Identifying Optimal Output Sets for Differential Privacy Auditing
We propose a framework to compute the optimal output event set that maximizes the privacy lower bound in auditing, that outperforms existing auditing techniques and provides a more accurate analysis of differentially-private algorithms.
摘要
评审与讨论
This paper introduces a novel framework for privacy auditing. The framework leverages the likelihood ratios function thresholding to select the optimal output set, which maximizes the privacy loss lower bound. The optimality of the proposed framework is proved and the advantage over existing approaches is validated by empirical results.
优点
The result is proved to be optimal as stated in Theorem 4.3. This theoretical finding is supported by empirical evidence presented in Sections 5 and 6.
缺点
(1) The proposed framework builds upon existing techniques such as likelihood ratio thresholding.
(2) Some implementation details are unclear to me. I include them in the questions (1) and (2).
问题
(1) Can the author provide more details on how to sample from p and q for the experiments presented in section 6?
(2) What's the size of levels ?
(3) In proposition 4.1, what's the purpose of setting ? Does it only apply to auditing pure-DP?
(4) In algorithm 1, samples drawing from p and q are assumed to be equal. Is this assumption needed?
Thanks for the valuable feedbacks. Below we answer the questions.
Can the author provide more details on how to sample from p and q for the experiments presented in section 6?
We follow the one-run auditing experiment in [Algorithm 1] to generate the member scores and non-member scores. Below we restate the sampling process from [Steinke et al., 2023, Algorithm 1] in our notations, and our simplified experiment setting of .
- Data: consisting of auditing samples. Training algorithm
- For samples independently.
- Partition into and according to , where . Namely, if , then is in ; and, if , then is in .
- Run on input with appropriate parameters, output model .
- Compute the vector of member scores , and the vector of non-member scores
- Return: and
The returned member and non-member score samples and can then be used as inputs for our output set selection Algorithm 1.
What's the size of levels ?
We have updated Algorithm 1 (Line 3) to reflect the set of levels that we search over, which contains values with each reflecting the log-likelihood-ratio on the interval between the -th largest output sample and the -th largest output sample in .
In experiments, when the number of output samples is large, we would only evaluate a subset of the -log likelihood-ratio levels (e.g., only evaluating for ) to improve the efficiency of running Algorithm 1.
In proposition 4.1, what's the purpose of setting ? Does it only apply to auditing pure-DP?
Proposition 4.1 indeed only establishes auditing bound for pure DP. This is for simplicity of presentation, as the auditing lower bound for pure DP (Corollary B.3) takes a significantly simpler form than that auditing lower bound for approximate DP (Corollary E.2).
However, our framework readily adapts to approximate DP auditing, as long as the auditing function used in the score set selection step (Line 6 in Algorithm 1) is valid for . As an example, we have added the results for auditing approximate DP for the mixture of Gaussian mechanisms in Appendix E.1 of the revised paper.
In algorithm 1, samples drawing from p and q are assumed to be equal. Is this assumption needed?
This is also for simplicity of presentation. Algorithm 1 is also applicable to the setting where the number of samples from and are not equal. We have updated Algorithm 1 to reflect this applicability.
This paper studies privacy auditing for differential privacy. The paper proposes an approach that claims to identify or approximate the optimal output event sets that can achieve maximal privacy loss lower bound in auditing.
优点
The paper studies the problem of identifying optimal output event sets for differential privacy auditing, which is an important problem that can lead to better and more efficient privacy auditing.
缺点
However, the paper has significant flaws in both the theoretical claims and the methodological support for its core assertions. Please refer to the Questions below for more details.
I am open to increasing my score if the authors can provide convincing clarifications or solutions to my concerns in the rebuttal.
问题
Comment 1:
Theorem 4.3 cannot prove that the -log-likelihood-ratio-set enables maximum auditing lower bound objective (4) among all possible choices of output set . I will explain this as follows.
First, by fixing p and q, there always exists a for any feasible output set such that this is -log-likelihood-ratio-set; i.e., _.
Now, in Section B.2 PROOF FOR THEOREM 4.3, let's replace _ by _, and replace by . In addition, let's replace by any that satisfies + = p(_) + q(_) .
By following the same steps, we can obtain the similar inequality of Eq (24), where the left-hand side integration is over the set _ and the right-hand side integration is over the set for all satisfying + = p(_) + q(_). Let's call this inequality as Virtual-Eq (24).
Since the original setting in the paper is p(_) + q(_) ) = p(_) + q(_) (recall that _), it is obvious that _ is one of that satisfies + = p(_) + q(_).
Therefore, from the original Eq (24) and the Virtual-Eq (24), we obtain the following:
Integral-over-_ max{p(x), q(x)} dx = Integral-over- max{p(x), q(x)} dx, for all satisfying + = p(_) + q(_).
That is, Eq (24) holds only at equality, and it cannot imply (_; p, q) ( p, q) for all possible choices of output set .
Hence, the conclusion given by Section 4.2 IDENTIFYING OPTIMAL OUTPUT SET FOR AUDITING is incorrect. The paper does not provide the theoretical claims or methodological support for the assertion that the proposed approach can identify or approximate the optimal output set.
Comment 2:
Even if Theorem 4.3 shows some reasonable inequality-based conclusion, the conclusion only applies for the output set satisfying + = p(_) + q(_) for a given tau, and cannot be directly generalized to all possible output set .
Comment 3:
In addition, the choice of the proposed approach seems to be heuristic or arbitrary. That is, the paper does not show how to choose . Since the -log-likelihood-ratio-set output set _ depends on the choice of the threshold , the optimality of _ in general depends on . Any related threshold-based results, claiming to be optimal without characterizing the optimality of the , is problematic and not rigorous.
Other Comments:
Is + = above Theorem 4.3. a typo?
It is unclear how the proof of Theorem 4.3 is related to the Neyman-Pearson lemma.
If the mechanism is the training process of a machine-learning model, then does each empirical sample used in Algorithm 1 require a run of the training process? The authors should discuss the related computational costs and complexity to approximate the densities.
[Comment 1] First, by fixing p and q, there always exists a for any feasible output set such that this is -log-likelihood-ratio-set; i.e., . ...
To our understanding, the reviewer is trying to prove a reverse direction inequality of eq (24) and use it to prove that the inequality in Theorem 4.3 only holds at equality, thus contradicting the optimality guarantee.
However, we believe there is confusion regarding the definition of -log-likelihood-ratio-set -- most feasible output set cannot be represented by a -log-likelihood-ratio-set. That is, there does not exist such that .
To see this, we use Guassian density and as an example. The log-likelihood ratio is
Thus, by Definition 4.2, for any the set is as follows. That is, a -log-likelihood-ratio set is always a combination of two intervals that are symmetric across the vertical . Consequently, for most output sets , such as , we have that for any . That is, there does not exist such that .
We are happy to address any follow-up questions, or clarifications if we misunderstood the reviewer's comment.
[Comment 2] Even if Theorem 4.3 shows some reasonable inequality-based conclusion, the conclusion only applies for the output set satisfying for a given tau, and cannot be directly generalized to all possible output set .
Optimality guarantee established by Theorem 4.3 Theorem 4.3 essentially proves that for any output set , there exists a -log-likelihood-ratio-set that satisfies such that enables higher auditing lower bound objective [Eq 4] than . Consequently, the family of are the optimal output sets for privacy auditing.
We have updated the text below Theorem 4.3 in the paper to clarify more about this optimality guarantee.
[Comment 3] In addition, the choice of the proposed approach seems to be heuristic or arbitrary. That is, the paper does not show how to choose . Since the -log-likelihood-ratio-set output set depends on the choice of the threshold , the optimality of in general depends on . Any related threshold-based results, claiming to be optimal without characterizing the optimality of the , is problematic and not rigorous.
