提交 14c461bb 编写于 作者: M mindspore-ci-bot 提交者: Gitee

!986 Update mindarmour api rst; Update linked url in design docs

Merge pull request !986 from pkuliuliu/master
mindarmour.adv_robustness.attacks
=================================
.. automodule:: mindarmour.adv_robustness.attacks
:members:
mindarmour.adv_robustness.defenses
==================================
.. automodule:: mindarmour.adv_robustness.defenses
:members:
mindarmour.adv_robustness.detectors
===================================
.. automodule:: mindarmour.adv_robustness.detectors
:members:
mindarmour.adv_robustness.evaluations
=====================================
.. automodule:: mindarmour.adv_robustness.evaluations
:members:
mindarmour.attacks
==================
.. automodule:: mindarmour.attacks
:members:
\ No newline at end of file
mindarmour.defenses
===================
.. automodule:: mindarmour.defenses
:members:
\ No newline at end of file
mindarmour.detectors
====================
.. automodule:: mindarmour.detectors
:members:
\ No newline at end of file
mindarmour.diff_privacy
=======================
.. automodule:: mindarmour.diff_privacy
:members:
\ No newline at end of file
mindarmour.evaluations
======================
.. automodule:: mindarmour.evaluations
:members:
\ No newline at end of file
mindarmour.fuzz_testing
=======================
.. automodule:: mindarmour.fuzz_testing
:members:
mindarmour.fuzzing
==================
.. automodule:: mindarmour.fuzzing
:members:
\ No newline at end of file
mindarmour.privacy.diff_privacy
===============================
.. automodule:: mindarmour.privacy.diff_privacy
:members:
mindarmour.privacy.evaluation
=============================
.. automodule:: mindarmour.privacy.evaluation
:members:
......@@ -38,13 +38,14 @@ MindSpore API
:caption: MindArmour Python API
api/python/mindarmour/mindarmour
api/python/mindarmour/mindarmour.adv_robustness.attacks
api/python/mindarmour/mindarmour.adv_robustness.defenses
api/python/mindarmour/mindarmour.adv_robustness.detectors
api/python/mindarmour/mindarmour.adv_robustness.evaluations
api/python/mindarmour/mindarmour.fuzz_testing
api/python/mindarmour/mindarmour.privacy.diff_privacy
api/python/mindarmour/mindarmour.privacy.evaluation
api/python/mindarmour/mindarmour.utils
api/python/mindarmour/mindarmour.evaluations
api/python/mindarmour/mindarmour.detectors
api/python/mindarmour/mindarmour.attacks
api/python/mindarmour/mindarmour.defenses
api/python/mindarmour/mindarmour.fuzzing
api/python/mindarmour/mindarmour.diff_privacy
.. toctree::
:maxdepth: 1
......
mindarmour.adv_robustness.attacks
=================================
.. automodule:: mindarmour.adv_robustness.attacks
:members:
mindarmour.adv_robustness.defenses
==================================
.. automodule:: mindarmour.adv_robustness.defenses
:members:
mindarmour.adv_robustness.detectors
===================================
.. automodule:: mindarmour.adv_robustness.detectors
:members:
mindarmour.adv_robustness.evaluations
=====================================
.. automodule:: mindarmour.adv_robustness.evaluations
:members:
mindarmour.attacks
==================
.. automodule:: mindarmour.attacks
:members:
\ No newline at end of file
mindarmour.defenses
===================
.. automodule:: mindarmour.defenses
:members:
\ No newline at end of file
mindarmour.detectors
====================
.. automodule:: mindarmour.detectors
:members:
\ No newline at end of file
mindarmour.diff_privacy
=======================
.. automodule:: mindarmour.diff_privacy
:members:
\ No newline at end of file
mindarmour.evaluations
======================
.. automodule:: mindarmour.evaluations
:members:
\ No newline at end of file
mindarmour.fuzz_testing
=======================
.. automodule:: mindarmour.fuzz_testing
:members:
mindarmour.fuzzing
==================
.. automodule:: mindarmour.fuzzing
:members:
\ No newline at end of file
mindarmour.privacy.diff_privacy
===============================
.. automodule:: mindarmour.privacy.diff_privacy
:members:
mindarmour.privacy.evaluation
=============================
.. automodule:: mindarmour.privacy.evaluation
:members:
......@@ -44,13 +44,14 @@ MindSpore API
:caption: MindArmour Python API
api/python/mindarmour/mindarmour
api/python/mindarmour/mindarmour.adv_robustness.attacks
api/python/mindarmour/mindarmour.adv_robustness.defenses
api/python/mindarmour/mindarmour.adv_robustness.detectors
api/python/mindarmour/mindarmour.adv_robustness.evaluations
api/python/mindarmour/mindarmour.fuzz_testing
api/python/mindarmour/mindarmour.privacy.diff_privacy
api/python/mindarmour/mindarmour.privacy.evaluation
api/python/mindarmour/mindarmour.utils
api/python/mindarmour/mindarmour.evaluations
api/python/mindarmour/mindarmour.detectors
api/python/mindarmour/mindarmour.attacks
api/python/mindarmour/mindarmour.defenses
api/python/mindarmour/mindarmour.fuzzing
api/python/mindarmour/mindarmour.diff_privacy
.. toctree::
:maxdepth: 1
......
