WO2020125251A1 - Procédé d'apprentissage de paramètres de modèle basé sur un apprentissage fédéré, dispositif, appareil et support - Google Patents

Procédé d'apprentissage de paramètres de modèle basé sur un apprentissage fédéré, dispositif, appareil et support Download PDF

Info

Publication number
WO2020125251A1
WO2020125251A1 PCT/CN2019/116082 CN2019116082W WO2020125251A1 WO 2020125251 A1 WO2020125251 A1 WO 2020125251A1 CN 2019116082 W CN2019116082 W CN 2019116082W WO 2020125251 A1 WO2020125251 A1 WO 2020125251A1
Authority
WO
WIPO (PCT)
Prior art keywords
model
encryption
terminal
trained
model parameter
Prior art date
Application number
PCT/CN2019/116082
Other languages
English (en)
Chinese (zh)
Inventor
刘洋
范涛
陈天健
杨强
Original Assignee
深圳前海微众银行股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳前海微众银行股份有限公司 filed Critical 深圳前海微众银行股份有限公司
Publication of WO2020125251A1 publication Critical patent/WO2020125251A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F30/00Computer-aided design [CAD]
    • G06F30/20Design optimisation, verification or simulation

Definitions

  • the present application relates to the field of data processing technology, and in particular to a model parameter training method, device, equipment, and medium based on federal learning.
  • Machine learning is one of the core research areas of artificial intelligence, and how to continue machine learning under the premise of protecting data privacy and meeting legal compliance requirements is a trend that is now concerned in the field of machine learning. Under this background, people The study proposed the concept of "federal learning”.
  • Federated learning uses technical algorithms to encrypt the built models. Both sides of the federation can conduct model training to obtain model parameters without giving their own data. Federated learning protects user data privacy through the exchange of parameters under the encryption mechanism. The data and the model itself It will not be transmitted, nor can it guess the other party’s data, so there is no possibility of leakage at the data level, nor does it violate stricter data protection laws such as GDPR (General Data Protection Regulation, "General Data Protection Regulation", etc., can maintain data integrity to a high degree while ensuring data privacy.
  • GDPR General Data Protection Regulation, "General Data Protection Regulation", etc.
  • the existing method based on federation modeling can only be based on the exchange of the parameters of the two parties for joint modeling when the A and B samples are marked.
  • the main purpose of the present application is to provide a model parameter training method, device, equipment and medium based on federation learning, aiming to realize the union based on the feature space of the samples of the two federations being the same, if one side has a label and the other side has a missing label
  • the sample data of the labeled party obtains the parameters in the model of the labeled missing party, which improves the accuracy of the model of the labeled missing party.
  • the model parameter training method based on federated learning includes the following steps:
  • the second terminal uses the first encryption model parameter as an initial parameter of the model to be trained, and trains the second terminal according to a second sample of the second terminal The model to be trained, and the first encryption loss value is calculated; the first sample and the second sample have the same feature dimension;
  • the second encryption model parameter determined based on the loss value is used as the final parameter of the model to be trained.
  • the step of using the second encryption model parameter determined based on the loss value as the final parameter of the model to be trained includes:
  • the step of using the second encryption model parameter determined based on the loss value as the final parameter of the model to be trained includes:
  • a training stop instruction is sent to the second terminal, so that after receiving the training stop instruction, the second terminal uses the encryption corresponding to the loss value
  • the gradient value updates the first encryption model parameter to obtain the second encryption model parameter, and uses the second encryption model parameter as the final parameter of the model to be trained.
  • the method further includes:
  • Decrypt the loss value and detect whether the model to be trained is in a converged state according to the decrypted loss value.
  • the method further includes:
  • a continuous training instruction is sent to the second terminal, so that after receiving the continuous training instruction, the second terminal according to the loss value
  • the encryption gradient value updates the first encryption model parameter to obtain a third encryption model parameter, and the second terminal continues to train the model to be trained according to the third encryption model parameter and calculate a second encryption loss value
  • Decrypt the loss value and detect whether the model to be trained is in a converged state according to the decrypted loss value.
  • the step of using the second encryption model parameter determined based on the loss value as the final parameter of the model to be trained further includes:
  • decrypt the second encryption model parameter In response to the decryption request, decrypt the second encryption model parameter, and send the decrypted second encryption model parameter to the second terminal.
  • the step of using the second encryption model parameter determined based on the loss value as the final parameter of the model to be trained further includes:
  • the present application also proposes a model parameter training device based on federal learning.
  • the device is provided at the first terminal, and the device includes:
  • a first sending module configured to send a first encryption model parameter to a second terminal, where the first encryption model parameter is obtained by training the first terminal according to the first sample of the first terminal;
  • a first receiving module configured to receive a first encryption loss value sent by the second terminal, wherein the second terminal uses the first encryption model parameter as an initial parameter of the model to be trained, according to the second terminal Of the second sample to train the model to be trained and calculate the first encryption loss value; the first sample and the second sample have the same feature dimension;
  • a decryption detection module used to decrypt the loss value and detect whether the model to be trained is in a converged state according to the decrypted loss value
  • the determining module is configured to use the second encryption model parameter determined based on the loss value as the final parameter of the model to be trained after the decryption detection module detects that the model to be trained is in a convergence state.
  • the present application also proposes a model parameter training device based on federation learning, the device includes: a memory, a processor, and a federation-based training device stored on the memory and capable of running on the processor
  • the model parameter training readable instruction for learning, the model parameter training readable instruction based on federation learning implements the steps of the model parameter training method based on federation learning as described above when executed by the processor.
  • the present application also proposes a storage medium, which is applied to a computer, and the storage medium stores model parameter training readable instructions based on federal learning, and the model parameter training readable instructions based on federal learning When executed by the processor, the steps of the model parameter training method based on federation learning described above are realized.
  • the first encryption model parameter is sent to the second terminal, and the first encryption model parameter is obtained by training the first terminal according to the first sample of the first terminal;