The reviewer is correct that our optimality guarantee holds for the family of -log-likelihood-ratio-set for , rather than for a specific choice of . Therefore, to choose one single output set over the family of , we need to additionally search for the optimal threshold . This is a one-dimensional optimization problem over , which is significantly easier and incurs significantly less computation cost than the original output set optimization problem over all possible output sets .
- When distributions and are known densities, the optimal can be analytically solved via computing the -log-likelihood-ratio-set analytically and plugging it into our optimization objective [Eq 4].
- When distributions and are unknown, we use their KDE approximations to optimize the threshold -- we have updated Algorithm 1 Line 6 to precisely reflect how we search for the threshold .
[Other comments][O1] Is above Theorem 4.3. a typo?
Yes, thanks for pointing out. We have corrected it in revised paper to be .
[Other comments][O2] It is unclear how the proof of Theorem 4.3 is related to the Neyman-Pearson lemma.
The proof technique, which constructs an indicator function that is always non-negative (eq 21), and then performs integration (eq 22 and 23), is the standard technique used for poving Neyman-Pearson Lemma. (E.g., see the wikipedia of Neyman-Pearson Lemma -- proof for existence.)
AR2: Optimalit guarantee stablished by Theorem 4.3 Theorem 4.3 essentially proves that for any output set , there exists a -log-likelihood-ratio-set that satisfies such that ....
Comment 2:
This statement (and the one highlighted below Theorem 4.3 in the revised paper) is incorrect. In fact, Theorem 4.3 does not prove the existence of . Rather, Theorem 4.3 assumes the existence of as a necessary condition. Specifically, the theorem states "Given a fixed , if is the -log-likelihood-ratio-set for ..., then ...". Additionaly, the proof of Theorem 4.3 shows that the existence is indeed a necessary condition.
Furthermore, the conclusion of Theorem 4.3 applies only to a fixed . The statement below "That is, the family of are the optimal output sets for privacy auditing." is also incorrect.
First, the Theorem 4.3 does not establish or prove this statement. Second, this family of excludes subsets corresponding to ; if this statement were true, it would imply that most subsets are optimal, since every subset has a corresponding satisfying the inequality of Equation (5).
AR3: The reviewer is correct that our optimality guarantee holds for the family of --log-likelihood-ratio-set for , rather than for a specific choice of . Therefore, ...., we need to additionally search for the optimal threshold . ...
Comment 3: The authors explicitly state in this response that theoptimality guarantee requires an additional serach for the optimal threshold , which implies that only (corresponding to the optimal ) is guaranteed to be optimal. This contradicts the claim "That is, the family of are the optimal output sets for privacy auditing."
AR4: The proof technique, which constructs an indicator function that is always non-negative (eq 21),... the standard technique used for poving Neyman-Pearson Lemma.
Comment 4: The statement "The proof (Appendix B.2) is similar to the Neyman-Pearson lemma" remains unclear and potentially misleading. It is true that the use of an indicator function and integration is a standard proof technique. However, it is a generic method that is not specific to the Neyman-Pearson lemma. Referring to this technique as a justification for similarity oversimplifies the structural and conceptual differences between the two.
For clarity, the authors should explicitly specify whether the similarity refers to the result, methodology, or a specific aspect of the Neyman-Pearson lemma, rather than relying on a vague comparison.
This statement (and the one highlighted below Theorem 4.3 in the revised paper) is incorrect. In fact, Theorem 4.3 does not prove the existence of ...
We have modified the statement of Theorem 4.3 to include the existence of (as explained in the above comment), and have added its proof in Appendix B.2.
Furthermore, the conclusion of Theorem 4.3 applies only to a fixed . The statement below "That is, the family of are the optimal output sets for privacy auditing." is also incorrect.
The authors explicitly state in this response that theoptimality guarantee requires an additional serach for the optimal threshold ... This contradicts the claim "That is, the family of are the optimal output sets for privacy auditing."
We have corrected the typo to . We agree that simply referring to Theorem 4.3 as ``the family of are the optimal output sets'' could be vague, and misleading depending on how one interpret optimal. We have updated it to the following more precise statement in the revised paper:
"Theorem 4.3 proves that the family of -log-likelihood-ratio-set contains the optimal output set."
The statement "The proof (Appendix B.2) is similar to the Neyman-Pearson lemma" remains unclear and potentially misleading. ... For clarity, the authors should explicitly specify whether the similarity refers to the result, methodology, or a specific aspect of the Neyman-Pearson lemma, rather than relying on a vague comparison.
Thanks for the suggestion, we have added the similarity discussion in Remark B.6 in the Appendix, and have modified the statement in the main paper to be
" The proof technique (Appendix B.2) is similar to the Neyman-Pearson Lemma (Neyman & Pearson, 1933) (Remark B.6). "
[O3] If the mechanism is the training process of a machine-learning model, then does each empirical sample used in Algorithm 1 require a run of the training process? The authors should discuss the related computational costs and complexity to approximate the densities.
For the auditing training process, if one were to require i.i.d. output samples, then indeed each empirical sample would require a fresh run of the training process, as done in prototypical auditing experiments (Jagielski et al., 2020; Nasr et al., 2021). Due to the huge computation cost, we do not use such an auditing experiment in Section 6.
Instead, we use the recent auditing experiment in [steinke2023] that only requires one run of the training algorithm -- where each empirical sample would be the score of the trained model on one "canary" data record, and one can obtain many samples by evaluating the score of one trained model on the whole "canary" dataset. The "trick" is to randomize the inclusion of each "canary" data into the training dataset in the auditing experiment. By carefully taking the correlation between MIA guesses for different data records into consideration, [Theorem 5.2, steinke2023] proves auditing lower bound under such a one-run setting.
We have updated Algorithm 1 to more precisely reflect the comptuation cost for KDE estimation.
-
The computation cost for KDE estimator in Algorithm 1 (Line 1) require two runs of KDE estimation on auditing samples, which takes less than a minute on a standard computater when is in the order .
-
The inference cost of the KDE estimator to compute the log-likelihood ratio in Algorithm 1 (Line 3) is linear in the number of output samples , as we compute log-likelihood ratio over intervals . This computation cost is significantly smaller than the computation cost for brute-force output set search (that requires exponential in computation cost to enumerate all possible combinations of intervals ).
I appreciate the authors' detailed responses.
AR1: Authors' response to my original Comment 1.
Comment 1: The Gaussian example cannot be used as the counterexample to conclude that most feasible output set cannot be represented by a -log-likelihood-ratio-set.
In fact, for every feasible output set , there exists a such that
where
Let be such threhsold associated with , so that we can denote . Suppose that satisfies , for a given . In addition, let .
Then, it is clear that we have
Then, it is easy to verify that Equations/expressions (28), (29), and (30) in Appendix B.3 also holds for :
Thus, we have
which gives
Thus, for a given , we have .
Even if the proof of Theorem 4.3 establishes inequality with both equality and strict inequality, the conclusion applies only to certain specific subset . There are two key issues:
- First, the existence of with for a given is not guaranteed.
- Second, for any that does have the corresponding , Equation (6) (assuming it holds with strict inequality as well) only implies that this is the optimal output set among all that satisfies for the given . Here, it is the choice that identifies the collection of mathcal{O} that satisfy .
Therefore, I must respectfully maintain my original conclusion: The paper does not provide sufficient theoretical claims or methodological support to substantiate the assertion that the proposed approach can identify or approximate the optimal output set.
Thanks for the clarifications, which helped us understand the original comment better -- it establishes a reverse direction equality for Theorem 4.3 -- Eq 6 at the optimal . This is precisely the optimality condition, and does not violate the guarantee that set dominates any other feasible set . Below we answer the follow-up comments.
