Federated Learning Privacy Budget Calculator

Combine cohort size, per-round sampling, and Gaussian noise settings to approximate the accumulated privacy loss for federated learning with DP-SGD.

Number of devices or participants enrolled in the federation.
Clients contributing updates in each aggregation round.
Total aggregation rounds included in the privacy accountant.
Gaussian noise multiplier applied to clipped updates.
Defaults to 1 ÷ total clients when left blank.

Educational approximation. Validate with a full privacy accountant before publishing compliance attestations.

Examples

  • 50,000 total clients, 500 sampled each round, 200 rounds, σ = 1.2 (δ defaults to 1/50,000) ⇒ ε ≈ 0.56 unitless at δ = 2.00e-5 with a 1.00% sample rate.
  • 10,000 clients, 200 sampled, 100 rounds, σ = 1.0, δ = 1e-6 ⇒ ε ≈ 1.09 unitless and the composition term contributes 0.40 of the loss.

FAQ

What definition of ε does this calculator use?

It applies the analytical moments accountant approximation for DP-SGD, combining the square-root term and the quadratic composition term published in the Abadi et al. 2016 framework.

How should I choose δ?

Set δ lower than 1 divided by the total participant pool to keep the probability of a privacy breach negligible. Regulatory guidance often accepts δ ≤ 1e-5 for consumer deployments.

Does this work for adaptive clipping?

Yes, provided the adaptive clipping enforces a deterministic bound per update. If clipping thresholds vary by round, use the lowest bound observed when interpreting ε as a worst-case estimate.

Additional Information

  • Result unit: privacy loss ε reported as a dimensionless quantity with the matched δ value.
  • Defaults: δ falls back to 1 ÷ total clients when the optional field is blank to mirror common regulatory practice.
  • Sampling ratio is capped between 0% and 100% to reflect without-replacement participation each round.