How to dp-fy ml: A practical guide to machine learning with differential privacy

N Ponomareva, H Hazimeh, A Kurakin, Z Xu… - Journal of Artificial …, 2023 - jair.org
Abstract Machine Learning (ML) models are ubiquitous in real-world applications and are a
constant focus of research. Modern ML models have become more complex, deeper, and …

Themes in data mining, big data, and crime analytics

GC Oatley - Wiley Interdisciplinary Reviews: Data Mining and …, 2022 - Wiley Online Library
This article examines the impact of new AI‐related technologies in data mining and big data
on important research questions in crime analytics. Because the field is so broad, the review …

On provable copyright protection for generative models

N Vyas, SM Kakade, B Barak - International Conference on …, 2023 - proceedings.mlr.press
There is a growing concern that learned conditional generative models may output samples
that are substantially similar to some copyrighted data $ C $ that was in their training set. We …

Dp-forward: Fine-tuning and inference on language models with differential privacy in forward pass

M Du, X Yue, SSM Chow, T Wang, C Huang… - Proceedings of the 2023 …, 2023 - dl.acm.org
Differentially private stochastic gradient descent (DP-SGD) adds noise to gradients in back-
propagation, safeguarding training data from privacy leakage, particularly membership …

Measuring forgetting of memorized training examples

M Jagielski, O Thakkar, F Tramer, D Ippolito… - arXiv preprint arXiv …, 2022 - arxiv.org
Machine learning models exhibit two seemingly contradictory phenomena: training data
memorization, and various forms of forgetting. In memorization, models overfit specific …

Label leakage and protection in two-party split learning

O Li, J Sun, X Yang, W Gao, H Zhang, J Xie… - arXiv preprint arXiv …, 2021 - arxiv.org
Two-party split learning is a popular technique for learning a model across feature-
partitioned data. In this work, we explore whether it is possible for one party to steal the …

Antipodes of label differential privacy: Pate and alibi

M Malek Esmaeili, I Mironov, K Prasad… - Advances in …, 2021 - proceedings.neurips.cc
We consider the privacy-preserving machine learning (ML) setting where the trained model
must satisfy differential privacy (DP) with respect to the labels of the training examples. We …

Adaptive differential privacy in vertical federated learning for mobility forecasting

FZ Errounda, Y Liu - Future Generation Computer Systems, 2023 - Elsevier
Differential privacy is the de-facto technique for protecting the individuals in the training
dataset and the learning models in deep learning. However, the technique presents two …

[PDF][PDF] Focusing on Pinocchio's Nose: A Gradients Scrutinizer to Thwart Split-Learning Hijacking Attacks Using Intrinsic Attributes.

J Fu, X Ma, BB Zhu, P Hu, R Zhao, Y Jia, P Xu, H Jin… - NDSS, 2023 - researchgate.net
Split learning is privacy-preserving distributed learning that has gained momentum recently.
It also faces new security challenges. FSHA [37] is a serious threat to split learning. In FSHA …

Sanitizing sentence embeddings (and labels) for local differential privacy

M Du, X Yue, SSM Chow, H Sun - … of the ACM Web Conference 2023, 2023 - dl.acm.org
Differentially private (DP) learning, notably DP stochastic gradient descent (DP-SGD), has
limited applicability in fine-tuning gigantic pre-trained language models (LMs) for natural …