First, the existence of with for a given is not guaranteed.
Existence holds because when and are continuous output distributions on , the following function is continuous with respect to .
, where
Note that by definition, we have that , , and . Thus by using intermediate value theorem for continuous function, we prove that for any feasible output set , there exists , such that .
We have added this existence statement in Theorem 4.3, and added this proof in Appendix B.2.
Second, for any that does have the corresponding , Equation (6) (assuming it holds with strict inequality as well) only implies that this is the optimal output set among all that satisfies for the given .
This optimality guarantee in Theorem 4.3 indeed is only saying that for any output set , there exists an -log-likelihood-ratio-set that dominates in its auditing power (i.e., objective Eq 6). To make this clearer, we have updated the statement of Theorem 4.3 as follows.
Let and be two continuous distributions over . Let be our auditing objective (4). Given any feasible output set , there exists such that , where be the -log-likelihood-ratio-set (5) for and . Further, it satisfies that
Therefore, I must respectfully maintain my original conclusion: The paper does not provide sufficient theoretical claims or methodological support to substantiate the assertion that the proposed approach can identify or approximate the optimal output set.
We believe the reviewer is referring to the observation that Theorem 4.3 only proves that the family of output sets contains the optimal output set , rather than giving explicit value for the optimal level . However, we'd like to point out this is already given significant computational benefit for approximating the optimal output set. Specifically, one only needs to search over -log-likelihood ratio sets, which is a one-dimensional problem over . This is easier and incurs significantly less computation cost than the original output set optimization problem over all possible output sets .
I thank the authors for their responses.
... it establishes a reverse direction equality for Theorem 4.3 -- Eq 6 at the optimal . This is precisely the optimality condition, and does not violate the guarantee that set dominates any other feasible set .
Comment: This is incorrect. What I provided above is not "reverse direction".
In fact, there are inaccuracies in both (1) the conclusion of Theorem 4.3 and (2) the proof of Theorem 4.3 to establish Eq. (6).
(i) Each has an intrinsic threshold , where $$ \tau _{\textup{in}} = \inf _{x\in \mathcal{O}} \left|\log(\frac{p(x)}{q(x)})\right|.
(ii) **Given any $\mathcal{O}$**, define the set: $\mathcal{S}(\mathcal{O})=\{\mathcal{O} _{\tau}, \tau \geq 0| p(\mathcal{O} _\tau) + q(\mathcal{O} _\tau) = p(\mathcal{O}) + q(\mathcal{O}) \}$. That is, $\mathcal{S}(\mathcal{O})$ is the set of all $\tau$-log-likelihood-ratio-sets (with all possible \tau \geq 0) such that $p(\mathcal{O} _\tau) + q(\mathcal{O} _\tau) = p(\mathcal{O}) + q(\mathcal{O})$ holds for a given $\mathcal{O}$. It is obvious that $\mathcal{O}\in\mathcal{S}(\mathcal{O})$. (iii) Given any log-likelihood-ratio-set $\mathcal{O} _{\tau}$ for some $\tau\geq 0$, define the set $\widehat{\mathcal{S}}(\mathcal{O} _{\tau})=\{\mathcal{O} | p(\mathcal{O} _\tau) + q(\mathcal{O} _\tau) = p(\mathcal{O}) + q(\mathcal{O}) \}$, which is the set of all output sets. It is obvious that $\mathcal{O} _{\tau}\in \widehat{\mathcal{S}}(\mathcal{O} _{\tau})$. First, since every feasible output set $\mathcal{O}$ has $\tau _{\textup{in}}\geq 0$, it is Intrinsically a $\tau _{\textup{in}}$-log-likelihood-ratio-set. Thus, the following claim holds. **Claim 1:** **The existence result or $\mathcal{S}(\mathcal{O})\neq \emptyset$ is trivial** for every $\mathcal{O}$ because $\mathcal{S}(\mathcal{O})$ contains at least $\mathcal{O}=\mathcal{O}_{\tau _{\textup{in}}}$. The existence proof of Theorem 4.3 is not independent of the case when $\mathcal{S}(\mathcal{O})=\{\mathcal{O}\}$. Moreover, {$\mathcal{O} _{\tau}$} _{$\tau \geq 0 $} is a collection of all feasible output sets, because every feasible $\mathcal{O}$ has a corresponding intrinsic $\tau _{\textup{in}}$ such that $\mathcal{O}=\mathcal{O} _{\tau _{\textup{in}}}$. Thus, {$\mathcal{O} _{\tau}$} _{$\tau \geq 0 $} must contains the optimal output set. Then, the following claim holds. **Claim 2:** Thus, **the statement below Theorem 4.3 "Thus the family of {$\mathcal{O} _{\tau}$} _{$\tau \geq 0 $} contains the optimal output set" is a trivial conclusion that is independent of Theorem 4.3.** Next, suppose that $\mathcal{O}\in \widehat{\mathcal{S}}(\mathcal{O} _{\tau})$ for some $\mathcal{O} _{\tau} \neq \mathcal{O}$. Then, the Eq. (28) also applies as follows:\left(1 _{x \in \mathcal{O} } - 1 _{x \in \mathcal{O} _{\tau} }\right) \cdot \left( \max{p(x), q(x)} - \frac{e^{\tau _{\textup{in}}}}{1 + e^{\tau _{\textup{in}}}} \cdot \big(p(x) + q(x)\big) \right) \geq 0,
\int_{x \in \mathcal{O} } \max{p(x), q(x)} dx \geq \int_{x \in \mathcal{O} _{\tau} } \max{p(x), q(x)} dx, \forall \mathcal{O}\in \widehat{\mathcal{S}}(\mathcal{O} _{\tau})
**Claim 3:** Therefore, **Eq. (31) holds only at equality for all $\mathcal{O}\in \widehat{\mathcal{S}}(\mathcal{O} _{\tau})$**. Next, **suppose hypothetically** that the proof of Theorem 4.3 successfully establishes Eq. (6). It is clear that the max on the right-hand side of Eq. (6) is taken over $\widehat{\mathcal{S}}(\mathcal{O} _{\tau})$ for a given $\mathcal{O} _{\tau}$. Then, I have the following claim. **Claim 4:** Eq. (6) states that the log-likelihood-ratio-set $\mathcal{O} _{\tau}$ is (one of) the optimal output set among all output sets in $\widehat{\mathcal{S}}(\mathcal{O} _{\tau})$. Combining **Claim 3** and **Claim 4** gives that what Theorem 4.3 can state is: **given a $\mathcal{O} _{\tau}$**, **all feasible subsets in $\widehat{\mathcal{S}}(\mathcal{O} _{\tau})$, including $\mathcal{O} _{\tau}$ itself, are equally good.** To sum up, **Theorem 4.3 does not identify the optimal output set for privacy auditing**.Thanks for the further clarifications. We saw a few confusions about Definition 4.2 of -log-likelihood-ratio-set. We clarify them one-by-one below.
(i) Each has an intrinsic threshold , where
(ii) Given any , define the set: . That is, is the set of all -log-likelihood-ratio-sets (with all possible ) such that holds for a given .
Yes, they are correct. Nevertheless we believe the reviewer meant , i.e., using absolute value (as in Definition 4.2)
(ii, continual) It is obvious that .
This is not true -- output set may not follow the structure of -log-likelihood-ratio-set (Definition 4.2). For example, under Gaussian distributions and , by Definition 4.2 (as proved in our previous response), for any , the set is as follows
Given output set , we have
where denotes the CDF of standard normal distribution. The values are computed according to Gaussian CDF table.
Thus, the set of -likelihood-ratio-sets (as defined by the reviewer), could be computed as follows.
