当前位置: X-MOL 学术Front. Neurorobotics › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
A Privacy-Preserving Multi-Task Learning Framework for Face Detection, Landmark Localization, Pose Estimation, and Gender Recognition.
Frontiers in Neurorobotics ( IF 3.1 ) Pub Date : 2020-01-14 , DOI: 10.3389/fnbot.2019.00112
Chen Zhang 1 , Xiongwei Hu 1 , Yu Xie 1 , Maoguo Gong 2 , Bin Yu 1
Affiliation  

Recently, multi-task learning (MTL) has been extensively studied for various face processing tasks, including face detection, landmark localization, pose estimation, and gender recognition. This approach endeavors to train a better model by exploiting the synergy among the related tasks. However, the raw face dataset used for training often contains sensitive and private information, which can be maliciously recovered by carefully analyzing the model and outputs. To address this problem, we propose a novel privacy-preserving multi-task learning approach that utilizes the differential private stochastic gradient descent algorithm to optimize the end-to-end multi-task model and weighs the loss functions of multiple tasks to improve learning efficiency and prediction accuracy. Specifically, calibrated noise is added to the gradient of loss functions to preserve the privacy of the training data during model training. Furthermore, we exploit the homoscedastic uncertainty to balance different learning tasks. The experiments demonstrate that the proposed approach yields differential privacy guarantees without decreasing the accuracy of HyperFace under a desirable privacy budget.

中文翻译:

隐私保护的多任务学习框架,用于人脸检测,地标本地化,姿势估计和性别识别。

近来,已经针对各种面部处理任务对多任务学习(MTL)进行了广泛的研究,包括面部检测,界标定位,姿势估计和性别识别。这种方法致力于通过利用相关任务之间的协同作用来训练更好的模型。但是,用于训练的原始人脸数据集通常包含敏感和私人信息,可以通过仔细分析模型和输出来恶意恢复这些信息。为了解决这个问题,我们提出了一种新颖的隐私保护多任务学习方法,该方法利用差分私有随机梯度下降算法来优化端到端多任务模型,并权衡多个任务的损失函数以提高学习效率。和预测准确性。特别,将校正后的噪声添加到损失函数的梯度中,以在模型训练过程中保护训练数据的私密性。此外,我们利用同调不确定性来平衡不同的学习任务。实验表明,在理想的隐私预算下,所提出的方法可在不降低HyperFace准确性的情况下产生差异性的隐私保证。
更新日期:2020-01-14
down
wechat
bug