User Tools

Site Tools


sql-guessing-advantage-analyser

SQL guessing advantage analyser

SQL guessing advantage analyser has a a user-facing frontend application that allows to extend models by attaching SQL scripts to its elements. SQL queries are added to tasks and SQL database information added to data objects. SQL information is attached by adding specific labels into the XML code of the model. The editor uses SQL guessing advantage analysis tool to perform an analyze on the extended model to combine and present the results. Editor and analysis tool have separate codebases, but they are both required to use the full functionality of the analyser. Communication between the two components is arranged by backend REST service.

Description

We interpret differential privacy in terms of a more standard security measure – the attacker's guessing advantage. It is defined as the difference between the posterior (after observing the output) and prior (before observing the output) probabilities of attacker guessing the input. The analyser reports the amount of noise that need to be added to achieve a desired upper bound on advantage.

Quick guide

Similarly to combined sensitivity analyser, the data objects of a model also have schemas and data tables. However, there are no explicit table norms. The distance measure for differential privacy will be determined in a different way.

Table constraints

The syntax for table constraints is similar to combined sensitivity analyser, with some extensions. The keyword exact states that the attacker already knows some attribute precisely, and total says how many elements there can be, without specifying their values. More options can be found in analyser advanced settings. Differently from the sensitivity analyser, the constraints are specified in a tab Table Constraints that opens after clicking on a table object, and the attributes are specified without table name as a prefix.

attr_1 exact;               --attacker knows the exact value
attr_2 total int;           --there are n possible values
attr_3 set v1 ... vn;       --there are values {v1 ... vn}
attr_4 range lb ub;         --the values come from range [lb,ub)

Attacker goal

Clicking on Guessing Advantage analysis button opens a menu entitled Analysis settings on the right side of the page (in sidebar). In addition to the error level confidence slider that we have in combined sensitivity analyser, there is another slider allows to set desired upper bound on attacker’s advantage, which ranges between 0% and 100%.

Clicking the button Attacker goal opens a text window for specifying attacker's goal. The goal is given in form of an SQL guery, and it defines a set of sensitive components, which the attacker is trying to guess. Even if the attacker cannot guess the location precisely, it can still be bad even if he guesses the location precisely enough, so we need to introduce approximation. For each sensitive attribute, the guess can either be exact (discrete attributes), or approx r (approximated by r > 0 units). The delimiter ; finishes the description of the attacker goal.

SELECT
t.x approx 5 AND
t.y approx 5
FROM t;

In this example, the attacker wins iff he guesses both t.x and t.y within 5-unit precision. The definition of “unit” depends on the data table, e.g. if the location was defined in miles, then a unit is also a mile.

Additional syntax for specifying attacker goal can be found in analyser advanced settings.

Running analysis

Select the tasks that should be considered for the analysis (E.g. all the data processing tasks up to the computations of the value that the adversary uses for the guess). You should run the propagation if the part of the workflow that is analyzed does not start from the input objects of the process.

Click on Run analysis button to run analysis. The analyser internally converts these values to a suitable ε for differential privacy, and computes the noise required to achieve the bound on attacker’s advantage. The results (entitled Analysis results) appear in the sidebar as well. The result consists of the following components, which are the same as for combined sensitivity analyser.

  • actual outputs y are the true outputs of the query, without noise.
  • p%-noise magnitude a is the additive noise magnitude, i.e. the noise stays below this quantity with probability p%.
  • p%-realtive error |a|/|y| is the quotient of the additive noise and the query output. If there are several outputs, it is the quotient of corresponding vector norms.

To see more precise values of prior and posterior guessing probabilities, click View more. This can be useful for choosing appropriate value on the guessing advantage slider. For example, if the prior guessing probability was already 75%, then any value above 25% makes no sense since it would mean that the attacker is allowed to learn everything. Clicking View more also provides more information about how the noise should actually be generated, and it does it for Cauchy and Laplace noise distributions.

Source code

The source code of SQL guessing advantage editor is available at pleak-sql-guessing-advantage-editor and the source code of SQL sensitivity analysis tools at pleak-sql-analysis repositories. Installation details can be found at analyser installation guide.

sql-guessing-advantage-analyser.txt · Last modified: 2021/06/14 11:46 by alisa