\mathcal{S}(\mathcal{O}) = \Big \\{(-\infty, \frac{1}{2} - \tau^*]\cup [\frac{1}{2} + \tau^*, \infty), \tau\geq 0|1 - \Phi(\frac{1}{2} + \tau) + \Phi(\frac{1}{2} - \tau) + 1 - \Phi( - \frac{1}{2} + \tau) + \Phi(-\frac{1}{2} - \tau)= 0.42147 \Big\\}= \Big\\{(-\infty, \frac{1}{2} - \tau^*]\cup [\frac{1}{2} + \tau^*, \infty)\Big\\}for a fixed . (One can validate via Gaussian CDF table that . Observe that contains only one set because the function is montonically decreasing with regard to increasing . )
Consequently, as .
(iii) ...First, since every feasible output set has , it is Intrinsically a -log-likelihood-ratio-set.
This is not true. is only a subset of -log-likelihood-ratio-set, while typically . E.g., for in our previous response, one would compute , and is a strictly larger set than . Thus .
In fact, there are inaccuracies in both (1) the conclusion of Theorem 4.3 and (2) the proof of Theorem 4.3 to establish Eq. (6).
We are happy to further explain any part of the proof or conclusion that the reviewer find inaccurate, if our above clarifications do not address the doubts.
To sum up, we belive the source of the reviewer's confusion lies in Definition 4.2 for -log-likelihood-ratio-set. We hope we have clarified that
- is defined on continuous distributions and , thus for each output set , there exists and only exists one such that .
- contains significantly fewer sets than all possible output sets . Thus, the optimality guarantee proved in Theorem 4.3 is non-trivial.
Thanks for the detailed responses.
In the Gaussian case where and , the log-likelihood ratio is given by:
For a threshold , the log-likelihood-ratio-set satisfies:
This can be written explicitly as:
Define the collection by = {}.
The possible observation that does not rule out the fact that and its intrinsic threshold satisfy {} = or equivalently
Moreover, Theorem 4.3 and its proof consider the setting that the choice of satisfies
which includes any feasible output set with its intrinsic threshold. They are not restricted to the setting that the choice of that has specific format such as those in .
To sum up, my claims in my previous comment are valid.
To sum up, my claims in my previous comment are valid.
The claims only hold for the reviewer's erroneous interpretation of -log-likelihood-ratio set -- we believe the reviewer has confusion between the sufficient and necessary conditions for -log-likelihood-ratio set in Definition 4.2. Below we clarify:
The possible observation that does not rule out the fact that and its intrinsic threshold satisfy or equivalently
This is correct.
Moreover, Theorem 4.3 and its proof consider the setting that the choice of satisfies
which includes any feasible output set with its intrinsic threshold . They are not restricted to the setting that the choice of that has specific format such as those in .
This is not true. Theorem 4.3 and its proof considers as constructed in Definition 4.2, which is
This, by definition, entails two simultaneous requirements for .
- (which is what the reviewer wrote).
- , (otherwise it contradicts with ). This requirement is missed by the reviewer.
In other words, the condition that the reviewer proposed, i.e., for any , is only one necessary condition for to be a -log-likelihood-ratio-set. However, the reviewer has ignored the other necessary condition that , in all their claims 1-4. In fact, for output set with intrinsic threshold , as long as there such that , then is not a log-likelihood-ratio-set (per our Definition 4.2).
Finally, we elaborate in more details that None of the claims in the reviewer's previous response hold for our actual Definition 4.2 of -log-likelihood-ratio set. Specifically, claim 2,3,4 depends on claim 1, and claim 1 is false as we elaborate below.
[Claim 1] The existence result or is trivial for every because contains at least . The existence proof of Theorem 4.3 is not independent of the case when .
This is false, as we have elaborated in our last response that
- (via concrete example)
- By monotonicity, for every , contains one and one only output set.
Thanks for the authors' responses.
The authors are correct that I made a mistake by ignoring the following condition:
I apologize for the oversights.
Now, it becomes more clear that the proof of Theorem 4.3 indeed proves the Eq. (6) including both equality and strict inequality.
Thus, restricting to the the log-likelihood-ratio sets is without loss of robustness.
Comment 1: It seems that the choice of log-likelihood-ratio-set and the conclusion that "{} _ contains the optimal output set" aligns with the definition of differential privacy. That is, given , the entire output set is always partitioned into two subsets. When , it is clear that the partition of by includes the "risky" output set satisfying .
It seems that the log-likelihood-ratio-set is a natural choice for threshold-based partitioning of the entire output set \mathbb{R}. However, Section 4.2 still does not identify the optimal output set for auditing. This is because Theorem 4.3 essentially states that the search for the optimal output set should focus on the log-likelihood-ratio-set, which aligns with the fundamental nature of differential privacy.
As also noted by other reviewers, the overall presentation of the paper requires significant improvement. In its current version, the process for identifying optimality is not clearly explained, and Section 4.2 remains confusing. I recommend that the authors revise Section 4.2 to clearly articulate the precise take-home message of Theorem 4.3 and mathematically define the optimality condition for determining the optimal threshold. (Given the approaching deadline, the authors do not need to update their PDF during the rebuttal.)
Although other reviewers have raised additional concerns, since my original review primarily focused on the validity and correctness of Theorem 4.3, I conclude that my original concerns have been sufficiently addressed by the authors. I will increase my rating. Good luck!
Thanks for acknowledging the clarifications. We are glad the original concerns are addressed. Thanks also for the detailed constructive feedback, we will incorporate them in future revisions.
This paper addresses the problem of auditing differential privacy (DP), which involves finding the maximum privacy loss across all possible outputs and possible adjacent datasets. The authors propose a new approach for DP auditing that can be applied with either white-box or black-box access to the mechanism. This approach aims to improve the efficiency and accuracy of DP auditing by optimizing over output sets.
优点
The paper identifies an interesting problem in the DP-auditing community. Since the output space can be arbitrarily large, directly finding an output set where the log-ratio is maximized can reduce the number of samples needed.
缺点
Conceptual confusion:
-
A key weakness of the paper is that it blurs the lines between two distinct concepts: accounting and auditing. For example, Figure 2 wants to provide an improvement over methods that only have black-box access which seems unfair. The authors' method, with access to the distributions, could directly perform accounting and find the exact privacy bound. However, they compare it to black-box access methods that aim to find a lower bound to verify if a mechanism meets a given guarantee. This comparison seems unfair.
-
The assumption on access to the densities questions the need for auditing: Having access to the distribution facilitates directly estimating the measure of the set where the density ratio is large, without the need for sampling.
Misleading claims:
- Line 69-70 is false. In [4], the authors propose 3 new lower bound methods using only samples. that do take into account the approximation error. The bounds can be tight for certain distributions. Since a priori the auditor has only black-box access then one cannot relax this. DP-sniper also incorporates approximation error.
- Not all DP auditing techniques require explicitly finding an optimal output set. Some approaches can indirectly compute privacy bounds using the divergence definition of DP and empirical estimates.
Limited scope:
- The paper focuses on DP-SGD, and not more general mechanisms (e.g. exponential mechanisms, histograms, or the sparse vector technique). Their only motivation is computational, but not all mechanisms require training a machine learning model. E.g., reporting the number of COVID cases, counts and aggregates, census statistics, etc.
Missing references:
- Introduces an auditing technique based on a regularized renyi divergence.
[1] Domingo-Enrich, C., & Mroueh, Y. (2022). Auditing Differential Privacy in High Dimensions with the Kernel Quantum R'enyi Divergence. arXiv preprint arXiv:2205.13941.
- Develops upper and lower bounds with white-box access (as this paper assumes).