  • An encryption loss value wherein the second terminal uses the first encryption model parameter as the initial parameter of the model to be trained, trains the model to be trained according to the second sample of the second terminal, and calculates the A first encryption loss value; the first sample and the second sample have the same feature dimension; decrypt the loss value, and detect whether the model to be trained is in a converged state according to the decrypted loss value; If it is detected that the model to be trained is in a convergent state, the second encryption model parameter determined based on the loss value is used as the final parameter of the model to be trained; thus, in the case where the feature spaces of the samples of both federations are the same, The sample of the first terminal has a label, and when the sample label of the second terminal is missing, the model parameters of the second terminal are obtained by combining the sample data of the first terminal, and the accuracy of the model of the second
  • FIG. 1 is a schematic structural diagram of a hardware operating environment involved in an embodiment of the present application
  • FIG. 2 is a schematic flowchart of a first embodiment of a model parameter training method based on federal learning in this application;
  • FIG. 3 is a schematic diagram of the detailed steps of step S400 in the first embodiment of the model parameter training method based on federal learning of this application;
  • FIG. 4 is a schematic flowchart of a second embodiment of a model parameter training method based on federal learning in this application;
  • FIG. 5 is a schematic flowchart of a third embodiment of a model parameter training method based on federal learning in this application;
  • FIG. 6 is a schematic flowchart of a fourth embodiment of a model parameter training method based on federal learning in this application.
  • FIG. 1 is a schematic structural diagram of a hardware operating environment involved in a solution of an embodiment of the present application.
  • FIG. 1 is a schematic diagram of the hardware operating environment of the model parameter training device.
  • the model parameter training device in the embodiment of the present application may be a terminal device such as a PC or a portable computer.
  • the model parameter training device may include: a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, and a communication bus 1002.
  • the communication bus 1002 is used to implement connection communication between these components.
  • the user interface 1003 may include a display screen (Display), an input unit such as a keyboard (Keyboard), and the optional user interface 1003 may further include a standard wired interface and a wireless interface.
  • the network interface 1004 may optionally include a standard wired interface and a wireless interface (such as a WI-FI interface).
  • the memory 1005 may be a high-speed RAM memory or a stable memory (non-volatile memory), such as disk storage.
  • the memory 1005 may optionally be a storage device independent of the foregoing processor 1001.
  • model parameter training device does not constitute a limitation on the model parameter training device, and may include more or fewer components than the illustration, or a combination of certain components, or different Parts layout.
  • the memory 1005 as a computer storage medium may include an operating system, a network communication module, a user interface module, and model parameter training readable instructions based on federation learning.
  • the operating system is a readable instruction that manages and controls the hardware and software resources of the model parameter training device, and supports the operation of the model parameter training readable instruction based on federal learning and other software or readable instructions.
  • the user interface 1003 is mainly used for data communication with each terminal;
  • the network interface 1004 is mainly used for connecting to a background server and performing data communication with the background server;
  • the processor 1001 can be used for calling
  • the model parameter training based on federated learning stored in the memory 1005 trains readable instructions, and performs the following operations:
  • the second terminal uses the first encryption model parameter as an initial parameter of the model to be trained, and trains the second terminal according to a second sample of the second terminal The model to be trained, and the first encryption loss value is calculated; the first sample and the second sample have the same feature dimension;
  • the second encryption model parameter determined based on the loss value is used as the final parameter of the model to be trained.
  • FIG. 2 is a schematic flowchart of a first embodiment of a model parameter training method based on federal learning in this application.
  • the embodiment of the present application provides an embodiment of a model parameter training method based on federated learning. It should be noted that although the logic sequence is shown in the flowchart, in some cases, it may be executed in an order different from here The steps shown or described.
  • the model parameter training method based on federated learning in the embodiment of the present application is applied to the first terminal.
  • the first terminal and the second terminal in the embodiment of the present application may be terminal devices such as PCs and portable computers, respectively, and are not specifically limited herein.
  • Step S100 Send a first encryption model parameter to a second terminal, where the first encryption model parameter is obtained by training the first terminal according to the first sample of the first terminal;
  • Machine learning is one of the core research areas of artificial intelligence, and how to continue machine learning under the premise of protecting data privacy and meeting legal compliance requirements is a trend that is now concerned in the field of machine learning. Under this background, people The study proposed the concept of "federal learning”.
  • Federated learning uses technical algorithms to encrypt the built models. Both sides of the federation can conduct model training to obtain model parameters without giving their own data. Federated learning protects user data privacy through the exchange of parameters under the encryption mechanism. The data and the model itself It will not be transmitted, nor can it guess the other party’s data, so there is no possibility of leakage at the data level, nor does it violate stricter data protection laws such as GDPR (General Data Protection Regulation, "General Data Protection Regulation", etc., can maintain data integrity to a high degree while ensuring data privacy.
  • GDPR General Data Protection Regulation, "General Data Protection Regulation", etc.
  • the existing method based on federation modeling can only be based on the exchange of the parameters of the two parties for joint modeling when the A and B samples are marked.
  • various embodiments of the model parameter training method based on federal learning in this application are proposed.
  • Horizontal federation learning refers to the overlapping of user features in two data sets (ie, the first sample and the second sample described in the embodiments of the present application), while the user overlap is less In the case of, divide the data set according to the horizontal direction (that is, the user dimension), and take out the part of the data with the same user characteristics but not the same users for training.
  • This method is called horizontal federation learning. For example, there are two banks in different regions, and their user groups are from their respective regions, and their intersection is very small. However, their businesses are very similar, so the recorded user characteristics are the same.
  • first the first terminal is trained according to the first sample of the first terminal to obtain the initial model parameters.
  • the first terminal encrypts the initial model parameters using the encryption algorithm in the federated learning to obtain the first encryption model parameters, and the first An encryption model parameter is sent to the second terminal.
  • Step S200 Receive a first encryption loss value sent by the second terminal, where the second terminal uses the first encryption model parameter as the initial parameter of the model to be trained, based on the second sample of the second terminal Training the model to be trained, and calculating the first encryption loss value; the first sample and the second sample have the same feature dimension;
