Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

french/english for defensive measures overview #1127

Merged
merged 3 commits into from
Feb 18, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
5 changes: 2 additions & 3 deletions docs/prompt_hacking/defensive_measures/overview.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ sidebar_position: 0

# 🟢 Overview

Preventing prompt injection can be extremely difficult, and there exist few robust defenses against it(@crothers2022machine)(@goodside2021gpt). However, there are some commonsense
solutions. For example, if your application does not need to output free-form text, do not allow such outputs. There are many different ways to defend a prompt. We will discuss some of the most common ones here.
Preventing prompt injection can be extremely difficult, and there exist few robust defenses against it(@crothers2022machine)(@goodside2021gpt). However, there are some commonsense solutions. For example, if your application does not need to output free-form text, do not allow such outputs. There are many different ways to defend a prompt. We will discuss some of the most common ones here.

This chapter covers additional commonsense strategies like filtering out words. It also covers prompt improvement strategies (instruction defense, post-prompting, different ways to enclose user input, and XML tagging). Finally, we discuss using an LLM to evaluate output and some more model specific approaches.
This chapter covers additional commonsense strategies like filtering out words. It also covers prompt improvement strategies (instruction defense, post-prompting, different ways to enclose user input, and XML tagging). Finally, we discuss using an LLM to evaluate output and some more model specific approaches.
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
{
"label": "🟢 Mesures défensives",
"position": 50,
"link": {
"type": "generated-index",
"description": "Le hacking, mais pour le PE"
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,9 @@
---
sidebar_position: 0
---

# 🟢 Aperçu

Prévenir l'injection de prompt (prompt injection) peut être extrêmement difficile, et il existe peu de défenses robustes contre cela(@crothers2022machine)(@goodside2021gpt). Cependant, certaines solutions de bon sens existent. Par exemple, si votre application n'a pas besoin de produire du texte libre, ne permettez pas de tels résultats. Il existe de nombreuses manières différentes de défendre un prompt. Nous discuterons ici de certaines des plus courantes.

Ce chapitre couvre des stratégies supplémentaires de bon sens comme filtrer les mots. Il traite également des stratégies d'amélioration de prompt (défense par instruction, post-prompting, différentes façons d'encadrer les entrées utilisateur, et le balisage XML). Enfin, nous discutons de l'utilisation d'un LLM pour évaluer la sortie et de quelques approches plus spécifiques au modèle.
Loading