[2]Doroshenko, V., Ghazi, B., Kamath, P., Kumar, R., & Manurangsi, P. (2022). Connect the dots: Tighter discrete approximations of privacy loss distributions. arXiv preprint arXiv:2207.04380.
- Develops a statistical test with an approximation error that finds lower bounds on DP parameters:
[3] Property testing for differential privacy Gilbert, A. C., & McMillan, A. (2018, October). Property testing for differential privacy. In 2018 56th Annual Allerton Conference on Communication, Control, and Computing (Allerton) .
- Introduces three novel tests based on approximations of the renyi, hockey-stick and MMD divergences. All include approximation error:
[4] W. Kong, A. M. Medina, M. Ribero and U. Syed, "DP-Auditorium: A Large-Scale Library for Auditing Differential Privacy," IEEE Symposium on Security and Privacy (SP), 2024.
- What are the propositions related to Yeom et al. (2018); Jayaraman & Evans (2019); Steinke et al. (2023). And how is Proposition 1 a generalization of this?
Unclear claims and terminology:
-
The use of the term “MCMC samples” is unclear. Are these simply samples from the mechanism, or is there an underlying Markov chain Monte Carlo method being used? The authors should clarify this terminology.
-
The concept introduced in line 51 seems to refer to empirical privacy metrics, which differ from the goal of privacy auditing. Auditing aims to verify whether a mechanism violates its claimed privacy guarantee, rather than assessing the tightness of the bound, as is done in membership inference attacks (MIA) or other inference attacks.
-
L.70 the authors say “provides a gain”, a gain in what? Estimation accuracy?
-
The second bullet in “Summary of results” seems a direct consequence of the definition of approximate DP and/or DP definition, i.e., finding a set where the ratio is large. The same comment applies to Theorem 4.3 seems to be a direct consequence of the definition of DP.
Questionable Experimental Setup
-
Numerical experiment in 5.2 seems a bad comparison since the authors assume access to the distributions, which allows for direct computation of the exact epsilon, rendering the auditing process unnecessary.
-
Experiments have limited scope, testing only for laplace or gaussian mixtures/distributions and limited comparison to previous work.
-
Minor:
- This sentence could be made clearer:
- “It ensures that the presence of any individual datum will not be revealed from the probability of any outcome.” A more precise statement is that DP ensures that the presence or absence of any record will not be revealed from the outcome of the mechanism.
-
Typos:
- L145, T: D\in \theta, should be capital \Theta.
- L 160: “Subselect the scores by a output set”
- L. 403 “Chi-squared distributions p and q in Appendix D”
问题
-
Can the authors clarify what they mean by the statement in line 72 that the 'effect of output event set choice on the privacy auditing power is distribution-dependent'? This seems to suggest that the impact of the chosen output set on the effectiveness of the audit depends on the specific mechanism's output distribution. However, in a typical auditing scenario, the auditor does not have a priori knowledge of this distribution. How can one determine the need for finding an optimal output set without such knowledge?
-
What do the authors refer to by MCMC samples? (line 64 and later in the manuscript)
-
Could the authors provide a practical scenario where an auditor has access to the probability densities but would choose to sample from them instead of directly computing the probability ratio for auditing?
-
It is known ([3], [4]) that finding the optimal output set can require exponentially many samples in the worst case. Can the authors elaborate on how their proposed method addresses this potential bottleneck?
-
The authors state in line 77 that 'whether and when optimizing worst-case output sets is elusive.' While this is true for arbitrary distributions, there are cases, such as Gaussian mechanisms, where characterizing these sets is possible. This challenge was a key motivation for developing alternative DP notions like Rényi DP, which provide a smoother measure of privacy and avoid the reliance on worst-case output sets with small measures. Could the authors comment on the connection between their work and these alternative DP notions?
-
Figure 2 suggests that DP-sniper has better outcomes while exhibiting higher variance. In practice you could run several tests and selecting the maximum lower bound could yield better results than the suggested approach (that uses white box information). Could the authors explain the advantages of their approach?
-
Why does Figure 3 compare to DP-Sniper if this method is only for pure DP?
Thanks for the valuable feedback. We provide clarifications to questions below.
[W1] Conceptual confusion:
A key weakness of the paper is that it blurs the lines between two distinct concepts: accounting and auditing. For example, Figure 2 wants to provide an improvement over methods that only have black-box access which seems unfair. ...
The assumption on access to the densities questions the need for auditing: Having access to the distribution facilitates directly estimating the measure of the set where the density ratio is large, without the need for sampling.
We think there is a key misunderstanding -- our output set selection Algorithm 1 for privacy auditing only requires black-box access to Monte Carlo samples from the output distributions of the DP mechanism. Algorithm 1 first estimates output distribution densities from empirical samples, and then performs output set selection on top of estimated densities. We have updated the pseudocode of Algorithm 1 to make this clearer.
Closed-form densities are used only for theoretically proving the optimality of the log-likelihood-ratio-set (Proposition 4.1 and Theorem 4.3) and for presenting the shape of the theoretical optimal output set (Figure 1). They are not needed for running or evaluating our output set optimization Algorithm 1.
[W2] Misleading claims: Line 69-70 is false. In [4], the authors propose 3 new lower bound methods using only samples. that do take into account the approximation error. The bounds can be tight for certain distributions. Since a priori the auditor has only black-box access then one cannot relax this. DP-sniper also incorporates approximation error.
We believe the reviewer is referring to the finite-sample error that is incorporated into the auditing functions in prior works via various confidence intervals. This is however, different from incorporating finite-sample error into the output set optimization objectives, which none of the prior works ([1,2] as well as DP-Sniper[bichsel2021dp] and [Lu2023general]) achieve to the best of our knowledge. Please see our response to reviewer 4tEU [W3] for details.
[W3] Limited scope: The paper focuses on DP-SGD, and not more general mechanisms (e.g. exponential mechanisms, histograms, or the sparse vector technique). Their only motivation is computational, but not all mechanisms require training a machine learning model. E.g., reporting the number of COVID cases, counts and aggregates, census statistics, etc.
Due to the significance of DP-SGD in the ML community, we focused on auditing the DP-SGD algorithm and its fundamental building blocks in this paper. However, we'd like to clarify that our method in principle applies to any DP mechanisms, as Algorithm 1 only requires black-box access to Monte Carlo samples from the output distribution.
[W4] Missing references:
Introduces an auditing technique based on a regularized renyi divergence. [1] Domingo-Enrich, C., & Mroueh, Y. (2022). Auditing Differential Privacy in High Dimensions with the Kernel Quantum R'enyi Divergence. arXiv preprint arXiv:2205.13941.
Develops upper and lower bounds with white-box access (as this paper assumes). [2]Doroshenko, V., Ghazi, B., Kamath, P., Kumar, R., & Manurangsi, P. (2022). Connect the dots: Tighter discrete approximations of privacy loss distributions. arXiv preprint arXiv:2207.04380.
Develops a statistical test with an approximation error that finds lower bounds on DP parameters: [3] Property testing for differential privacy Gilbert, A. C., & McMillan, A. (2018, October). Property testing for differential privacy. In 2018 56th Annual Allerton Conference on Communication, Control, and Computing (Allerton) .
Introduces three novel tests based on approximations of the renyi, hockey-stick and MMD divergences. All include approximation error: [4] W. Kong, A. M. Medina, M. Ribero and U. Syed, "DP-Auditorium: A Large-Scale Library for Auditing Differential Privacy," IEEE Symposium on Security and Privacy (SP), 2024.
Thanks for pointing out the references. We'd like to clarify the connections and differences between our work and these related works.
- [1,4] are about divergence-based auditing which does not involve any output set optimization. This is orthogonal to the research direction in this paper, i.e., using output set optimization to tighten privacy auditing.
