When Machine Learning Models Leak: An Exploration of Synthetic Training Data

0Citations
Citations of this article
1Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We investigate an attack on a machine learning classifier that predicts the propensity of a person or household to move (i.e., relocate) in the next two years. The attack assumes that the classifier has been made publically available and that the attacker has access to information about a certain number of target individuals. That attacker might also have information about another set of people to train an auxiliary classifier. We show that the attack is possible for target individuals independently of whether they were contained in the original training set of the classifier. However, the attack is somewhat less successful for individuals that were not contained in the original data. Based on this observation, we investigate whether training the classifier on a data set that is synthesized from the original training data, rather than using the original training data directly, would help to mitigate the effectiveness of the attack. Our experimental results show that it does not, leading us to conclude that new approaches to data synthesis must be developed if synthesized data is to resemble “unseen” individuals to an extent great enough to help to block machine learning model attacks.

Cite

CITATION STYLE

APA

Slokom, M., de Wolf, P. P., & Larson, M. (2022). When Machine Learning Models Leak: An Exploration of Synthetic Training Data. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 13463 LNCS, pp. 283–296). Springer Science and Business Media Deutschland GmbH. https://doi.org/10.1007/978-3-031-13945-1_20

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free