摘要 Abstract
图神经网络(GNNs)在各种应用中表现出色。近期,受语言和视觉基础模型发展的启发,图提示学习作为一种强大的GNN训练范式崭露头角。在此范式中,GNN首先在公开数据上进行预训练,然后通过轻量级图提示适应敏感任务。然而,使用来自敏感数据的提示会带来隐私风险。本研究首次通过实例化成员推理攻击,揭示了图提示中的显著隐私泄露问题。我们还发现,标准的隐私保护方法DP-SGD在图提示学习中未能提供实用的隐私-效用权衡,这可能是因为用于学习提示的小规模敏感数据所致。为了解决这一问题,我们基于PATE框架提出了DP-GPL,这是一种差分隐私图提示学习方法,能够生成具有差分隐私保证的图提示。我们的评估表明,该算法在强隐私条件下实现了高实用性,在有效缓解隐私问题的同时,保留了提示GNN作为图领域强大基础模型的强大能力。
Graph Neural Networks (GNNs) have shown remarkable performance in various applications. Recently, graph prompt learning has emerged as a powerful GNN training paradigm, inspired by advances in language and vision foundation models. Here, a GNN is pre-trained on public data and then adapted to sensitive tasks using lightweight graph prompts. However, using prompts from sensitive data poses privacy risks. In this work, we are the first to investigate these practical risks in graph prompts by instantiating a membership inference attack that reveals significant privacy leakage. We also find that the standard privacy method, DP-SGD, fails to provide practical privacy-utility trade-offs in graph prompt learning, likely due to the small number of sensitive data points used to learn the prompts. As a solution, we propose DP-GPL for differentially private graph prompt learning based on the PATE framework, that generates a graph prompt with differential privacy guarantees. Our evaluation across various graph prompt learning methods, GNN architectures, and pre-training strategies demonstrates that our algorithm achieves high utility at strong privacy, effectively mitigating privacy concerns while preserving the powerful capabilities of prompted GNNs as powerful foundation models in the graph domain.