2022
DOI: 10.48550/arxiv.2205.12506
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Memorization in NLP Fine-tuning Methods

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
1
1

Relationship

0
5

Authors

Journals

citations
Cited by 6 publications
(8 citation statements)
references
References 0 publications
0
8
0
Order By: Relevance
“…Therefore, we use multiple reference models trained on different datasets: As our Base Reference Model, we consider the pretrained, but not fine-tuned version of GPT-2. Given the large pretraining corpus of this model, it should serve as a good estimator of the general complexity of textual samples and has also been successfully used for previous implementations of reference-based attacks (Mireshghallah et al, 2022b). Similar to our neighbourhood attack, this reference model does not require an attacker to have any additional data or knowledge about the training data distribution.…”
Section: Baselinesmentioning
confidence: 99%
See 1 more Smart Citation
“…Therefore, we use multiple reference models trained on different datasets: As our Base Reference Model, we consider the pretrained, but not fine-tuned version of GPT-2. Given the large pretraining corpus of this model, it should serve as a good estimator of the general complexity of textual samples and has also been successfully used for previous implementations of reference-based attacks (Mireshghallah et al, 2022b). Similar to our neighbourhood attack, this reference model does not require an attacker to have any additional data or knowledge about the training data distribution.…”
Section: Baselinesmentioning
confidence: 99%
“…Membership Inference Attacks in NLP Specifically in NLP, membership inference attacks are an important component of language model extraction attacks (Carlini et al, 2021b;Mireshghallah et al, 2022b). Further studies of interest include work by Hisamoto et al (2020), which studies membership inference attacks in machine translation, as well as work by Mireshghallah et al (2022a), which investigates Likelihood Ratio Attacks for masked language models.…”
Section: Related Workmentioning
confidence: 99%
“…Privacy Leakage in LLMs: The potential of Large Language Models (LLMs) to memorize training data poses privacy risks (Mireshghallah et al, 2022;Carlini et al, 2022b;Ippolito et al, 2022). Such memorization enables the ex-traction of private information or even direct reconstruction of training data (Parikh et al, 2022;Huang et al, 2022;Carlini et al, 2021;Zhang et al, 2022a;Elmahdy & Salem, 2023).…”
Section: Related Workmentioning
confidence: 99%
“…Despite their widespread use, these models raise significant pri- vacy concerns. Previous studies have shown that LLMs can memorize and potentially leak sensitive information from their training data (Carlini et al, 2021;Mireshghallah et al, 2022), which often includes personal details like emails (Huang et al, 2022), phone numbers and addresses (Carlini et al, 2021). There are also LLMs trained especially for clinical and medical usage with highly sensitive data (Yang et al, 2022b).…”
Section: Introductionmentioning
confidence: 99%
“…Deep learning (DL)-based neural language models (neural LMs) are rapidly advancing in their respective subfields of natural language processing (NLP), such as neural machine translation (NMT) [1], [2], question answering (QA) [3], [4], and text summarization [5], [6]. Along with these advances, recent studies have shown that LMs can leak memorized training data by well-chosen prompts [7], [8], [9], [10], [11], [12], [13], [14], [15], [16], [17], [18], [19]. In particular,…”
Section: Introductionmentioning
confidence: 99%