• 中国计算机学会会刊
  • 中国科技核心期刊
  • 中文核心期刊

Computer Engineering & Science ›› 2024, Vol. 46 ›› Issue (02): 244-252.

• Computer Network and Znformation Security • Previous Articles     Next Articles

Research on differential privacy protection for Stacking algorithm

DONG Yan-ling 1,2,3,ZHANG Shu-fen1,2,3,4,XU Jing-cheng1,2,3,WANG Hao-shi1,2,3   

  1. (1.College of Science,North China University of Science and Technology,Tangshan 063210;
    2.Hebei Key Laboratory of Data Science and Application,Tangshan 063210;
    3.Tangshan Key Laboratory of Data Science,Tangshan 063210;
    4.Tangshan Key Laboratory of Big Data Security and Intelligent Computing,Tangshan 063210,China)
  • Received:2023-07-14 Revised:2023-09-12 Accepted:2024-02-25 Online:2024-01-25 Published:2024-02-24

Abstract: In order to solve the problem that homogeneous ensemble learning algorithms are more sensitive to noise and difficult to take into account both better predictive performance and effective privacy protection, a DPStacking algorithm based on differential privacy is proposed. This algorithm combines heterogeneous Stacking algorithms with differential privacy technology to optimize the privacy protection and its predictive performance. However, since both the low-level and high-level models of the Stacking algorithm can be composed of different learners, if a privacy budget allocation scheme is designed for a particular learner to provide differential privacy protection, this scheme is often not applicable to Stacking algorithms composed of arbitrary base learners and meta-learners. Based on this, a privacy budget allocation scheme based on meta-learners is designed, which allocates different privacy budgets to different components of meta-learners according to the Pearson correlation coefficient and the characteristics of differential privacy parallel combination. Through theoretical and experimental verification, DPStacking algorithm satisfies  ε-differential privacy protection. Compared with differential privacy random forest algorithm (DiffRFs), Adaboost algorithm (DP-AdaBoost), XGBoost algorithm (DPXGB), it can effectively guarantee data privacy while having better predictive performance, and better solve the problem that single homogeneous ensemble learning algorithm is more sensitive to noise.

Key words: differential privacy, privacy budget allocation, Stacking algorithm, ensemble learning