- [2] studies privacy accounting rather than privacy auditing, and also assumes white-box access to DP mechanism. By contrast, our paper focuses on privacy auditing under black-box access to the output of the DP mechanism. See our Algorithm 1 pseudocode fo more details. Consequently, the results of [2] are incomparable to ours.
- We were not aware of the related lower bounds for DP parameters in [3]. We'd appreciate it if the reviewer could give more specific references to the related theorems.
-
W1 and W2: thanks, I think this is clear now.
-
W3: I agree that DP-SGD is a very important algorithm but I think my point is that for DP-SGD auditing can be done with side information, e.g. knowledge that the noise is Gaussian, and all internals about the algorithm. So comparing with blackbox mechanisms is unfair. I still believe this method can improve over other methods but those were designed to deal with different mechanisms for which we might not have any knowledge about the mechanism. I would suggest either focusing on DP-SGD and then acknowledging this or testing other blackbox mechanisms. I think DP-Sniper and DP-auditorium present several benchmark mechanisms.
-
W4, [3], see Table 1.
[W4] What are the propositions related to Yeom et al. (2018); Jayaraman & Evans (2019); Steinke et al. (2023). And how is Proposition 1 a generalization of this?
Below we summarize the connections and differences.
- The proof of proposition 4.1. utilizes an inference experiment (Definition B.1) to distinguish between distributions and . This experiment is similar to [Experiment 1][yeom2018privcay] except for two differences.
- We used two distributions and to abstract the distributions for member and non-member scores in the auditing experiment respectively. The randomness of distributions and comes from many sources, such as the randomness from the dataset sampling and the output sampling of the DP mechanism. See Table 1 row 1 for examples of i.i.d. samples from and in prototypical auditing experiments[jagielski2020auditing,nasr2021adversary].
- We incorporated an output set to subselect the output samples for subsequent inference. This changed the guess from binary (as in [yeom2018privacy]) to ternary, where the guess indicates that the output sample is not in the output set .
- The proof of Proposition 4.1 uses Lemma B.2, which is a generalized variant of prior advantage-based auditing functions in [yeom2018privacy,steinke2023privacy] from specific designs of output set to any fixed choice of output set. Specifically, the advantage-based auditing function as defined by [Theorem 1, yeom2018privacy] (and measured by [Section 4, jayaraman2019evaluating]) is equivalent (up to approximation error) to proposition 4.1 under setting the whole output domain as output set, i.e., . Similarly, under setting where and are the bottom- score and top- score in , our proposition 4.1 recover the auditing function used under the abstention strategy in [Algorithm 1 and Proposition 5.1, steinke2023privacy].
- Proposition 4.1 proves an auditing function (Eq 3) that explicitly depends on the output set . By contrast, prior auditing functions (such as [Theorem 5.2][steinke2023privacy] -- also restated in Corollary B.3) only have implicit dependence on the selected output set . This explicit dependence is the main novelty of Proposition 4.1 which allows us to theoretically analyze the structure of the optimal output set in Section 4.2.
We have added these discussions in the Appendix (Remark B.4 and Remark B.5) in the revised paper.
[W5] The use of the term “MCMC samples” is unclear...
This is a typo and we meant MC (Monte Carlo) samples from the output distributions.
[W6] The concept introduced in line 51 seems to refer to empirical privacy metrics, which differ from the goal of privacy auditing. Auditing aims to verify whether a mechanism violates its claimed privacy guarantee, rather than assessing the tightness of the bound...
The concept in Line 51 refers to the statistical lower bound returned by a privacy auditing experiment, following the notations in [Algorithm 2, jagielski2020auditing]. We agree with the reviewer that this auditing result can examine whether a mechanism violates its claimed DP guarantee. However, in the case that the proved DP guarantee is correct (but not necessarily tight), auditing can also shed light on the tightness of the DP guarantee if the audited lower bound is close to the proved DP guarantee. This is well-discussed in [Section 1.1. The Role of Auditing in DP, jagielski2020auditing].
[W7] L.70 the authors say “provides a gain”, a gain in what? Estimation accuracy?
A gain in terms of higher audited lower bound in auditing experiments.
[W8] The second bullet in “Summary of results” seems a direct consequence of the definition of approximate DP and/or DP definition, i.e., finding a set where the ratio is large. The same comment applies to Theorem 4.3 seems to be a direct consequence of the definition of DP.
The objective of output set selection is to enable a higher audited lower bound. These auditing lower bounds are not equivalent to DP definitions. Instead, auditing functions (such as the ones in Eq 3, Corollary B.3 and Corollary E.2) are interplays between inference performance and finite-sample error on the selected output set . Consequently, it is not clear as to what output set could maximize the auditing lower bound, e.g., the objective for output set selection in [Eq 4]. This is precisely the question that we analyze in Section 4 of this paper.
We'd also like to refer to our response to Reviewer 4tEU[W3] for more details on the connections and differences between our work and prior output set optimization objectives.
[W9] Numerical experiment in 5.2 seems a bad comparison since the authors assume access to the distributions ...
Thanks for pointing out. Our intention was to compare different methods for output set selection at their best performance, i.e. when all methods utilize the density information. However, we agree with the reviewer that for black-box auditing, it is more practical to compare different methods without knowledge about output distribution densities -- we have updated the comparison in Section 5.2 to compare various methods given black-box samples. The advantage of our method remains significant, as illustrated by Figure 2.
[W10] Experiments have limited scope ...
We also tested black-box cifar-10 auditing in Section 6, where the output distribution densities are not analytically intractable. We have also compared with all prior works that perform output set selection (DP-Sniper[bichsel2021dp], [Lu2023general] and [Steinke2023]). We are happy to compare with any other output set selection method.
[W11] “It ensures that the presence of any individual datum will not be revealed from the probability of any outcome.” A more precise statement is that DP ensures that the presence or absence of any record will not be revealed from the outcome of the mechanism.
We have updated the sentence in the revised paper.
[Q1.1] Can the authors clarify what they mean by the statement in line 72 that the 'effect of output event set choice on the privacy auditing power is distribution-dependent'?
For certain algorithms, such as randomized response, the absolute likelihood ratio magnitude is uniform across the (binary) output domain. Under such mechanisms, one could not obtain higher audited privacy lower bound by optimizing the output set (compared to using the whole output domain). By contrast, for other mechanisms whose absolute log likelihood ratio function is not uniform over the output domain, it is beneficial to select an output set to include regions with higher absolute log-likelihood ratio values, as shown in Figure 1.
[Q1.2] in a typical auditing scenario, the auditor does not have a priori knowledge of this distribution. How can one determine the need for finding an optimal output set without such knowledge?
When the auditor does not have prior knowledge of the output distribution, we propose to use estimations of the output distribution densities from their empirical Monte Carlo samples for output selection. See Algorithm 1 (Line 1) for details.
[Q2] What do the authors refer to by MCMC samples? (line 64 and later in the manuscript)
This is a typo and we meant MC (Monte Carlo) samples from the output distributions.
[Q3] Could the authors provide a practical scenario where an auditor has access to the probability densities but would choose to sample from them instead of directly computing the probability ratio for auditing?
This is not the application scenario of this paper. We focus on privacy auditing under black-box access to the output of the DP mechanism.
[Q4] It is known ([3], [4]) that finding the optimal output set can require exponentially many samples in the worst case. Can the authors elaborate on how their proposed method addresses this potential bottleneck?
We are not aware of the lower bounds in [3, 4] about the lower bounds for exponentially many samples in the worst case. We'd appreciate if the reviewer could give more specific references to the related theorems.
