Using differential privacy to harness big data and preserve privacy

“..there’s a downside to big data, as it requires aggregating vast amounts of potentially sensitive personal information. Whether amassing medical records, scraping social media profiles, or tracking banking and credit card transactions, data scientists risk jeopardizing the privacy of the individuals whose records they collect. And once data is stored on a server, it may be stolen, shared, or compromised.”

“[There’s] a promising new approach to privacy-preserving data analysis known as “differential privacy” that allows researchers to unearth the patterns within a data set—and derive observations about the population as a whole—while obscuring the information about each individual’s records.”

“[..] most organizations are not yet using differential privacy. It requires large data sets, it is computationally intensive, and organizations may lack the resources or personnel to deploy it. They also may not want to reveal how much private information they’re using—and potentially leaking.”

“Dwork, together with UC Berkeley researchers Nitin Kohli and Deirdre Mulligan, have proposed the creation of an “Epsilon Registry” to encourage companies to be more transparent.”

Using differential privacy to harness big data and preserve privacy by Chuck Kapelke on Brookings.edu

“The US Census Bureau will be using differential privacy as the primary privacy protection mechanism for the 2020 Census. Following this transition, the Census Bureau will be working to use differential privacy in the American Community Survey, the Economic Census, and other data products.In differential privacy, the parameter “epsilon” is used to control the tradeoff between privacy and accuracy. The Census Bureau has created an “epsilon registry” to track all uses of DP within the Census Bureau.”

Differential Privacy at the US Census Bureau: Status Report by Simson L. Garfinkel, Rolando Rodriguez and Phil Leclerc at the U.S. Census Bureau

Leave a Reply

Your email address will not be published. Required fields are marked *