Bayesian Differential Privacy for Machine Learning

Aleksei Triastcyn, Boi Faltings
Proceedings of the 37th International Conference on Machine Learning, PMLR 119:9583-9592, 2020.

Abstract

Traditional differential privacy is independent of the data distribution. However, this is not well-matched with the modern machine learning context, where models are trained on specific data. As a result, achieving meaningful privacy guarantees in ML often excessively reduces accuracy. We propose Bayesian differential privacy (BDP), which takes into account the data distribution to provide more practical privacy guarantees. We also derive a general privacy accounting method under BDP, building upon the well-known moments accountant. Our experiments demonstrate that in-distribution samples in classic machine learning datasets, such as MNIST and CIFAR-10, enjoy significantly stronger privacy guarantees than postulated by DP, while models maintain high classification accuracy.

Cite this Paper


BibTeX
@InProceedings{pmlr-v119-triastcyn20a, title = {{B}ayesian Differential Privacy for Machine Learning}, author = {Triastcyn, Aleksei and Faltings, Boi}, booktitle = {Proceedings of the 37th International Conference on Machine Learning}, pages = {9583--9592}, year = {2020}, editor = {III, Hal Daumé and Singh, Aarti}, volume = {119}, series = {Proceedings of Machine Learning Research}, month = {13--18 Jul}, publisher = {PMLR}, pdf = {http://proceedings.mlr.press/v119/triastcyn20a/triastcyn20a.pdf}, url = {https://proceedings.mlr.press/v119/triastcyn20a.html}, abstract = {Traditional differential privacy is independent of the data distribution. However, this is not well-matched with the modern machine learning context, where models are trained on specific data. As a result, achieving meaningful privacy guarantees in ML often excessively reduces accuracy. We propose Bayesian differential privacy (BDP), which takes into account the data distribution to provide more practical privacy guarantees. We also derive a general privacy accounting method under BDP, building upon the well-known moments accountant. Our experiments demonstrate that in-distribution samples in classic machine learning datasets, such as MNIST and CIFAR-10, enjoy significantly stronger privacy guarantees than postulated by DP, while models maintain high classification accuracy.} }
Endnote
%0 Conference Paper %T Bayesian Differential Privacy for Machine Learning %A Aleksei Triastcyn %A Boi Faltings %B Proceedings of the 37th International Conference on Machine Learning %C Proceedings of Machine Learning Research %D 2020 %E Hal Daumé III %E Aarti Singh %F pmlr-v119-triastcyn20a %I PMLR %P 9583--9592 %U https://proceedings.mlr.press/v119/triastcyn20a.html %V 119 %X Traditional differential privacy is independent of the data distribution. However, this is not well-matched with the modern machine learning context, where models are trained on specific data. As a result, achieving meaningful privacy guarantees in ML often excessively reduces accuracy. We propose Bayesian differential privacy (BDP), which takes into account the data distribution to provide more practical privacy guarantees. We also derive a general privacy accounting method under BDP, building upon the well-known moments accountant. Our experiments demonstrate that in-distribution samples in classic machine learning datasets, such as MNIST and CIFAR-10, enjoy significantly stronger privacy guarantees than postulated by DP, while models maintain high classification accuracy.
APA
Triastcyn, A. & Faltings, B.. (2020). Bayesian Differential Privacy for Machine Learning. Proceedings of the 37th International Conference on Machine Learning, in Proceedings of Machine Learning Research 119:9583-9592 Available from https://proceedings.mlr.press/v119/triastcyn20a.html.

Related Material