The main reason why DP is considered harmful
for utility is perhaps an incomplete understand-
ing of its very formulation: In its canonical defini-
tion, DP is a worst-case guarantee against a very
powerful (i.e. optimal) adversary with access to
unbounded computational power and auxiliary in-
formation [17]. Erring on the side of security in
this way is prudent, as it means that DP bounds
always hold for weaker adversaries. However, the
privacy guarantee of an algorithm under realistic
conditions, where such adversaries may not ex-
ist, could be more optimistic than indicated. This
naturally leads to the question what the “actual”
privacy guarantees of algorithms are under relaxed
adversarial assumptions.
Works on empirical verification of DP guarantees
[2, 6, 13] have recently led to two general findings:
1.
The DP guarantee in the worst case is (almost)
tight, meaning that an improved analysis is
not able to offer stronger bounds on existing
algorithms under the same assumptions;
2.
A relaxation of the threat model on the other
hand leads to dramatic improvements in the
empirical DP guarantees of the algorithm.
Motivated by these findings, we initiate an in-
vestigation into a minimal threat model relax-
ation which results in an “almost optimal” adver-
sary. Complementing the aforementioned empiri-
cal works, which instantiate adversaries who con-
duct membership inference tests, we assume a for-
mal viewpoint but retain the hypothesis testing
framework. Our contributions can be summarised
as follows:
•
We begin by introducing a mild formal relax-
ation of the usual DP assumption of a Neyman-
Pearson-Optimal (NPO) adversary to a Gener-
alised Likelihood Ratio Testing (GLRT) adver-
sary. We discuss the operational significance
of this formal relaxation in Section 3;
•
In this setting, we provide tight privacy guar-
antees for the Gaussian mechanism in the
spirit of Gaussian DP (GDP) and
(ε
,
δ)
-DP,
which we show to be considerably stronger
than under the worst-case assumptions, espe-
cially in the high privacy regime.
•
We provide composition results and subsam-
pling guarantees for our bounds for use e.g. in
deep learning applications.
•
We find that –contrary to the worst-case
setting– the performance of the adversary
in the GLRT relaxation is dependent on
the dimensionality of the query, with high-
dimensional queries having stronger privacy
guarantees. We link this phenomenon to the
asymptotic convergence of our bounds to an
amplified GDP guarantee.
•
Finally, we experimentally evaluate our
bounds, showing them to be tight against em-
pirical adversaries.
2 Prior Work
Empirical verification of DP
: Several prior works
have investigated DP guarantees from an empirical
point-of-view. For instance, [6] utilised data poi-
soning attacks to verify the privacy guarantees of
DP-SGD, while [13] instantiate adversaries in a vari-
ety of settings and test their membership inference
capabilities. A similar work in this spirit is [5].
Formalisation of membership inference at-
tacks
: [16] is among the earliest works to formalise
the notion of a membership inference attack against
a machine learning model albeit in a black-box set-
ting, where the adversary only has access to pre-
dictions from a targeted machine learning model.
Follow-up works like [21, 2] have extended the
attack framework to a variety of settings. Recent
works by [15] or by [12] have also provided formal
bounds on membership inference success in a DP
setting.
Software tools and empirical mitigation strate-
gies
: Alongside the aforementioned works, a va-
riety of software tools has been proposed to audit
the privacy guarantees of ML systems, such as ML-
Doctor [11] or ML Privacy Meter [21]. Such tools
operate on the premises related to the aforemen-
tioned adversary instantiation.
Of note, DP is not the only technique to defend
against membership inference attacks (although
it is among the few formal ones). Works like [10,
19] have proposed so-called model adaptation strate-
gies, that is, methods which empirically harden the
2