Removing Disparate Impact of Differentially Private Stochastic Gradient
Descent on Model Accuracy
- URL: http://arxiv.org/abs/2003.03699v2
- Date: Sun, 27 Sep 2020 21:04:37 GMT
- Title: Removing Disparate Impact of Differentially Private Stochastic Gradient
Descent on Model Accuracy
- Authors: Depeng Xu, Wei Du and Xintao Wu
- Abstract summary: When we enforce differential privacy in machine learning, the utility-privacy trade-off is different w.r.t. each group.
In this work, we analyze the inequality in utility loss by differential privacy and propose a modified differentially private gradient descent (DPSGD)
Our experimental evaluation shows how group sample size and group clipping bias affect the impact of differential privacy in DPSGD, and how adaptive clipping for each group helps to mitigate the disparate impact caused by differential privacy in DPSGDF.
- Score: 18.69118059633505
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: When we enforce differential privacy in machine learning, the utility-privacy
trade-off is different w.r.t. each group. Gradient clipping and random noise
addition disproportionately affect underrepresented and complex classes and
subgroups, which results in inequality in utility loss. In this work, we
analyze the inequality in utility loss by differential privacy and propose a
modified differentially private stochastic gradient descent (DPSGD), called
DPSGD-F, to remove the potential disparate impact of differential privacy on
the protected group. DPSGD-F adjusts the contribution of samples in a group
depending on the group clipping bias such that differential privacy has no
disparate impact on group utility. Our experimental evaluation shows how group
sample size and group clipping bias affect the impact of differential privacy
in DPSGD, and how adaptive clipping for each group helps to mitigate the
disparate impact caused by differential privacy in DPSGD-F.
Related papers
- A Systematic and Formal Study of the Impact of Local Differential Privacy on Fairness: Preliminary Results [5.618541935188389]
Differential privacy (DP) is the predominant solution for privacy-preserving Machine learning (ML) algorithms.
Recent experimental studies have shown that local DP can impact ML prediction for different subgroups of individuals.
We study how the fairness of the decisions made by the ML model changes under local DP for different levels of privacy and data distributions.
arXiv Detail & Related papers (2024-05-23T15:54:03Z) - Differentially Private SGD Without Clipping Bias: An Error-Feedback Approach [62.000948039914135]
Using Differentially Private Gradient Descent with Gradient Clipping (DPSGD-GC) to ensure Differential Privacy (DP) comes at the cost of model performance degradation.
We propose a new error-feedback (EF) DP algorithm as an alternative to DPSGD-GC.
We establish an algorithm-specific DP analysis for our proposed algorithm, providing privacy guarantees based on R'enyi DP.
arXiv Detail & Related papers (2023-11-24T17:56:44Z) - Causal Inference with Differentially Private (Clustered) Outcomes [16.166525280886578]
Estimating causal effects from randomized experiments is only feasible if participants agree to reveal their responses.
We suggest a new differential privacy mechanism, Cluster-DP, which leverages any given cluster structure.
We show that, depending on an intuitive measure of cluster quality, we can improve the variance loss while maintaining our privacy guarantees.
arXiv Detail & Related papers (2023-08-02T05:51:57Z) - The Impact of Differential Privacy on Group Disparity Mitigation [28.804933301007644]
We evaluate the impact of differential privacy on fairness across four tasks.
We train $(varepsilon,delta)$-differentially private models with empirical risk minimization.
We find that differential privacy increases between-group performance differences in the baseline setting.
But differential privacy reduces between-group performance differences in the robust setting.
arXiv Detail & Related papers (2022-03-05T13:55:05Z) - Post-processing of Differentially Private Data: A Fairness Perspective [53.29035917495491]
This paper shows that post-processing causes disparate impacts on individuals or groups.
It analyzes two critical settings: the release of differentially private datasets and the use of such private datasets for downstream decisions.
It proposes a novel post-processing mechanism that is (approximately) optimal under different fairness metrics.
arXiv Detail & Related papers (2022-01-24T02:45:03Z) - Robin Hood and Matthew Effects -- Differential Privacy Has Disparate
Impact on Synthetic Data [3.2345600015792564]
We analyze the impact of Differential Privacy on generative models.
We show that DP results in opposite size distributions in the generated synthetic data.
We call for caution when analyzing or training a model on synthetic data.
arXiv Detail & Related papers (2021-09-23T15:14:52Z) - Partial sensitivity analysis in differential privacy [58.730520380312676]
We investigate the impact of each input feature on the individual's privacy loss.
We experimentally evaluate our approach on queries over private databases.
We also explore our findings in the context of neural network training on synthetic data.
arXiv Detail & Related papers (2021-09-22T08:29:16Z) - Differentially Private Deep Learning under the Fairness Lens [34.28936739262812]
Differential Privacy (DP) is an important privacy-enhancing technology for private machine learning systems.
It allows to measure and bound the risk associated with an individual participation in a computation.
It was recently observed that DP learning systems may exacerbate bias and unfairness for different groups of individuals.
arXiv Detail & Related papers (2021-06-04T19:10:09Z) - Decision Making with Differential Privacy under a Fairness Lens [65.16089054531395]
The U.S. Census Bureau releases data sets and statistics about groups of individuals that are used as input to a number of critical decision processes.
To conform to privacy and confidentiality requirements, these agencies are often required to release privacy-preserving versions of the data.
This paper studies the release of differentially private data sets and analyzes their impact on some critical resource allocation tasks under a fairness perspective.
arXiv Detail & Related papers (2021-05-16T21:04:19Z) - RDP-GAN: A R\'enyi-Differential Privacy based Generative Adversarial
Network [75.81653258081435]
Generative adversarial network (GAN) has attracted increasing attention recently owing to its impressive ability to generate realistic samples with high privacy protection.
However, when GANs are applied on sensitive or private training examples, such as medical or financial records, it is still probable to divulge individuals' sensitive and private information.
We propose a R'enyi-differentially private-GAN (RDP-GAN), which achieves differential privacy (DP) in a GAN by carefully adding random noises on the value of the loss function during training.
arXiv Detail & Related papers (2020-07-04T09:51:02Z) - Differentially Private Federated Learning with Laplacian Smoothing [72.85272874099644]
Federated learning aims to protect data privacy by collaboratively learning a model without sharing private data among users.
An adversary may still be able to infer the private training data by attacking the released model.
Differential privacy provides a statistical protection against such attacks at the price of significantly degrading the accuracy or utility of the trained models.
arXiv Detail & Related papers (2020-05-01T04:28:38Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.