  • the second terminal uses the first encryption model parameters as the initial parameters of the model to be trained, and according to the second terminal only The second sample data with a small amount of labels is used for model training, and the encryption loss value is calculated. It can be understood that the second sample label is partially missing compared to the first sample label, that is, the second sample label is higher than the first The label of a copy should be less.
  • the second terminal uses the first encryption model parameter as the initial parameter of its model to be trained, trains the model to be trained according to the second sample of the second terminal that is missing, and calculates the first encryption loss value Then, the first encrypted loss value is sent to the first terminal, and the first terminal receives the first encrypted loss value sent by the second terminal.
  • Step S300 decrypt the loss value, and detect whether the model to be trained is in a converged state according to the decrypted loss value
  • the first terminal After receiving the encrypted loss value sent by the second terminal, the first terminal decrypts the encrypted loss value sent by the second terminal based on the corresponding decryption algorithm, and detects the to-be-trained according to the decrypted loss value Whether the model is converging.
  • whether the model to be trained is in a converged state is detected according to the decrypted loss value, which may specifically be that the first terminal decrypts the encryption loss values sent by the second terminal twice in succession, Calculate the difference between these two loss values, and determine whether the difference is less than or equal to a preset threshold. When it is determined that the difference is less than or equal to the preset threshold, determine that the model to be trained is in a converged state When it is determined that the difference is greater than the preset threshold, it is determined that the model to be trained is not in a converged state.
  • the decrypted loss value which may specifically be that the first terminal decrypts the encryption loss values sent by the second terminal twice in succession
  • Step S400 if it is detected that the model to be trained is in a converged state, the second encryption model parameter determined based on the loss value is used as the final parameter of the model to be trained.
  • the second terminal calculates the corresponding encryption gradient value and encryption loss value. Due to the encryption of the first encryption model parameters, the second terminal cannot judge the pending value based on the encryption loss value. Whether the training model has converged, the second terminal sends the encrypted loss value to the first terminal, and the first terminal decrypts the loss value to determine whether the model to be trained has converged.
  • the first terminal detects that the model to be trained is in a convergence state according to the decrypted loss value, and uses the second encryption model parameter determined based on the loss value as the final parameter of the model to be trained. Training model training is complete.
  • FIG. 3 is a schematic diagram of the refinement steps of step S400 in this embodiment; as an implementation manner, in this embodiment, step S400 may include the following refinement steps:
  • Step S401 If it is detected that the model to be trained is in a convergence state, obtain an encrypted gradient value corresponding to the loss value sent by the second terminal, and decrypt the gradient value;
  • Step S402 Update the first encryption model parameter according to the decrypted gradient value to obtain a second encryption model parameter
  • Step S403 Send the second encryption model parameters to the second terminal as the final parameters of the model to be trained.
  • the first terminal detects that the model to be trained is in a converged state, and the first terminal obtains the encrypted gradient value corresponding to the loss value sent by the second terminal and decrypts the gradient value.
  • the second terminal calculates the corresponding encryption gradient value and encryption loss value, and sends the calculated encryption gradient value and encryption loss value to the first terminal simultaneously .
  • the first terminal first decrypts the encrypted loss value, then detects that the model to be trained is in a converged state according to the decrypted current loss value, and then the first terminal decrypts the encrypted gradient value corresponding to the current loss value, and then decrypts
  • the gradient value of is used to update the first encryption model parameter to obtain the second encryption model parameter.
  • the first terminal sends the second encryption model parameters to the second terminal and determines the second encryption model parameters as the final parameters of the model to be trained of the second terminal, and the training of the model to be trained is completed. Therefore, when the feature spaces of the samples of the two federations are the same, the sample of the first terminal is labeled, and the sample of the second terminal is missing, the sample data of the first terminal is combined to obtain the model parameters of the second terminal. Improve the accuracy of the second terminal model.
  • step S400 if it is detected that the model to be trained is in a converged state, the second encryption model parameter determined based on the loss value is used as the target
  • the steps of training the final parameters of the model include the following refinement steps:
  • a training stop instruction is sent to the second terminal, so that after receiving the training stop instruction, the second terminal uses the encryption corresponding to the loss value
  • the gradient value updates the first encryption model parameter to obtain the second encryption model parameter, and uses the second encryption model parameter as the final parameter of the model to be trained.
  • the second terminal calculates the encryption gradient value and the encryption loss value during the process of training the model to be trained according to the first encryption model parameter, The second terminal only sends the calculated encrypted loss value to the first terminal, the first terminal decrypts the encrypted loss value, and detects that the model to be trained is in a convergence state according to the decrypted current loss value, and the first terminal sends Stop training instruction to the second terminal, after receiving the stop training instruction, the second terminal updates the first encryption model parameter according to the calculated encryption gradient value corresponding to the loss value to obtain the second Encrypt the model parameters, and use the second encrypted model parameters as the final parameters of the model to be trained, and the training of the model to be trained is completed, thereby realizing the case that the feature space of the samples of the two federations is the same, the sample of the first terminal If there is a label, and the sample label of the second terminal is missing, the sample data of the first terminal is combined with the model parameters of the second terminal
  • the first encryption model parameter is sent to the second terminal, and the first encryption model parameter is obtained by training the first terminal according to the first sample of the first terminal;
  • the first encryption loss value wherein the second terminal uses the first encryption model parameter as the initial parameter of the model to be trained, trains the model to be trained according to the second sample of the second terminal, and calculates The first encryption loss value; the first sample and the second sample have the same feature dimension; decrypt the loss value, and detect whether the model to be trained is in a converged state according to the decrypted loss value ; If it is detected that the model to be trained is in a convergence state, the second encryption model parameter determined based on the loss value is used as the final parameter of the model to be trained.
