2023
DOI: 10.48550/arxiv.2302.03098
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

One-shot Empirical Privacy Estimation for Federated Learning

Abstract: Privacy auditing techniques for differentially private (DP) algorithms are useful for estimating the privacy loss to compare against analytical bounds, or empirically measure privacy in settings where known analytical bounds on the DP loss are not tight. However, existing privacy auditing techniques usually make strong assumptions on the adversary (e.g., knowledge of intermediate model iterates or the training data distribution), are tailored to specific tasks and model architectures, and require retraining th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2023
2023
2023
2023

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(4 citation statements)
references
References 22 publications
(47 reference statements)
0
4
0
Order By: Relevance
“…Our LDP-Auditor framework is described in Algorithm 1, which is a slightly modification of [19]. The main difference between DP-SGD auditing [2,19,23,[29][30][31][32][33] to LDP auditing is the test statistic, i.e., distinguishability of input values in LDP versus distinguishability of neighboring datasets in central DP. From Equation (1), our goal is to estimate the two quantities p0 = Pr[M (𝑣 1 ) = 𝑦] and p1 = Pr[M (𝑣 2 ) = 𝑦] to compute 𝜖 𝑙𝑏 = ln ( p0 / p1 ).…”
Section: Ldp-auditormentioning
confidence: 99%
See 2 more Smart Citations
“…Our LDP-Auditor framework is described in Algorithm 1, which is a slightly modification of [19]. The main difference between DP-SGD auditing [2,19,23,[29][30][31][32][33] to LDP auditing is the test statistic, i.e., distinguishability of input values in LDP versus distinguishability of neighboring datasets in central DP. From Equation (1), our goal is to estimate the two quantities p0 = Pr[M (𝑣 1 ) = 𝑦] and p1 = Pr[M (𝑣 2 ) = 𝑦] to compute 𝜖 𝑙𝑏 = ln ( p0 / p1 ).…”
Section: Ldp-auditormentioning
confidence: 99%
“…( 3) With probability 𝑝 (as indicated in Equation ( 3)), the index at position 𝑣 (representing the user's true value) is flipped to 1. (4) Missing step: if v 𝑣 was set to 1 in step (2) but not in step (3), there should be a correction to revert it back to 0. This is a simple mistake that can be easily corrected and we have contacted the authors to address it accordingly.…”
Section: Case Study: Debugging Ue Implementationmentioning
confidence: 99%
See 1 more Smart Citation
“…Improvements have also been made to the basic statistical techniques for estimating the ε parameter, for example by using Log-Katz confidence intervals [LMFLZWRFT22], Bayesian techniques [ZBWT-SRPNK22], or auditing algorithms in different privacy definitions [NHSBTJCT23]. Andrew, Kairouz, Oh, Oprea, McMahan, and Suriyakumar [AKOOMS23] build on the observation that, when performing membership inference, analyzing the case where the data is not included does not require re-running the algorithm; instead we can re-sample the excluded data point; if the data points are i.i.d. from a nice distribution, this permits closed-form analysis of the excluded case.…”
Section: Related Workmentioning
confidence: 99%