Towards sharper excess risk bounds for differentially private pairwise learning

IF 5.5 2区 计算机科学 Q1 COMPUTER SCIENCE, ARTIFICIAL INTELLIGENCE Neurocomputing Pub Date : 2024-09-17 DOI:10.1016/j.neucom.2024.128610
Yilin Kang, Jian Li, Yong Liu, Weiping Wang
{"title":"Towards sharper excess risk bounds for differentially private pairwise learning","authors":"Yilin Kang, Jian Li, Yong Liu, Weiping Wang","doi":"10.1016/j.neucom.2024.128610","DOIUrl":null,"url":null,"abstract":"Pairwise learning is a vital part of machine learning. It depends on pairs of training instances, and is naturally fit for modeling relationships between samples. However, as a data driven paradigm, it faces huge privacy issues. Differential privacy (DP) is a useful tool to protect the privacy of machine learning, but corresponding excess population risk bounds are loose in existing DP pairwise learning analysis. In this paper, we propose a gradient perturbation algorithm for pairwise learning to get better risk bounds under Polyak–Łojasiewicz condition, including both convex and non-convex cases. Specifically, for the theoretical risk bound in expectation, previous best results are of rates <mml:math altimg=\"si1.svg\" display=\"inline\"><mml:mrow><mml:mi mathvariant=\"script\">O</mml:mi><mml:mrow><mml:mo fence=\"true\">(</mml:mo><mml:mrow><mml:mfrac><mml:mrow><mml:mi>p</mml:mi></mml:mrow><mml:mrow><mml:msup><mml:mrow><mml:mi>n</mml:mi></mml:mrow><mml:mrow><mml:mn>2</mml:mn></mml:mrow></mml:msup><mml:msup><mml:mrow><mml:mi>ϵ</mml:mi></mml:mrow><mml:mrow><mml:mn>2</mml:mn></mml:mrow></mml:msup></mml:mrow></mml:mfrac><mml:mo>+</mml:mo><mml:mfrac><mml:mrow><mml:mn>1</mml:mn></mml:mrow><mml:mrow><mml:mi>n</mml:mi></mml:mrow></mml:mfrac></mml:mrow><mml:mo fence=\"true\">)</mml:mo></mml:mrow></mml:mrow></mml:math> and <mml:math altimg=\"si2.svg\" display=\"inline\"><mml:mrow><mml:mi mathvariant=\"script\">O</mml:mi><mml:mrow><mml:mo fence=\"true\">(</mml:mo><mml:mrow><mml:mfrac><mml:mrow><mml:msqrt><mml:mrow><mml:mi>p</mml:mi></mml:mrow></mml:msqrt></mml:mrow><mml:mrow><mml:mi>n</mml:mi><mml:mi>ϵ</mml:mi></mml:mrow></mml:mfrac><mml:mo>+</mml:mo><mml:mfrac><mml:mrow><mml:mn>1</mml:mn></mml:mrow><mml:mrow><mml:msqrt><mml:mrow><mml:mi>n</mml:mi></mml:mrow></mml:msqrt></mml:mrow></mml:mfrac></mml:mrow><mml:mo fence=\"true\">)</mml:mo></mml:mrow></mml:mrow></mml:math> under strongly convex condition and convex conditions, respectively. In this paper, we use the <ce:italic>on-average stability</ce:italic> and achieve an <mml:math altimg=\"si3.svg\" display=\"inline\"><mml:mrow><mml:mi mathvariant=\"script\">O</mml:mi><mml:mrow><mml:mo fence=\"true\">(</mml:mo><mml:mrow><mml:mo>min</mml:mo><mml:mrow><mml:mo fence=\"true\">{</mml:mo><mml:mrow><mml:mfrac><mml:mrow><mml:msqrt><mml:mrow><mml:mi>p</mml:mi></mml:mrow></mml:msqrt></mml:mrow><mml:mrow><mml:msup><mml:mrow><mml:mi>n</mml:mi></mml:mrow><mml:mrow><mml:mn>1</mml:mn><mml:mo>.</mml:mo><mml:mn>5</mml:mn></mml:mrow></mml:msup><mml:mi>ϵ</mml:mi></mml:mrow></mml:mfrac><mml:mo>+</mml:mo><mml:mfrac><mml:mrow><mml:msup><mml:mrow><mml:mi>p</mml:mi></mml:mrow><mml:mrow><mml:mn>1</mml:mn><mml:mo>.</mml:mo><mml:mn>5</mml:mn></mml:mrow></mml:msup></mml:mrow><mml:mrow><mml:msup><mml:mrow><mml:mi>n</mml:mi></mml:mrow><mml:mrow><mml:mn>2</mml:mn><mml:mo>.