In terms of the computation cost of our output set selection Algorithm 1, we'd like to comment that Algorithm 1 runs in linear time. Specifically,
-
The computation cost for the KDE estimator in Algorithm 1 (Line 1) requires two runs of KDE estimation on auditing samples, which takes less than a minute on a standard computer when is in the order .
-
The inference cost of the KDE estimator to compute the log-likelihood ratio in Algorithm 1 (Line 3) is linear in the number of output samples , as we compute log-likelihood ratio over intervals . This computation cost is significantly smaller than the computation cost for brute-force output set search (that requires exponential in computation cost to enumerate all possible combinations of intervals ).
We believe that the referred lower bounds [3, 4] would imply that our Algorithm 1 (which is efficient) cannot accurately approximate the output output set in the worst-case. Nevertheless, in our experiments, we observe that Algorithm 1 effectively optimizes the output set for several (possibly non-worst-case) DP mechanisms, including the mixture of Laplace/Gaussian mechanisms (Section 5) and black-box DP-SGD training (Section 6).
Thanks for the responses. I think the authors improved the presentation of the paper and addressed some of my concerns and confusion. Accordingly, I raised my score. Still, reading other reviewers discussions and the edits, I still think the manuscript and experiments can be presented better to reflect prior work and the contributions of the paper. (Some edits in red have self notes like "add ref" comments).
Thanks for the concrete pointers and suggestions. We agree that our method's black-box advantage could be highlighted more. We will adjust the presentation order to first discuss black-box auditing of DP-SGD and then use mixture mechanisms as additional examples to show the gain in optimizing output set for black-box privacy auditing.
[Q5] The authors state in line 77 that 'whether and when optimizing worst-case output sets is elusive.' While this is true for arbitrary distributions, there are cases, such as Gaussian mechanisms, where characterizing these sets is possible. This challenge was a key motivation for developing alternative DP notions like Rényi DP, which provide a smoother measure of privacy and avoid the reliance on worst-case output sets with small measures. Could the authors comment on the connection between their work and these alternative DP notions?
We completely agree that there exist DP auditing techniques in the literature that do not perform output set selection. However, DP by definition, is a worst-case notion over all output sets. Consequently, to achieve tight differential privacy auditing for the worst-case mechanism, it is necessary to perform estimation on an optimal output set. For example, divergence is an average notion of information leakage, and it is known that conversion from divergence to DP is loose for the worst-case mechanism [e.g., see Table 1 in zhu2022]. Thus we do not consider divergence-based auditing in this paper.
The objective of this paper is to investigate the potential of using output set optimization to enable tighter black-box auditing for (standard) differential privacy. To this end, the choice of auditing function (whether it is advantage-based or divergence-based) is an orthogonal research direction. Nevertheless, whether divergence-based auditing would benefit from output set selection is an intriguing question. Intuitively, by estimating divergence between conditional distributions (on the selected output set), it may be possible to obtain a tighter DP lower bound (compared to empirically estimated divergences between unconditional output distributions). We have added this remark in Footnote 1 of the revised paper.
[Q6] Figure 2 suggests that DP-sniper has better outcomes while exhibiting higher variance. In practice you could run several tests and selecting the maximum lower bound could yield better results than the suggested approach (that uses white box information). Could the authors explain the advantages of their approach?
This is an intriguing question.
- Firstly, we'd like to clarify that our method (Algorithm 1) only uses black-box information, which is the same as the assumed access by DP-sniper.
- Secondly, it is worth noting that the confidence of auditing lower bound would be harmed by running several tests and selecting the maximum lower bound. For example, let there be lower bounds that holds with independent probability, where each individual lower bound holds with confidence . Then the maximum of all lower bounds would only hold with confidence . Moreover, if the lower bounds are correlated (e.g., when they are obtained from the same samples), then one can only use the union bound to prove that the maximum of all lower bounds would only hold with confidence . In experiments, the sacrifice in confidence could be too high to obtain an improved lower bound estimate, for a fixed desired high confidence level.
- Nevertheless, we agree that it is an interesting research question as to the potential of tightening privacy auditing via repeated trials for lower bound estimate that has higher variance.
[Q7] Why does Figure 3 compare to DP-Sniper if this method is only for pure DP?
- Figure 3 uses our method and DP-sniper to audit privacy lower bound estimates under . This pure DP auditing setting is precisely where DP-sniper operates (see Section I. INTRODUCTION-Relationship to -DP of [Bischsel et al., 2021]).
- Our Algorithm 1 readily adapts to approximate DP auditing, as long as the auditing function used in the score set selection step (Line 6 in Algorithm 1) applies to , i.e., approximate DP. As an example, we have added the results for auditing approximate DP for the mixture of Gaussian mechanisms in Appendix E.1 of the revised paper.
This paper introduces a framework for improving the accuracy of differential privacy auditing based on trying to identify which canary scores to keep and which to ignore then computing an empirical DP lower bound. Their algorithm efficiently identifies this set when output distributions are known and approximates it from empirical samples when they are not. Experiments on synthetic and real-world datasets, including black-box DP-SGD training, demonstrate that their approach consistently tightens privacy lower bounds compared to existing techniques. The gains are particularly significant with limited auditing samples or when the output distribution is complex (e.g., asymmetric or multimodal).
优点
- The problem is interesting and important
- The experimental setups considered cover a good range of problem complexities
缺点
- The manuscript lacks clarity in many places
- The problem statement needs to be more clearly explained, in particular the inner workings of the prototypical auditing experiment. What distribution is the dataset sampled from? How does working with many in- and out-points (usual in MIA) apply to the DP auditing problem where we usually consider two fixed datasets differing in a single point? How does subselection interact with a given auditing function L?
-
Focus on pure DP auditing is quite limiting, especially in the context of DP-SGD examples. The manuscript mentions this is for simplicity, but it's unclear from the current presentation whether the methods extend easily or need significant changes.
-
Although the manuscript claims "there is no existing consensus regarding the optimal way to incorporate the approximation error with the objective of privacy auditing", there are indeed works that try to incorporate the effect of finite-samples into privacy auditing like [1] and [2]. The manuscript should discuss and compare these methods with the proposed approach.
[1] William Kong, Andrés Muñoz Medina, Mónica Ribero, Umar Syed: DP-Auditorium: A Large-Scale Library for Auditing Differential Privacy. IEEE SP 2024 [2] NASR, M., SONGI, S., THAKURTA, A., PAPERNOT, N., AND CARLINI, N. Adversary instantiation: Lower bounds for differentially private machine learning. IEEE SP 2021
问题
- Is the proposed method only applicable to DP mechanisms for ML? Or can it be applied to more general DP mechanisms? (from the presentation it seems to be the former, but it's unclear why)
- What is the Markov Chain in the MCMC sampling refered to in L64-65?
- In Th 4.3: why is there a greater-or-equal rather than equal (since O_tau is feasible)?
- In Fig 1: why is max(p(o),q(o))/(p(o)+q(o)) a relevant quantity to look at?
- In Eq 7: why are the losses l1 and l2 not shuffled using the same permutation as x1 and x2?
- L340: why is a heuristic designed for auditing with a single training run on a large dataset with many "canaries" appropriate to use when auditing with many runs on a 2-point dataset?
- "Let p and q be two probability distributions for member and nonmember scores in the auditing experiment respectively" - what is the randomness over in this distributions? E.g. dataset sampling, mechanism randomness? Without making this more concrete it is not possible to verify the proofs in the supplementary.
Thanks for the valuable feedback. Below we answer the questions and clarify our imprecisions.
[W1] The problem statement needs to be more clearly explained, in particular the inner workings of the prototypical auditing experiment...
