2022
DOI: 10.48550/arxiv.2201.04845
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Reconstructing Training Data with Informed Adversaries

Abstract: Given access to a machine learning model, can an adversary reconstruct the model's training data? This work studies this question from the lens of a powerful informed adversary who knows all the training data points except one. By instantiating concrete attacks, we show it is feasible to reconstruct the remaining data point in this stringent threat model. For convex models (e.g. logistic regression), reconstruction attacks are simple and can be derived in closed-form. For more general models (e.g. neural netwo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
3

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(4 citation statements)
references
References 45 publications
0
4
0
Order By: Relevance
“…Overall, we expect future work can provide Bayes security-style guarantees for complex ML training pipelines. For example, by exploiting our results on the Gaussian mechanism (Section VI), it may be possible to study the security of DP-SGD against common attacks such as membership inference [31], attribute inference [20], and reconstruction [4], [7]. This will enable bypassing bounds relating ε and the advantage [22], [40], by computing the advantage (or Bayes security) directly.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…Overall, we expect future work can provide Bayes security-style guarantees for complex ML training pipelines. For example, by exploiting our results on the Gaussian mechanism (Section VI), it may be possible to study the security of DP-SGD against common attacks such as membership inference [31], attribute inference [20], and reconstruction [4], [7]. This will enable bypassing bounds relating ε and the advantage [22], [40], by computing the advantage (or Bayes security) directly.…”
Section: Discussionmentioning
confidence: 99%
“…One of the most widely used vulnerability metrics is Bayes vulnerability [32], defined as V (π) = max s π s = 1 − G(π); it expresses the adversary's probability of guessing the secret correctly in one try. 4 For the posterior version, it holds that V (π, C) = 1−R * (π, C). The multiplicative risk leakage follows the same core idea: G(π) can be thought of as a prior version of R * : indeed, it holds that R * (π, C) = o p(o)G(δ o ) where δ o are the posteriors of the channel.…”
Section: E Leakage Notions From Quantitative Information Flowmentioning
confidence: 99%
“…These works also recover "representative" images from different classes, rather than specific training examples. Recent work on reconstructing training images have used feature similarity (Haim et al, 2022) and pixel similarity (Balle et al, 2022). In each of these papers, "fuzzy" reconstructions are allowed by the evaluation metrics and, indeed, are common in their reconstructions.…”
Section: Discussionmentioning
confidence: 99%
“…For example, membership inference attacks (MIA) attempt to distinguish whether a sample was present in the training set given only the trained model (Shokri et al, 2017;Sablayrolles et al, 2019). Others attacks consider the more difficult problem of reconstructing entire training samples from a trained model, often using (batch) gradient information Jeon et al, 2021;Balle et al, 2022). Since model updates u i are essentially just aggregated gradients, it is natural that FL updates may leak private information as well.…”
Section: Attacks and Empirical Privacymentioning
confidence: 99%