</mml:mo><mml:mn>5</mml:mn></mml:mrow></mml:msup><mml:msup><mml:mrow><mml:mi>ϵ</mml:mi></mml:mrow><mml:mrow><mml:mn>3</mml:mn></mml:mrow></mml:msup></mml:mrow></mml:mfrac><mml:mo>,</mml:mo><mml:mfrac><mml:mrow><mml:mi>p</mml:mi></mml:mrow><mml:mrow><mml:msup><mml:mrow><mml:mi>n</mml:mi></mml:mrow><mml:mrow><mml:mn>2</mml:mn></mml:mrow></mml:msup><mml:msup><mml:mrow><mml:mi>ϵ</mml:mi></mml:mrow><mml:mrow><mml:mn>2</mml:mn></mml:mrow></mml:msup></mml:mrow></mml:mfrac><mml:mo>+</mml:mo><mml:mfrac><mml:mrow><mml:mn>1</mml:mn></mml:mrow><mml:mrow><mml:mi>n</mml:mi></mml:mrow></mml:mfrac></mml:mrow><mml:mo fence=\"true\">}</mml:mo></mml:mrow></mml:mrow><mml:mo fence=\"true\">)</mml:mo></mml:mrow></mml:mrow></mml:math> bound, significantly improving previous bounds. For the high probability risk bound, previous best results are analyzed by the uniform stability, and <mml:math altimg=\"si4.svg\" display=\"inline\"><mml:mrow><mml:mi mathvariant=\"script\">O</mml:mi><mml:mrow><mml:mo fence=\"true\">(</mml:mo><mml:mrow><mml:msubsup><mml:mrow><mml:mi>β</mml:mi></mml:mrow><mml:mrow><mml:mi>n</mml:mi></mml:mrow><mml:mrow><mml:mi>U</mml:mi></mml:mrow></mml:msubsup><mml:mo>+</mml:mo><mml:mfrac><mml:mrow><mml:msqrt><mml:mrow><mml:mi>p</mml:mi></mml:mrow></mml:msqrt></mml:mrow><mml:mrow><mml:msqrt><mml:mrow><mml:mi>n</mml:mi></mml:mrow></mml:msqrt><mml:mi>ϵ</mml:mi></mml:mrow></mml:mfrac></mml:mrow><mml:mo fence=\"true\">)</mml:mo></mml:mrow></mml:mrow></mml:math> excess population risk bounds are achieved under strongly convex or convex conditions, where <mml:math altimg=\"si5.svg\" display=\"inline\"><mml:msubsup><mml:mrow><mml:mi>β</mml:mi></mml:mrow><mml:mrow><mml:mi>n</mml:mi></mml:mrow><mml:mrow><mml:mi>U</mml:mi></mml:mrow></mml:msubsup></mml:math> is the traditional pairwise uniform stability parameter, it is large since it considers the worst case of the loss sensitivity. In this paper, we propose the <ce:italic>pairwise locally elastic stability</ce:italic> and improve the high probability bound to <mml:math altimg=\"si6.svg\" display=\"inline\"><mml:mrow><mml:mi mathvariant=\"script\">O</mml:mi><mml:mrow><mml:mo fence=\"true\">(</mml:mo><mml:mrow><mml:mfrac><mml:mrow><mml:msub><mml:mrow><mml:mi>β</mml:mi></mml:mrow><mml:mrow><mml:mi mathvariant=\"double-struck\">E</mml:mi></mml:mrow></mml:msub></mml:mrow><mml:mrow><mml:msqrt><mml:mrow><mml:mi>n</mml:mi></mml:mrow></mml:msqrt></mml:mrow></mml:mfrac><mml:mo>+</mml:mo><mml:mfrac><mml:mrow><mml:msqrt><mml:mrow><mml:mi>p</mml:mi></mml:mrow></mml:msqrt></mml:mrow><mml:mrow><mml:msqrt><mml:mrow><mml:mi>n</mml:mi></mml:mrow></mml:msqrt><mml:mi>ϵ</mml:mi></mml:mrow></mml:mfrac></mml:mrow><mml:mo fence=\"true\">)</mml:mo></mml:mrow></mml:mrow></mml:math>, in which the pairwise locally elastic stability parameter <mml:math altimg=\"si7.svg\" display=\"inline\"><mml:mrow><mml:msub><mml:mrow><mml:mi>β</mml:mi></mml:mrow><mml:mrow><mml:mi mathvariant=\"double-struck\">E</mml:mi></mml:mrow></mml:msub><mml:mo linebreak=\"goodbreak\" linebreakstyle=\"after\">≪</mml:mo><mml:msubsup><mml:mrow><mml:mi>β</mml:mi></mml:mrow><mml:mrow><mml:mi>n</mml:mi></mml:mrow><mml:mrow><mml:mi>U</mml:mi></mml:mrow></mml:msubsup></mml:mrow></mml:math> because it considers the average sensitivity of the pairwise loss function.","PeriodicalId":19268,"journal":{"name":"Neurocomputing","volume":null,"pages":null},"PeriodicalIF":5.5000,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Neurocomputing","FirstCategoryId":"94","ListUrlMain":"https://doi.org/10.1016/j.neucom.2024.128610","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, ARTIFICIAL INTELLIGENCE","Score":null,"Total":0}
