2022
DOI: 10.48550/arxiv.2202.06539
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Deduplicating Training Data Mitigates Privacy Risks in Language Models

Abstract: Past work has shown that large language models are susceptible to privacy attacks, where adversaries generate sequences from a trained model and detect which sequences are memorized from the training set. In this work, we show that the success of these attacks is largely due to duplication in commonly used web-scraped training sets. We first show that the rate at which language models regenerate training sequences is superlinearly related to a sequence's count in the training set. For instance, a sequence that… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
26
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 16 publications
(28 citation statements)
references
References 12 publications
1
26
0
Order By: Relevance
“…Deduplication. Recent work has shown that deduplicating training data can improve model performance and reduce the risk of memorizing training data [5,43,38]. Our deduplication scheme removes code files using exact match on the sequence of alphanumeric tokens in the file.…”
Section: Codementioning
confidence: 99%
“…Deduplication. Recent work has shown that deduplicating training data can improve model performance and reduce the risk of memorizing training data [5,43,38]. Our deduplication scheme removes code files using exact match on the sequence of alphanumeric tokens in the file.…”
Section: Codementioning
confidence: 99%
“…This finding is consistent with several concurrent works, which show similar connections in GPT-based models. These works study the impact of duplication of training sequence on regeneration of the sequence (Carlini et al, 2022;Kandpal et al, 2022), and the effect on few-shot numerical reasoning (Razeghi et al, 2022). One explanation for this phenomenon is the increase in the expected number of times labels are masked during pretraining.…”
Section: Which Factors Affect Exploitation?mentioning
confidence: 99%
“…Membership Inference Attacks (MIA) try to determine whether or not a target sample was used in training a target model (Shokri et al, 2017;Yeom et al, 2018). These attacks be seen as privacy risk analysis tools (Murakonda and Shokri, 2020;Nasr et al, 2021;Kandpal et al, 2022), which help reveal how much the model has memorized the individual samples in its training set, and what the risk of individual users is (Nasr et al, 2019;Long et al, 2017;Salem et al, 2018;Ye et al, 2021;Carlini et al, 2021a) A group of these attacks rely on behavior of shadow models (models trained on data similar to training, to mimic the target model) to determine the membership of given samples (Jayaraman et al, 2021;Shokri et al, 2017). In the shadow model training procedure the adversary trains a batch of models m 1 ,m 2 ,...,m k as shadow models, with data from the target user.…”
Section: Related Workmentioning
confidence: 99%