论文标题
关于深度学习中差异隐私与梯度压缩之间的相互作用
On the Interaction Between Differential Privacy and Gradient Compression in Deep Learning
论文作者
论文摘要
尽管差异隐私和梯度压缩是机器学习中分别研究的主题,但这两个主题之间的相互作用的研究仍然相对较新。我们对高斯差异隐私和梯度压缩的机制进行了详细的经验研究,共同影响了深度学习的测试准确性。梯度压缩中的现有文献主要在没有差异隐私保证的情况下评估压缩,并证明足够高的压缩率降低了准确性。同样,差异隐私中的现有文献在没有压缩的情况下评估了隐私机制,并证明足够强大的隐私保证降低了准确性。在这项工作中,我们观察到虽然梯度压缩通常对非私有培训的测试准确性产生负面影响,但有时可以提高差异私有培训的测试准确性。具体而言,我们观察到,在对梯度采用积极的稀疏或等级降低时,测试准确性受到添加的高斯噪声的影响较小。通过分析来解释这些观察结果,差异隐私和压缩如何影响估计平均梯度的偏差和差异。我们遵循这项研究,并建议如何在差异私人深度学习和梯度压缩的背景下提高测试准确性。我们评估了该提案,发现它可以减少差异隐私机制对测试准确性添加的噪声的负面影响高达24.6%,并将梯度稀疏对测试准确性的负面影响降低15.1%。
While differential privacy and gradient compression are separately well-researched topics in machine learning, the study of interaction between these two topics is still relatively new. We perform a detailed empirical study on how the Gaussian mechanism for differential privacy and gradient compression jointly impact test accuracy in deep learning. The existing literature in gradient compression mostly evaluates compression in the absence of differential privacy guarantees, and demonstrate that sufficiently high compression rates reduce accuracy. Similarly, existing literature in differential privacy evaluates privacy mechanisms in the absence of compression, and demonstrates that sufficiently strong privacy guarantees reduce accuracy. In this work, we observe while gradient compression generally has a negative impact on test accuracy in non-private training, it can sometimes improve test accuracy in differentially private training. Specifically, we observe that when employing aggressive sparsification or rank reduction to the gradients, test accuracy is less affected by the Gaussian noise added for differential privacy. These observations are explained through an analysis how differential privacy and compression effects the bias and variance in estimating the average gradient. We follow this study with a recommendation on how to improve test accuracy under the context of differentially private deep learning and gradient compression. We evaluate this proposal and find that it can reduce the negative impact of noise added by differential privacy mechanisms on test accuracy by up to 24.6%, and reduce the negative impact of gradient sparsification on test accuracy by up to 15.1%.