  • FIG. 4 is a schematic flowchart of a second embodiment of a model parameter training method based on federal learning according to the present application. Based on the first embodiment of the model parameter training method based on federal learning described above, in this embodiment, step S300 The loss value, and after the step of detecting whether the model to be trained is in a converged state according to the decrypted loss value, the method further includes:
  • Step S501 If it is detected that the model to be trained is in an unconverged state, obtain an encrypted gradient value corresponding to the loss value sent by the second terminal, and decrypt the gradient value;
  • the first terminal detects that the model to be trained is in an unconverged state, and the first terminal obtains the encrypted gradient value corresponding to the loss value sent by the second terminal and decrypts the gradient value.
  • the second During the process of training the model to be trained according to the parameters of the first encryption model, the terminal calculates the encryption gradient value and the encryption loss value, and simultaneously sends the calculated encryption gradient value and the encryption loss value to the first terminal, and the first terminal first decrypts the encryption The loss value, and then it is detected that the model to be trained is in an unconverged state according to the decrypted current loss value.
  • Step S502 Update the first encryption model parameter according to the decrypted gradient value to obtain a third encryption model parameter
  • the first terminal After detecting that the model to be trained is in an unconverged state, the first terminal decrypts the encryption gradient value corresponding to the current loss value, and updates the first encryption model parameters according to the decrypted gradient value to obtain the third encryption model parameter.
  • Step S503 Send the third encryption model parameter to the second terminal, so that the second terminal continues to train the model to be trained according to the third encryption model parameter and calculate a second encryption loss value;
  • the first terminal sends the third encryption model parameter to the second terminal, and the second terminal continues to train the model to be trained according to the third encryption model parameter, and calculates the second encryption loss value and the encryption gradient corresponding to the second encryption loss value Value, the first terminal sends the second encryption loss value to the first terminal for the first terminal to detect whether the model to be trained has converged.
  • Step S504 Obtain the second encrypted loss value sent by the second terminal, and proceed to step S300, decrypt the loss value, and detect whether the model to be trained is in a converged state according to the decrypted loss value; After obtaining the second encrypted loss value, the first terminal enters the first terminal to decrypt the loss value, and detects whether the model to be trained is in a converged state according to the decrypted loss value. The first terminal detects When the model to be trained is in a convergent state, step S400 is entered to determine that the second encrypted model parameter corresponding to the loss value in the current model convergence state is the final parameter of the model to be trained.
  • step S501 is entered again, and the second terminal continues to iteratively train the model to be trained according to the updated encryption model parameters and sends the encryption loss value calculated in the training process to the first terminal until After the first terminal detects that the model to be trained is in a convergence state according to the encryption loss value sent by it, the second terminal obtains the final encryption parameters of the model to be trained determined by the first terminal, and the model training of the second terminal is completed.
  • step S300 the loss value is decrypted, and according to the decrypted
  • the step of detecting whether the loss value is in a convergence state after the loss value further includes:
  • a continuous training instruction is sent to the second terminal, so that after receiving the continuous training instruction, the second terminal according to the loss value
  • the encryption gradient value updates the first encryption model parameter to obtain a third encryption model parameter, and the second terminal continues to train the model to be trained according to the third encryption model parameter and calculate a second encryption loss value
  • step S300 decrypt the loss value, and detect whether the model to be trained is in a converged state according to the decrypted loss value.
  • the first terminal detects that the model to be trained is in an unconverged state, and then sends a continuous training instruction to all The second terminal, and the process of updating the encryption model parameters based on the encryption gradient value is performed at the second terminal.
  • the second terminal After the second terminal receives the continuation training instruction sent by the first terminal, the second terminal according to the loss value Update the first encryption model parameter with the corresponding encryption gradient value to obtain the third encryption model parameter, and then the second terminal continues to train the model to be trained according to the third encryption model parameter and calculate the second encryption loss value, and Send the second encrypted loss value to the first terminal, and after obtaining the second encrypted loss value sent by the second terminal, the first terminal proceeds to step S300, that is, to enter the first terminal to decrypt the loss value, and according to the decrypted
  • the step of detecting whether the model to be trained is in a convergent state by the loss value, and the first terminal detects that the model to be trained is in a convergent state then proceeds to step S400 to determine a second encryption model corresponding to the loss value in the current convergent state
  • the parameter is the final parameter of the model to be trained, and the model training is completed; if the first terminal detects that the model to be trained is in an unconverged state, it
  • the sample data of the first terminal is combined to obtain the second terminal Model parameters to improve the accuracy of the second terminal model.
  • FIG. 5 is a schematic flowchart of a third embodiment of a model parameter training method based on federal learning according to the present application.
  • step S400 if detected When the model to be trained is in a convergence state, the step of using the second encryption model parameter determined based on the loss value as the final parameter of the model to be trained further includes:
  • Step S601 Receive the second encryption model parameter and a decryption request for the second encryption model parameter sent by the second terminal;
  • Step S602 in response to the decryption request, decrypt the second encryption model parameter, and send the decrypted second encryption model parameter to the second terminal.
  • the sample data of the first terminal is combined to enable the second terminal to obtain the encrypted model parameters of the training.
  • the first terminal receives the second encryption model parameter and the decryption request for the second encryption model parameter sent by the second terminal, and in response to the decryption request, decrypts the second encryption model parameter , And send the decrypted second encrypted model parameters to the second terminal, so that the second terminal can predict the results according to the decrypted model parameters, and realize the application of the model trained by the first terminal to the features And mark the missing second terminal, which greatly expands the scope of application of federal learning and effectively improves the predictive ability of the second terminal model.
  • FIG. 6 is a schematic flowchart of a fourth embodiment of a model parameter training method based on federal learning according to the present application.
  • step S400 if detected When the model to be trained is in a convergence state, the step of using the second encryption model parameter determined based on the loss value as the final parameter of the model to be trained further includes:
  • Step S603 Receive an encryption prediction result obtained by the second terminal based on the second encryption model parameter and a decryption request for the encryption prediction result;
