to noise processing to the neighbor node, and therefore, personal sensitive data of the user can be protected from being leaked in a decentralized network environment.

Description

technical field [0001] The invention belongs to the field of machine learning security, and in particular relates to a distributed learning privacy protection method based on differential privacy. Background technique [0002] Internet-connected personal devices can collect vast amounts of personal data. This information can be used to provide users with useful personalized services through machine learning. A common way is to centralize the data generated by these users to a central server, and then the central server will perform a global optimization. While this approach is beneficial for the learning process, it can raise serious privacy concerns. On the other hand, if users study individually on their own devices, this preserves privacy but is less accurate, especially for users who do not have much local data. [0003] In order to solve the above problems, the literature [Decentralized Collaborative Learning of Personalized Models over Networks, 2017] considered the...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/62G06K9/62G06F16/9536
CPCG06F21/6245G06F16/9536G06F18/22
Inventor 陈志立孙晨张顺仲红
Owner ANHUI UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products