Understanding disparate effects of membership inference attacks and their countermeasures

D Zhong, H Sun, J Xu, N Gong, WH Wang - … of the 2022 ACM on Asia …, 2022 - dl.acm.org
Proceedings of the 2022 ACM on Asia Conference on Computer and …, 2022dl.acm.org
Machine learning algorithms, when applied to sensitive data, can pose severe threats to
privacy. A growing body of prior work has demonstrated that membership inference attack
(MIA) can disclose whether specific private data samples are present in the training data to
an attacker. However, most existing studies on MIA focus on aggregated privacy leakage for
an entire population, while leaving privacy leakage across different demographic subgroups
(eg, females and males) in the population largely unexplored. This raises two important …
Machine learning algorithms, when applied to sensitive data, can pose severe threats to privacy. A growing body of prior work has demonstrated that membership inference attack (MIA) can disclose whether specific private data samples are present in the training data to an attacker. However, most existing studies on MIA focus on aggregated privacy leakage for an entire population, while leaving privacy leakage across different demographic subgroups (e.g., females and males) in the population largely unexplored. This raises two important issues: (1) privacy unfairness (i.e., if some subgroups are more vulnerable to MIAs than the others); and (2) defense unfairness (i.e., if the defense mechanisms provide more protection to some particular subgroups than the others).
In this paper, we investigate both privacy unfairness and defense fairness.We formalize a new notation of privacy-leakage disparity (PLD), which quantifies the disparate privacy leakage of machine learning models to MIA across different subgroups. In terms of privacy unfairness, our empirical analysis of PLD on real-world datasets shows that privacy unfairness exists. The minority subgroups (i.e., the less represented subgroups) tend to have higher privacy leakage. We analyze how subgroup size and subgroup data distribution impact PLD through the lens of model memorization. In terms of defense unfairness, our empirical evaluation shows the existence of unfairness of three state-of-the-art defenses, namely differential privacy, L2-regularizer, and Dropout, against MIA. However, defense unfairness mitigates privacy unfairness as the minority subgroups receive stronger protection than the others. We analyze how the three defense mechanisms affect subgroup data distribution disparately and thus leads to defense unfairness.
ACM Digital Library
以上显示的是最相近的搜索结果。 查看全部搜索结果