Affiliate Disclosure
If you buy through our links, we may get a commission. Read our ethics policy.

Apple's differential privacy analyzes the group, protects the individual

Associate Professor of Computer and Information Science at the University of Pennsylvania Aaron Roth.

Apple's incorporation of differential privacy in its data collection efforts marks the first wide scale use of the technique, according to Prof. Aaron Roth, the University of Pennsylvania mathematician who "literally wrote the book" on it, as Craig Federighi, Apple's senior vice president of Software Engineering, said at WWDC on June 13.

In an exclusive interview with AppleInsider, Roth noted that while Apple hadn't achieved a breakthrough in the technique, it has become the industry leader in incorporating differential privacy across its services.

"The thing that I think is really exciting about this is not that they have a new scientific or technological breakthrough," said Roth. "Differential privacy is something that we've been studying for more than a decade now. It's that they've decided to make this a central part of their product."

Roth, associate professor of Computer and Information Science at the University of Pennsylvania computer science department, wrote the book "The Algorithmic Foundations of Differential Privacy" with Cynthia Dwork, which was published in 2014.

The concept behind differential privacy is the idea of obscuring or introducing "noise" into big data results to mask individual inputs while still getting useful information on larger trends. Roth uses the example of trying to conduct a survey of people who might want to use recreational marijuana: While a data collector would be interested in large-scale results, he or she would not want to reveal any individual's answer. So the best means is to obscure individual answers while still getting representative samples.

Apple uses these large data patterns to improve products and develop new ones. The first academic paper on differential privacy was issued in 2006, according to Roth. Where Apple is breaking new ground is in incorporating it on a widespread basis.

"I think what's exciting to me is that Apple is making it a central focus of its data collection efforts," said Roth.

While Apple's incorporation of differential privacy — announced at WWDC — was touted as "groundbreaking," and "visionary," Apple is not the first company to use the process to protect users' data. Google has been using the technique with its Chrome browser for its Google Report Project.

Roth was approached to complete a peer review of Apple's research and is a consultant to the company on privacy matters.

Since WWDC he says he's been receiving more phone calls than usual and "It's definitely interesting to have my 15 minutes of fame. Hopefully, once the hype dies down, what I hope is that this encourages people to read more about the science of differential privacy."

Apple's use of the technique has also caught the attention of other privacy advocates.

"As with all technology, the devil is in the details," Jeremy Gillula, a staff researcher at the Electronic Frontier Foundation told AppleInsider. "But that's true with all technology. It is certainly a promising thing and at least the fact that Apple is trying to incorporate it is a step in the right direction. From our perspective, it would be important for Apple, as it puts these techniques in their systems, to release details or even release code so that independent third party analysts and researchers can go through it."