......@@ -56,10 +56,10 @@ Monitor提供RDP、ZCDP等回调函数,用于监测模型的差分隐私预算
## 代码实现
* [mechanisms.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/diff_privacy/mechanisms/mechanisms.py): 这个文件实现了差分隐私训练所需的噪声生成机制,包括简单高斯噪声、自适应高斯噪声、自适应裁剪高斯噪声等。
* [optimizer.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/diff_privacy/optimizer/optimizer.py): 这个文件实现了使用噪声生成机制在反向传播时添加噪声的根本逻辑。
* [monitor.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/diff_privacy/monitor/monitor.py): 实现了计算差分隐私预算的回调函数,模型训练过程中,会反馈当前的差分隐私预算。
* [model.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/diff_privacy/train/model.py): 这个文件实现了计算损失和梯度的逻辑,差分隐私训练的梯度截断逻辑在此文件中实现,且model.py是用户使用差分隐私训练能力的入口。
* [mechanisms.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/privacy/diff_privacy/mechanisms/mechanisms.py): 这个文件实现了差分隐私训练所需的噪声生成机制,包括简单高斯噪声、自适应高斯噪声、自适应裁剪高斯噪声等。
* [optimizer.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/privacy/diff_privacy/optimizer/optimizer.py): 这个文件实现了使用噪声生成机制在反向传播时添加噪声的根本逻辑。
* [monitor.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/privacy/diff_privacy/monitor/monitor.py): 实现了计算差分隐私预算的回调函数,模型训练过程中,会反馈当前的差分隐私预算。
* [model.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/privacy/diff_privacy/train/model.py): 这个文件实现了计算损失和梯度的逻辑,差分隐私训练的梯度截断逻辑在此文件中实现,且model.py是用户使用差分隐私训练能力的入口。
## 参考文献
......
......@@ -58,13 +58,13 @@ Fuzzer架构主要包括三个模块:
## 代码实现
1. [fuzzing.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/fuzzing/fuzzing.py):Fuzzer总体流程。
2. [model_coverage_metrics.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/fuzzing/model_coverage_metrics.py):神经元覆盖率指标,包括KMNC,NBC,SNAC。
3. [image_transform.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/fuzzing/image_transform.py):图像变异方法,包括基于像素值的变化方法和仿射变化方法。
4. [adversarial attacks](https://gitee.com/mindspore/mindarmour/tree/master/mindarmour/attacks):对抗样本攻击方法,包含多种黑盒、白盒攻击方法。
1. [fuzzing.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/fuzz_testing/fuzzing.py):Fuzzer总体流程。
2. [model_coverage_metrics.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/fuzz_testing/model_coverage_metrics.py):神经元覆盖率指标,包括KMNC,NBC,SNAC。
3. [image_transform.py](https://gitee.com/mindspore/mindarmour/blob/master/mindarmour/fuzz_testing/image_transform.py):图像变异方法,包括基于像素值的变化方法和仿射变化方法。
4. [adversarial attacks](https://gitee.com/mindspore/mindarmour/tree/master/mindarmour/adv_robustness/attacks):对抗样本攻击方法,包含多种黑盒、白盒攻击方法。
## 参考文献
[1] Pei K, Cao Y, Yang J, et al. Deepxplore: Automated whitebox testing of deep learning systems[C]//Proceedings of the 26th Symposium on Operating Systems Principles. ACM, 2017: 1-18.
[2]Ma L, Juefei-Xu F, Zhang F, et al. Deepgauge: Multi-granularity testing criteria for deep learning systems[C]//Proceedings of the 33rd ACM/IEEE International Conference on Automated Software Engineering. ACM, 2018: 120-131.
\ No newline at end of file
[2]Ma L, Juefei-Xu F, Zhang F, et al. Deepgauge: Multi-granularity testing criteria for deep learning systems[C]//Proceedings of the 33rd ACM/IEEE International Conference on Automated Software Engineering. ACM, 2018: 120-131.
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册