Network structure learning method based on differential privacy

A technology of network structure and differential privacy, which is applied in the field of network structure learning based on differential privacy, can solve problems such as not considering privacy protection, and achieve high availability and privacy protection

Pending Publication Date: 2021-02-12
陕西数盾慧安数据科技有限公司
View PDF2 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Based on network-based sparse priors, Graphical lasso introduces l 1 l 1 The type penalty item efficiently realizes the structural learning of high-dimensional sparse undirected networks. On the basis of Graphical lasso, a large number of research results of penalty likelihood estimation of undirected graphs have emerged, including models, theories, solutions, etc., but the existing methods The issue of privacy protection is not considered

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Network structure learning method based on differential privacy
  • Network structure learning method based on differential privacy
  • Network structure learning method based on differential privacy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0043] The present invention provides a network structure learning method based on differential privacy, such as figure 1 shown, including the following steps:

[0044] Step 1: Take the network data to be learned as input;

[0045] In reality, a large amount of data does not exist independently, but has a direct or potential network (graph) structure. The main constituent elements of the network are nodes and edges. Nodes are the basic units in a complex system, and edges connect nodes through certain relationships. Use the binary group G=(V, E)G=(V, E) to represent a network (graph), where V=1,...,pV=1,...,p represent node variables P 1 ,...,P p P 1 ,...,P p , Represents the collection of edges, and the network data PP is the node variable P 1 ,...,P p P 1 ,...,P p The specific realization of; for example, in a social network, the node is a certain type of person, and a network is naturally formed between people through a certain relationship; while in a biologic...

Embodiment 2

[0071] On the basis of the network structure learning method based on differential privacy provided in Example 1, this example is specifically based on the gene detection result data, and further explains the above method, specifically as follows figure 1 shown, including the following steps:

[0072] Step 1: Detect genetic data, and form a network dataset based on the genetic detection results;

[0073] This data set is the flow cytometric measurement data of 11 proteins on 7466 cells. The interaction between proteins can naturally form a biological network to infer the potential network structure between proteins. The 11 proteins are 11 network nodes. Flow cytometry measurements on 7466 cells are 7466 samples.

[0074] Step 2: Normalize the network data to form a normalized data matrix;

[0075] In order to give the standard deviation of the Gaussian distribution in step 4, the data matrix needs to be normalized, and the Euclidean norm of each sample is required to be no g...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a network structure learning method based on differential privacy, and belongs to the field of machine learning. The method comprises the steps: taking to-be-learned network data as an input; normalizing the network data to form a normalized data matrix XX; determining privacy parameters epsilon and delta delta of the differential privacy algorithm; determining a standard deviation beta beta of Gaussian distribution in a Gaussian noise mechanism; generating a symmetric noise matrix NN; and generating a disturbed sample covariance matrix, and solving a network structure based on the disturbed sample covariance matrix. According to the method, the differential privacy is satisfied through the network structure learned in each step, that is, the method has a privacy protection capability, and the privacy of individuals in the data cannot be leaked. While privacy is protected, a network structure learning result also has relatively high availability, and a real potential network structure of data can be reflected; the differential privacy solving problem of a classic Graphical lasso model in an undirected graph model is solved, and it is guaranteed that the privacy of individuals in data is not leaked in the network structure learning process.

Description

technical field [0001] The invention belongs to the field of machine learning, and in particular relates to a network structure learning method based on differential privacy. Background technique [0002] The problem of network structure learning has received extensive attention, and a series of model methods represented by graph models have been formed, including undirected graph models, directed graph models, etc. Among them, the most representative method in undirected graph models is Graphicallasso. Under the assumption that the network data obeys the Gaussian distribution, the Markov property can prove that the inverse of the covariance matrix is ​​equivalent to the conditional independence of pairwise random variables, and the network structure can be learned by estimating the inverse of the covariance matrix. Based on network-based sparse priors, Graphical lasso introduces l 1 l 1 The type penalty item efficiently realizes the structural learning of high-dimensional...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62G06N20/00
CPCG06F21/6245G06N20/00
Inventor 张海卢耀宗苏温庆
Owner 陕西数盾慧安数据科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products