  • Step S604 in response to the decryption request, decrypt the prediction result, and send the decrypted prediction result to the second terminal.
  • the first terminal receives an encryption prediction result obtained by the second terminal based on the second encryption model parameter and a decryption request for the encryption prediction result, and in response to the decryption request, decrypts the prediction
  • the decrypted prediction result is sent to the second terminal, so that the second terminal can predict the result according to the finally determined encryption model parameters to obtain the encryption prediction result, and the first terminal will encrypt the prediction result
  • the model trained by the first terminal is applied to the second terminal with missing features and annotations, thereby greatly expanding the scope of application of federal learning and effectively improving the predictive ability of the second terminal model .
  • the embodiments of the present application also provide a model parameter training device based on federal learning.
  • the device is provided at the first terminal, and the device includes:
  • a first sending module configured to send a first encryption model parameter to a second terminal, where the first encryption model parameter is obtained by training the first terminal according to the first sample of the first terminal;
  • a first receiving module configured to receive a first encryption loss value sent by the second terminal, wherein the second terminal uses the first encryption model parameter as an initial parameter of the model to be trained, according to the second terminal Of the second sample to train the model to be trained and calculate the first encryption loss value; the first sample and the second sample have the same feature dimension;
  • a decryption detection module used to decrypt the loss value and detect whether the model to be trained is in a converged state according to the decrypted loss value
  • the determining module is configured to use the second encryption model parameter determined based on the loss value as the final parameter of the model to be trained after the decryption detection module detects that the model to be trained is in a convergence state.
  • the determination module includes:
  • An acquisition and decryption unit for acquiring an encryption gradient value corresponding to the loss value sent by the second terminal and decrypting the gradient value after the decryption detection module detects that the model to be trained is in a convergence state
  • An updating unit configured to update the first encryption model parameter according to the decrypted gradient value to obtain a second encryption model parameter
  • the first determining unit is configured to send the second encryption model parameter to the second terminal as the final parameter of the model to be trained.
  • the determination module includes:
  • a second determining unit configured to send a training stop instruction to the second terminal after the decryption detection module detects that the model to be trained is in a convergence state, so that the second terminal receives the training stop After the instruction, update the first encryption model parameter according to the encryption gradient value corresponding to the loss value to obtain the second encryption model parameter, and use the second encryption model parameter as the final parameter of the model to be trained .
  • the device further includes:
  • a decryption module for acquiring an encrypted gradient value corresponding to the loss value sent by the second terminal and decrypting the gradient value after the decryption detection module detects that the model to be trained is in an unconverged state
  • An update module configured to update the first encryption model parameter according to the decrypted gradient value to obtain a third encryption model parameter
  • a second sending module configured to send the third encryption model parameter to the second terminal, so that the second terminal continues to train the model to be trained according to the third encryption model parameter and calculate a second encryption loss value
  • the first obtaining module is configured to obtain the second encrypted loss value sent by the second terminal, and send the second encrypted loss value to the decryption detection module.
  • the device further includes:
  • a third sending module configured to send a continuation training instruction to the second terminal after the decryption detection module detects that the model to be trained is in an unconverged state, so that the second terminal receives the continuation After the training instruction, the first encryption model parameter is updated according to the encryption gradient value corresponding to the loss value to obtain the third encryption model parameter, and the second terminal continues to train the third encryption model parameter according to the third encryption model parameter To train the model and calculate the second encryption loss value;
  • the second obtaining module is configured to obtain the second encrypted loss value sent by the second terminal, and send the second encrypted loss value to the decryption detection module.
  • the device further includes:
  • a second receiving module configured to receive the second encryption model parameter and the decryption request for the second encryption model parameter sent by the second terminal;
  • the first decryption module is configured to decrypt the second encryption model parameter in response to the decryption request, and send the decrypted second encryption model parameter to the second terminal.
  • the device further includes:
  • a third receiving module configured to receive an encrypted prediction result obtained by the second terminal based on the second encryption model parameters and a decryption request for the encrypted prediction result
  • the second decryption module is configured to decrypt the prediction result in response to the decryption request, and send the decrypted prediction result to the second terminal.
  • the steps of the model parameter training device based on federation learning proposed in this embodiment implement the steps of the model parameter training method based on federation learning as described above, and will not be repeated here.
  • an embodiment of the present application also provides a model parameter training device based on federation learning, the device includes: a memory, a processor, and a model based on federation learning stored on the memory and operable on the processor Parameter training readable instruction, the model parameter training readable instruction based on federation learning implements the steps of the model parameter training method based on federation learning described above when executed by the processor.
  • model parameter training readable instruction based on federation learning running on the processor For the method implemented when the model parameter training readable instruction based on federation learning running on the processor is executed, reference may be made to various embodiments of the model parameter training method based on federation learning in the present application, and details are not described here.
  • an embodiment of the present application further proposes a computer-readable storage medium on which is stored a model parameter training readable instruction based on federal learning, and the model parameter training readable instruction based on federal learning is executed by a processor To implement the steps of the model parameter training method based on federated learning as described above.
  • model parameter training readable instruction based on federation learning running on the processor For the method implemented when the model parameter training readable instruction based on federation learning running on the processor is executed, reference may be made to various embodiments of the model parameter training method based on federation learning in the present application, and details are not described here.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Evolutionary Computation (AREA)
  • Geometry (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