Given any fixed auditing experiment, our paper focuses on optimization of the output set (Algorithm 1), while keeping the dataset sampling methods and auditing function unchanged. See Table 1 for details of how prototypical auditing experiments (Jagielski et al., 2020; Nasr et al., 2021; 2023) can be decomposed into the output set selection component and other components (e.g., dataset sampling methods and auditing function). By modifying the output set selection, we replace the fifth column to Algorithm 1 in Table 1, while keeeping other components the same.
Specifically, Table 1's first row covers the typical DP auditing experiment, which considers two fixed datasets differing in one single point under setting . Our numerical experiment, Section 5.2, is also under the setting of i.i.d. samples from output distributions on fixed neighboring datasets, i.e., eq (9), (10), (11), and (12).
How does subselection interact with a given auditing function L?
We have updated Algorithm 1 (Line 6) to more precisely describe the interactions between our output set optimization algorithm and the auditing function -- the auditing function is used in Algorithm 1 (Line 6) to select a level that induces output set with the highest auditing function value.
[W2] Focus on pure DP auditing is quite limiting, especially in the context of DP-SGD examples. The manuscript mentions this is for simplicity, but it's unclear from the current presentation whether the methods extend easily or need significant changes.
Our Algorithm 1 readily adapts to approximate DP auditing, as long as the auditing function used in the score set selection step (Line 6 in Algorithm 1) is valid for . As an example, we have added the results for auditing approximate DP for the mixture of Gaussian mechanisms in Appendix E.1 of the revised paper.
[W3] ... there are indeed works that try to incorporate the effect of finite-samples into privacy auditing like [1] and [2]. The manuscript should discuss and compare these methods with the proposed approach.
Thanks for pointing out the interesting related work. We believe the reviewer is referring to the finite-sample error that is incorporated into the auditing functions in prior works via various confidence intervals. This is however, different from incorporating finite-sample error into the output set optimization objectives, which none of the prior works ([1,2], [bichsel2021dp] and [Lu2023general]) achieve to the best of our knowledge. Specifically, prior works either do not consider the problem of output set selection, or neglect the approximation error in their output set optimization objective.
- [1] does not optimize the output event set. Instead, they design function-based testers and dataset finders.
- [2] does not optimize the output event set. Instead, they use a fixed structure of output set constructed by thresholding the MIA scores (see Table 1 Row 1 for more details).
- DP-sniper optimizes the output set by an objective function [eq (6) and (7), bichsel2021dp] that solely contains a likelihood ratio term that is independent of the number of samples that fall into the output set. To empirically achieve a small finite-sample error, the authors heuristically selected a threshold to ensure that the selected output set has an estimated probability larger than .
- [lu2023general] uses a similar output set optimization objective [Section 4.2, Algorithm 1] to DP-sniper that does not incorporate the finite-sample error. As an experimental remedy, they perform grid search over different thresholds to improve the auditing performance.
Our work differs from them in our output set optimization objective (Eq 4), which explicitly incorporates the approximation error and its dependence on the output set (Eq 4 second term). This analytical objective is the key ingredient that allows us to analyze the structure of the optimal output set in Section 4.2, under presence of finite-sample approximation error. By contrast, prior works (DP-Sniper [eq (6) and (7)][bichsel2021dp] and [Section 4.2, Algorithm 1][Lu2023general]) only prove optimality of likelihood-ratio test for an output set selection objective that directly comes from the DP definition (without incorporating the finite-sample error).
We acknowledge that this is a confusion due to our writing, and we have updated the statement in the paper to "there is no existing consensus regarding the optimal way to incorporate the approximation error into the output set selection objective for privacy auditing" to clarify this point.
[Q1] Is the proposed method only applicable to DP mechanisms for ML? Or can it be applied to more general DP mechanisms? (from the presentation it seems to be the former, but it's unclear why)
Our method is applicable to general DP mechanisms, as Algorithm 1 only requires black-box access to Monte Carlo samples from the the output distribution. This is also illustrated by our experiments for black-box last-iterate auditing of DP-SGD training (Section 6).
[Q2] What is the Markov Chain in the MCMC sampling refered to in L64-65?
This is a typo and we meant MC (Monte Carlo) samples from the output distributions.
[Q3] In Th 4.3: why is there a greater-or-equal rather than equal (since O_tau is feasible)?
Indeed, the greater-or-equal could be strengthened to be eqal.
[Q4] In Fig 1: why is max(p(o),q(o))/(p(o)+q(o)) a relevant quantity to look at?
This term represents the maximum advantage (inference success) of any membership inference on output sample sampled from , where and stands for member and non-member output distributions respectively. This inference advantage is the first term of our output set optimization objective [Eq 4], and thus we plot it in Figure 1.
[Q5] In Eq 7: why are the losses l1 and l2 not shuffled using the same permutation as x1 and x2?
The losses l1 and l2 represent the learning task, while x1 and x2 represent the data points. For example, in a pretrain-then-finetune experiment, l1 would represent the loss function for pretraining (next-word prediction), while l2 would represent the loss function for task-specific finetuning (e.g., learning reward function) -- the tasks in a learning procedure are often not permuted despite data shuffling. That is, while x1 and x2 represent data records that could simultaneously be useful for both tasks represented by l1 and l2.
[Q6] L340: why is a heuristic designed for auditing with a single training run on a large dataset with many "canaries" appropriate to use when auditing with many runs on a 2-point dataset?
We believe the reviewer is referring to our experiments for auditing black-box DP-SGD under one run in Section 6. Indeed, under such settings, to ensure that we are optimizing for the valid auditing lower bound, we need to use an auditing function that is specifically designed for samples in one-run auditing [Steinke et al., 2023, Theorem 5.2] in our output selection algorithm (Line 6). For completeness, we have restated the auditing function used for the one-run auditing experiment in the Appendix -- see Corollary B.3 and Corollary E.2 for details.
To clarify further, given any auditing experiment, our paper only modifies the output set selection component while keeping other components (e.g., dataset sampling methods and auditing function) the same. Consequently, the validity of auditing lower bound is not affected, as long as the output sampling method and the auditing function match the original auditing experiment.
We acknowledge that this is a confusion due to our writing, and we have updated the beginning of Section 6 to clarify.
[Q7] "Let p and q be two probability distributions for member and nonmember scores in the auditing experiment respectively" - what is the randomness over in this distributions? E.g. dataset sampling, mechanism randomness? Without making this more concrete it is not possible to verify the proofs in the supplementary.
Proposition 4.1 holds generally under any randomness for member and nonmember scores in the auditing experiment, as long as the member and non-member scores are i.i.d. Monte Carlo samples from and . We acknowledge that our way of referring to and as member and non-member score distributions in auditing experiment could be confusing. We intended to use the two distributions and to abstract the randomness for sampling the scores in the auditing experiment. The randomness of distributions and comes from many sources, such as the randomness from the dataset sampling and the output sampling of the DP mechanism. See Table 1 for examples of i.i.d. samples from and in prototypical auditing experiments[jagielski2020auditing,nasr2021adversary].
We have updated the statement of Proposition 4.1 to remove the unclear reference to the auditing experiment.
This submission provides a framework for improving the accuracy of differentially private (DP) auditing. Experiments on real-world and synthetic datasets are provided, showing improvements in different regimens, including when there are limited auditing samples or when the output distribution is complex.
While the paper studies an important problem and the author(s) answered several of the reviewers' questions, the paper would still benefit from a better exposition and a better coverage of prior related work before being ready for publication.
审稿人讨论附加意见
The reviewers raised different concerns about the submission including:
- Lack in clarity
- The description of prior related work
- Whether the paper focuses on privacy auditing or accounting
- Confusion about Theorem 4.3
While the author(s) satisfactorily addressed several of the reviewers' questions including 3) and 4), concerns remained regarding 1) and 2). The paper would benefit from an improved presentation and description of the prior related work.
Reject