Skip to main content

Privacy Enhancing Machine Learning via Removal of Unwanted Dependencies

Author(s): Al, Mert; Yagli, Semih; Kung, Sun-Yuan

Download
To refer to this page use: http://arks.princeton.edu/ark:/88435/pr1pk07226
Abstract: The rapid rise of IoT and Big Data has facilitated copious data-driven applications to enhance our quality of life. However, the omnipresent and all-encompassing nature of the data collection can generate privacy concerns. Hence, there is a strong need to develop techniques that ensure the data serve only the intended purposes, giving users control over the information they share. To this end, this article studies new variants of supervised and adversarial learning methods, which remove the sensitive information in the data before they are sent out for a particular application. The explored methods optimize privacy-preserving feature mappings and predictive models simultaneously in an end-to-end fashion. Additionally, the models are built with an emphasis on placing little computational burden on the user side so that the data can be desensitized on device in a cheap manner. Experimental results on mobile sensing and face datasets demonstrate that our models can successfully maintain the utility performances of predictive models while causing sensitive predictions to perform poorly.
Publication Date: 16-Sep-2021
Citation: Al, Mert, Yagli, Semih, Kung, Sun-Yuan. (2021). Privacy Enhancing Machine Learning via Removal of Unwanted Dependencies. IEEE Transactions on Neural Networks and Learning Systems, 1 - 15. doi:10.1109/tnnls.2021.3110831
DOI: doi:10.1109/tnnls.2021.3110831
ISSN: 2162-237X
EISSN: 2162-2388
Type of Material: Journal Article
Journal/Proceeding Title: IEEE Transactions on Neural Networks and Learning Systems
Version: Author's manuscript



Items in OAR@Princeton are protected by copyright, with all rights reserved, unless otherwise indicated.