L'invention concerne un procédé d'apprentissage de paramètres de modèle basé sur un apprentissage fédéré, un dispositif, un appareil et un support. Le procédé comprend les étapes suivantes : envoi d'un premier paramètre de modèle de chiffrement à un second terminal (S100) ; réception d'une première valeur de perte de chiffrement envoyée par le second terminal (S200)), le second terminal utilisant le premier paramètre de modèle de chiffrement en tant que paramètre initial d'un modèle à former, forme le modèle en fonction d'un second échantillon du second terminal, et calcule la première valeur de perte de chiffrement, un premier échantillon et le second échantillon présentant la même dimension caractéristique ; déchiffrement de la valeur de perte et, en fonction de la valeur de perte déchiffrée, détection indiquant si le modèle est dans un état de convergence (S300) ; et si tel est le cas, utilisation d'un second paramètre de modèle de chiffrement déterminé sur la base de la valeur de perte en tant que paramètre final du modèle (S400). Le procédé permet d'acquérir un paramètre dans un modèle d'un participant dont les données sont étiquetées de façon incomplète, en incorporant des données d'échantillon étiquetées provenant de l'autre participant dans les deux participants à l'apprentissage fédéré, ce qui permet d'améliorer la précision du modèle du participant dont les données sont étiquetées de façon incomplète.
PCT/CN2019/116082 2018-12-17 2019-11-06 Procédé d'apprentissage de paramètres de modèle basé sur un apprentissage fédéré, dispositif, appareil et support WO2020125251A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811547471.9A CN109635462A (zh) 2018-12-17 2018-12-17 基于联邦学习的模型参数训练方法、装置、设备及介质
CN201811547471.9 2018-12-17

