论文标题
一种参数防御 - 防御数据推理攻击通过差异隐私
One Parameter Defense -- Defending against Data Inference Attacks via Differential Privacy
论文作者
论文摘要
机器学习模型容易受到数据推理攻击的影响,例如会员推理和模型反演攻击。在这些类型的漏洞中,对手试图使用目标模型预测的置信分数向量来推断数据集中数据记录的成员资格,甚至尝试重建此数据记录。但是,大多数现有的防御方法只能防止会员推理攻击。可以打击两种攻击的方法需要训练新模型,这可能不是时间效率。在本文中,我们提出了一种差异化的私人防御方法,该方法仅通过一个参数(即隐私预算)来以时间效率的方式处理两种类型的攻击。核心思想是使用差异隐私机制修改和标准化置信分数向量,该机制保留隐私并掩盖了成员资格和重建数据。此外,此方法可以保证向量中的得分顺序,以避免分类精度的任何损失。实验结果表明,该方法是针对成员推理和模型反演攻击的有效及时防御,而准确性没有降低。
Machine learning models are vulnerable to data inference attacks, such as membership inference and model inversion attacks. In these types of breaches, an adversary attempts to infer a data record's membership in a dataset or even reconstruct this data record using a confidence score vector predicted by the target model. However, most existing defense methods only protect against membership inference attacks. Methods that can combat both types of attacks require a new model to be trained, which may not be time-efficient. In this paper, we propose a differentially private defense method that handles both types of attacks in a time-efficient manner by tuning only one parameter, the privacy budget. The central idea is to modify and normalize the confidence score vectors with a differential privacy mechanism which preserves privacy and obscures membership and reconstructed data. Moreover, this method can guarantee the order of scores in the vector to avoid any loss in classification accuracy. The experimental results show the method to be an effective and timely defense against both membership inference and model inversion attacks with no reduction in accuracy.