Abstract

In recent years, machine learning approaches have been widely adopted for many applications, including classification. Machine learning models deal with collective sensitive data usually trained in a remote public cloud server, for instance, machine learning as a service (MLaaS) system. In this scene, users upload their local data and utilize the computation capability to train models, or users directly access models trained by MLaaS. Unfortunately, recent works reveal that the curious server (that trains the model with users’ sensitive local data and is curious to know the information about individuals) and the malicious MLaaS user (who abused to query from the MLaaS system) will cause privacy risks. The adversarial method as one of typical mitigation has been studied by several recent works. However, most of them focus on the privacy-preserving against the malicious user; in other words, they commonly consider the data owner and the model provider as one role. Under this assumption, the privacy leakage risks from the curious server are neglected. Differential privacy methods can defend against privacy threats from both the curious sever and the malicious MLaaS user by directly adding noise to the training data. Nonetheless, the differential privacy method will decrease the classification accuracy of the target model heavily. In this work, we propose a generic privacy-preserving framework based on the adversarial method to defend both the curious server and the malicious MLaaS user. The framework can adapt with several adversarial algorithms to generate adversarial examples directly with data owners’ original data. By doing so, sensitive information about the original data is hidden. Then, we explore the constraint conditions of this framework which help us to find the balance between privacy protection and the model utility. The experiments’ results show that our defense framework with the AdvGAN method is effective against MIA and our defense framework with the FGSM method can protect the sensitive data from direct content exposed attacks. In addition, our method can achieve better privacy and utility balance compared to the existing method.

Highlights

  • In recent years, machine learning technology has rapidly gained popularity, as its model can be improved automatically through learning from the training dataset

  • Recent works reveal that the curious server and the malicious machine learning as a service (MLaaS) user will cause privacy risks

  • We investigate defense factors, including adversarial algorithms, perturbation rates, adversarial distance, and data type, showing that, under appropriate factors strategies, our defense framework with the AdvGAN method is effective against membership inference attack (MIA) and our defense framework with the Fast Gradient Sign Method (FGSM) method can protect the sensitive original data from direct content exposed attacks

Read more

Summary

Introduction

Machine learning technology has rapidly gained popularity, as its model can be improved automatically through learning from the training dataset. We present background and related work on privacy threats in data sharing and MLaaS scenes and briefly review the membership inference attacks and machine learning privacy-preserving proposed in previous works. If the MLaaS service operators are malicious, they can directly access the sensitive training data. A number of works have focused on the indirect information exposure, such as model extraction attacks [11], model inversion [12], and membership inference attacks [5]. Fredrikson et al [13] devise the model inversion attack in which the adversary access to a machine learning model abused to learn sensitive genomic information about individuals. E model inversion and the membership inference attack threaten the privacy of training data. Shokri et al [5] proposed the membership inference attack performed entirely through the MLaaS services. e model extraction attacks refer to the confidentiality of the victim model. e model inversion and the membership inference attack threaten the privacy of training data. e privacy risks in data sharing and MLaaS are from adversaries but may come from the curious server and other malicious users

Objectives
Methods
Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.