Publications (1)

Publication Number Publication Date
WO2020125251A1 true WO2020125251A1 (fr) 2020-06-25

Family

ID=66074956

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/116082 WO2020125251A1 (fr) 2018-12-17 2019-11-06 Procédé d'apprentissage de paramètres de modèle basé sur un apprentissage fédéré, dispositif, appareil et support

Country Status (2)

Country Link
CN (1) CN109635462A (fr)
WO (1) WO2020125251A1 (fr)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109635462A (zh) * 2018-12-17 2019-04-16 深圳前海微众银行股份有限公司 基于联邦学习的模型参数训练方法、装置、设备及介质
CN110210233B (zh) * 2019-04-19 2024-05-24 平安科技(深圳)有限公司 预测模型的联合构建方法、装置、存储介质及计算机设备
CN110288094B (zh) * 2019-06-10 2020-12-18 深圳前海微众银行股份有限公司 基于联邦学习的模型参数训练方法及装置
CN110276210B (zh) * 2019-06-12 2021-04-23 深圳前海微众银行股份有限公司 基于联邦学习的模型参数的确定方法及装置
CN110263908B (zh) * 2019-06-20 2024-04-02 深圳前海微众银行股份有限公司 联邦学习模型训练方法、设备、系统及存储介质
CN110263921B (zh) * 2019-06-28 2021-06-04 深圳前海微众银行股份有限公司 一种联邦学习模型的训练方法及装置
CN112149174B (zh) * 2019-06-28 2024-03-12 北京百度网讯科技有限公司 模型训练方法、装置、设备和介质
CN110298185A (zh) * 2019-06-28 2019-10-01 北京金山安全软件有限公司 一种模型训练方法、装置、电子设备及存储介质
CN112182635B (zh) * 2019-07-03 2024-02-23 北京百度网讯科技有限公司 一种联合建模的实现方法、装置、设备和介质
CN112183757B (zh) * 2019-07-04 2023-10-27 创新先进技术有限公司 模型训练方法、装置及系统
EP3767511B1 (fr) * 2019-07-19 2021-08-25 Siemens Healthcare GmbH Exécution sécurisée de mises à jour de données de paramètres
CN110379407B (zh) * 2019-07-22 2021-10-19 出门问问(苏州)信息科技有限公司 自适应语音合成方法、装置、可读存储介质及计算设备
CN110378749B (zh) * 2019-07-25 2023-09-26 深圳前海微众银行股份有限公司 客户端相似性的评估方法、装置、终端设备及存储介质
CN110399742B (zh) * 2019-07-29 2020-12-18 深圳前海微众银行股份有限公司 一种联邦迁移学习模型的训练、预测方法及装置
CN110490738A (zh) * 2019-08-06 2019-11-22 深圳前海微众银行股份有限公司 一种混合联邦学习方法及架构
CN110442457A (zh) * 2019-08-12 2019-11-12 北京大学深圳研究生院 基于联邦学习的模型训练方法、装置及服务器
CN112699990B (zh) * 2019-10-22 2024-06-07 杭州海康威视数字技术股份有限公司 神经网络模型训练方法、装置及电子设备
CN110797124B (zh) * 2019-10-30 2024-04-12 腾讯科技(深圳)有限公司 一种模型多端协同训练方法、医疗风险预测方法和装置
CN110851869B (zh) * 2019-11-14 2023-09-19 深圳前海微众银行股份有限公司 敏感信息处理方法、设备及可读存储介质
US11588621B2 (en) 2019-12-06 2023-02-21 International Business Machines Corporation Efficient private vertical federated learning
CN111062056B (zh) * 2019-12-13 2022-03-15 支付宝(杭州)信息技术有限公司 基于迁移学习实现的私有数据保护建模方法、系统及装置
CN110955907B (zh) * 2019-12-13 2022-03-25 支付宝(杭州)信息技术有限公司 一种基于联邦学习的模型训练方法
CN111160961B (zh) * 2019-12-20 2023-10-17 深圳前海微众银行股份有限公司 一种信息推荐方法及装置
CN112668016B (zh) * 2020-01-02 2023-12-08 华控清交信息科技(北京)有限公司 一种模型训练方法、装置和电子设备
US11948096B2 (en) 2020-03-13 2024-04-02 International Business Machines Corporation Adaptively adjusting influence in federated learning model updates
US11645582B2 (en) 2020-03-27 2023-05-09 International Business Machines Corporation Parameter sharing in federated learning
CN111598254B (zh) * 2020-05-22 2021-10-08 深圳前海微众银行股份有限公司 联邦学习建模方法、设备及可读存储介质
CN112132277A (zh) * 2020-09-21 2020-12-25 平安科技(深圳)有限公司 联邦学习模型训练方法、装置、终端设备及存储介质
CN112417478B (zh) * 2020-11-24 2024-06-14 深圳前海微众银行股份有限公司 数据处理方法、装置、设备及存储介质
CN112836767A (zh) * 2021-03-03 2021-05-25 深圳前海微众银行股份有限公司 联邦建模方法、装置、设备、存储介质及程序产品
CN113239023A (zh) * 2021-04-20 2021-08-10 浙江大学德清先进技术与产业研究院 一种面向遥感数据的联邦学习模型训练方法
CN113378198B (zh) * 2021-06-24 2022-04-15 深圳市洞见智慧科技有限公司 一种保护用户标识的模型的联邦训练系统、方法及装置
CN113239391B (zh) * 2021-07-13 2023-01-10 深圳市洞见智慧科技有限公司 一种无第三方的逻辑回归联邦学习模型训练系统及方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160098633A1 (en) * 2014-10-02 2016-04-07 Nec Laboratories America, Inc. Deep learning model for structured outputs with high-order interaction
CN107633242A (zh) * 2017-10-23 2018-01-26 广州视源电子科技股份有限公司 网络模型的训练方法、装置、设备和存储介质
CN108364018A (zh) * 2018-01-25 2018-08-03 北京墨丘科技有限公司 一种标注数据的保护方法、终端设备和系统
CN108491928A (zh) * 2018-03-29 2018-09-04 腾讯科技(深圳)有限公司 模型参数训练方法、装置、服务器及存储介质
CN108805185A (zh) * 2018-05-29 2018-11-13 腾讯科技(深圳)有限公司 模型的训练方法、装置、存储介质及计算机设备
CN109635462A (zh) * 2018-12-17 2019-04-16 深圳前海微众银行股份有限公司 基于联邦学习的模型参数训练方法、装置、设备及介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160098633A1 (en) * 2014-10-02 2016-04-07 Nec Laboratories America, Inc. Deep learning model for structured outputs with high-order interaction
CN107633242A (zh) * 2017-10-23 2018-01-26 广州视源电子科技股份有限公司 网络模型的训练方法、装置、设备和存储介质
CN108364018A (zh) * 2018-01-25 2018-08-03 北京墨丘科技有限公司 一种标注数据的保护方法、终端设备和系统
CN108491928A (zh) * 2018-03-29 2018-09-04 腾讯科技(深圳)有限公司 模型参数训练方法、装置、服务器及存储介质
CN108805185A (zh) * 2018-05-29 2018-11-13 腾讯科技(深圳)有限公司 模型的训练方法、装置、存储介质及计算机设备
CN109635462A (zh) * 2018-12-17 2019-04-16 深圳前海微众银行股份有限公司 基于联邦学习的模型参数训练方法、装置、设备及介质

