Abstract

Combining medical data and machine learning has fully utilized the value of medical data. However, medical data contain a large amount of sensitive information, and the inappropriate handling of data can lead to the leakage of personal privacy. Thus, both publishing data and training data in machine learning may reveal the privacy of patients. To address the above issue, we propose two effective approaches. One combines a differential privacy and decision tree (DPDT) approach to provide strong privacy guarantees for publishing data, which establishes a weight calculation system based on the classification and regression tree (CART) method and takes weights as a new element of differential privacy to participate in privacy protection and reduce the negative impact of differential privacy on data availability. Another uses the differentially private mini-batch gradient descent algorithm (DPMB) to provide strong protection for training data; it tracks the privacy loss and allows the model to satisfy differential privacy in the process of gradient descent to prevent attackers from invading personal privacy with the training data. It is worth mentioning that, in this paper, we adopt the data processed by DPDT as the training data of DPMB to further strengthen the privacy of data.

Highlights

  • Recent progress in deep learning has led to impressive successes in a wide range of applications, such as the combination of deep learning with medical data

  • We apply the original definition of ε-differential privacy [15] with a Laplace mechanism to data for dataset privacy protection and adopt the variant definition of (ε, δ)-differential privacy [16] with a Gaussian mechanism, which adds δ to indicate the possibility that ε-differential privacy might be broken, for training data protection in the model

  • We can discover that the difference between the model accuracy in the training and testing is so small by applying DPMB, which conforms with the theory that differentially private training generalizes well [31]

Read more

Summary

INTRODUCTION

Recent progress in deep learning has led to impressive successes in a wide range of applications, such as the combination of deep learning with medical data. For a published model, recent attacks have used information hidden in the model to recover some sensitive training data Such attacks can proceed directly by analyzing internal model parameters and indirectly by repeatedly querying models to gather data for the attack analysis, such as the model inversion (MI) attack [8], membership inference attack [9], etc. These attacks can be effectively resisted by applying a differential privacy algorithm to machine learning [10]–[12]. V discusses related work, and the conclusion will be presented in VI

DIFFERENTIAL PRIVACY
THE MOMENTS ACCOUNTANT
CLASSIFICATION AND REGRESSION TREE
DEEP LEARNING
DIFFERENTIALLY PRIVATE MINI-BATCH GRADIENT DESCENT ALGORITHM
THE MOMENTS ACCOUNTANT IN DNN
EXPERIMENTAL RESULTS
DPMB ALGORITHM WITH A GAUSSIAN MECHANISM FOR MODEL PUBLISHING
RELATED WORK
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call