x

#AskApplesutra

Hey Siri, I have a question for Team Applesutra

    Thank You We’ll get back to you faster that you can say iPhone 12 Pro Max!

    Apple’s ‘Differential Privacy’ is Worth Applauding

    Spread the word
    Amit Srivatsa
    Amit Srivatsa Jun 29, 2016

    Our world today is ruled by Big Data. You may not know, but every minute, every second, corporate tech giants the world over are collecting colossal amounts of data from almost everyone using the internet. This data is then churned and turned to create user behaviour trends, which are then formulated into business tactics to boost sales. In this mad run to sell the most, the collateral damage is user privacy. That’s where Apple is breaking new ground with its Differential Privacy.

    What is Differential Privacy?

    As AppleInsider explains:

    The concept behind differential privacy is the idea of obscuring or introducing “noise” into big data results to mask individual inputs while still getting useful information on larger trends.

    In English, that would be — Differential Privacy is essentially a way to mask user data so that it doesn’t reveal individual habits. At the same time, it ensures that the overall big data trends are still relevant and useful. This is done by creating “false positives” in the data that don’t affect the overall trend, but dilute the ability of the data to pinpoint an individual.

    Is this a new concept?

    Prof. Aaron Roth, the Associate Professor of Computer and Information Science at the University of Pennsylvania, was quoted at this year’s WWDC while Apple introduced their new policy. The reason his name came up was because he literally wrote the book on the subject. Prof. Roth is the author of the book The Algorithmic Foundations of Differential Privacy, which deals with the subject at great length.

    As he explained in one the interviews recently, Differential Privacy is not a new concept; at least, not academically. Data scientists and statisticians have been discussing the topic for over a decade. In fact, the first academic paper on the subject was published as early as 2006.

    Why is everyone going gaga over Apple, then?

    Apple is the first company to have officially adopted the practice as their core policy. And because of the massive userbase Apple has, and the influence it has on the tech industry, the policy change will have an even greater impact. “I think what’s exciting to me is that Apple is making it a central focus of its data collection efforts,” said Roth.

    I can’t help but draw parallels with Google at this point. Like many technologies we call “groundbreaking”, Google introduced this technique of data gathering much before Apple. For years now, Google has been implementing differential privacy algorithms in the data collected from their Chrome browsers.

    The difference is that Google has kept it limited only to the Google Report Project, while Apple wants to take it system-wide, meaning they want to implement it across their entire ecosystem. An implementation at that level is truly unprecedented. For that, Apple does deserve a pat on the back.

    Jeremy Gillula, a researcher working for the Electronic Frontier Foundation was quoted by AppleInsider as saying:

    “It is certainly a promising thing and at least the fact that Apple is trying to incorporate it is a step in the right direction. From our perspective, it would be important for Apple, as it puts these techniques in their systems, to release details or even release code so that independent third party analysts and researchers can go through it.”

    Okay. But what if I don’t want to use it?

    Don’t worry. The differential privacy policy is strictly “opt-in”. Meaning that you can choose not to use it if you so prefer.

    Moreover, the new policy will apply only to four core services, wiz., your local dictionaries, your emojis, and the Notes app. It’s unclear what the fourth app is, but the beta code suggests that it is a part of the section that is “in the public domain”. Apple could have used that data even without asking you. So it’s good that they didn’t!


    Our lives are increasingly being driven by Big Data analytics. It’s also true that a lot of companies grossly mis-utilize the power of user data. Owing to the lack of uniform international laws on the issue, such companies get away with it by creating fraudulent offshore shell corporations.

    It then falls on the shoulders of market leaders such as Apple and Google to set industry standards around which a sound policy can be built. It is, therefore, a great first step from Apple. We hope that others in the market follow soon.

    Write a comment

    Leave a Reply

    Your email address will not be published. Required fields are marked *

    One More Thing
    Come say Hi
    AskApplesutra

    Stop by, say hi, and make our day!

      Thank You We’ll get back to you faster that you can say iPhone 12 Pro Max!