Also Published As

Publication number Publication date
CN109635462A (zh) 2019-04-16

Similar Documents

Publication Publication Date Title
WO2020125251A1 (fr) Procédé d'apprentissage de paramètres de modèle basé sur un apprentissage fédéré, dispositif, appareil et support
WO2020029585A1 (fr) Procédé et dispositif de modélisation de fédération de réseau neuronal faisant intervenir un apprentissage par transfert et support d'informations
WO2014040501A1 (fr) Procédé et système pour générer et autoriser un mot de passe dynamique
WO2021092973A1 (fr) Procédé et dispositif de traitement d'informations sensibles, et support de stockage pouvant être lu
WO2020147383A1 (fr) Procédé, dispositif et système d'examen et d'approbation de processus utilisant un système de chaîne de blocs, et support de stockage non volatil
WO2018076865A1 (fr) Procédé, dispositif, support d'informations et dispositif électronique de partage de données
WO2013025085A2 (fr) Appareil et procédé permettant de prendre en charge un nuage de famille dans un système informatique en nuage
WO2018076841A1 (fr) Procédé de partage de données, appareil, support de stockage, et serveur
WO2017071363A1 (fr) Procédé de partage de mot de passe, système de partage de mot de passe, et dispositif terminal
WO2020147385A1 (fr) Procédé et appareil d'entrée de données, terminal et support d'informations lisible par ordinateur
WO2018090823A1 (fr) Procédé et système de protection de données de clé de partition de système et terminal
WO2020186775A1 (fr) Procédé, appareil et dispositif de fourniture de données de service, et support de stockage lisible par ordinateur
WO2020087981A1 (fr) Procédé et appareil de génération de modèle d'audit de contrôle de risque, dispositif, et support de stockage lisible
WO2020062615A1 (fr) Appareil et procédé de réglage de valeur gamma destiné à un panneau d'affichage, et dispositif d'affichage
WO2022255529A1 (fr) Procédé d'apprentissage pour générer une vidéo de synchronisation des lèvres sur la base d'un apprentissage automatique et dispositif de génération de vidéo à synchronisation des lèvres pour l'exécuter
WO2020062661A1 (fr) Procédé, dispositif et appareil de vérification de cohérence de données de contrat et support d'enregistrement
WO2020114184A1 (fr) Procédé, appareil et dispositif de modélisation conjointe, et support de stockage lisible par ordinateur
WO2018053904A1 (fr) Procédé et terminal de traitement d'informations
WO2017016272A1 (fr) Procédé, appareil et système de traitement de données de ressources virtuelles
WO2012141514A2 (fr) Système pour relayer des informations médicales, appareil pour fournir des informations médicales et procédé pour relayer des informations médicales
WO2020114333A1 (fr) Procédé d'enseignement de réalité augmentée (ra) basé sur une vidéo, télévision intelligente, support de stockage et dispositif
WO2019139420A1 (fr) Dispositif électronique, serveur et procédé de commande associé
WO2018000640A1 (fr) Procédé de test de chiffrement vocal et dispositif de test
WO2020237849A1 (fr) Procédé de lecture-écriture d'aperçu pour dispositif de bloc de réseau, appareil, dispositif et support de stockage
WO2020135051A1 (fr) Dispositif et procédé d'optimisation d'image destinés à un panneau d'affichage, et support d'informations lisible par ordinateur

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19899133

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19899133

Country of ref document: EP

Kind code of ref document: A1