引用次数: 0

Abstract

Pairwise learning is a vital part of machine learning. It depends on pairs of training instances, and is naturally fit for modeling relationships between samples. However, as a data driven paradigm, it faces huge privacy issues. Differential privacy (DP) is a useful tool to protect the privacy of machine learning, but corresponding excess population risk bounds are loose in existing DP pairwise learning analysis. In this paper, we propose a gradient perturbation algorithm for pairwise learning to get better risk bounds under Polyak–Łojasiewicz condition, including both convex and non-convex cases. Specifically, for the theoretical risk bound in expectation, previous best results are of rates O(pn2ϵ2+1n) and O(pnϵ+1n) under strongly convex condition and convex conditions, respectively. In this paper, we use the on-average stability and achieve an O(min{pn1.5ϵ+p1.5n2.5ϵ3,pn2ϵ2+1n}) bound, significantly improving previous bounds. For the high probability risk bound, previous best results are analyzed by the uniform stability, and O(βnU+pnϵ) excess population risk bounds are achieved under strongly convex or convex conditions, where βnU is the traditional pairwise uniform stability parameter, it is large since it considers the worst case of the loss sensitivity. In this paper, we propose the pairwise locally elastic stability and improve the high probability bound to O(βEn+pnϵ), in which the pairwise locally elastic stability parameter βEβnU because it considers the average sensitivity of the pairwise loss function.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
为差异化私人成对学习设定更敏锐的超额风险边界
成对学习是机器学习的重要组成部分。它依赖于成对的训练实例,非常适合对样本之间的关系进行建模。然而,作为一种数据驱动模式,它面临着巨大的隐私问题。差分隐私(DP)是保护机器学习隐私的有效工具,但在现有的 DP 配对学习分析中,相应的过量群体风险边界较松。本文提出了一种配对学习的梯度扰动算法,以在 Polyak-Łojasiewicz 条件下获得更好的风险边界,包括凸和非凸两种情况。具体来说,对于期望中的理论风险边界,以往的最佳结果是在强凸条件和凸条件下分别为 O(pn2ϵ2+1n) 和 O(pnϵ+1n)。本文利用平均稳定性,实现了 O(min{pn1.5ϵ+p1.5n2.5ϵ3,pn2ϵ2+1n})约束,大大改进了之前的约束。对于高概率风险约束,以前的最佳结果是通过均匀稳定性分析的,在强凸或凸条件下实现了 O(βnU+pnϵ) 超额人口风险约束,其中 βnU 是传统的成对均匀稳定性参数,由于它考虑了损失敏感性的最坏情况,所以很大。本文提出了成对局部弹性稳定性,并将高概率约束改进为 O(βEn+pnϵ),其中成对局部弹性稳定性参数 βE≪βnU 因为考虑了成对损失函数的平均敏感性。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
Neurocomputing
Neurocomputing 工程技术-计算机:人工智能
CiteScore
13.10
自引率
10.00%
发文量
1382
审稿时长
70 days
期刊介绍: Neurocomputing publishes articles describing recent fundamental contributions in the field of neurocomputing. Neurocomputing theory, practice and applications are the essential topics being covered.
期刊最新文献
EEG-based epileptic seizure detection using deep learning techniques: A survey Towards sharper excess risk bounds for differentially private pairwise learning Group-feature (Sensor) selection with controlled redundancy using neural networks Cascading graph contrastive learning for multi-behavior recommendation SDD-Net: Soldering defect detection network for printed circuit boards
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1