Google enables Developers to use Differential Privacy

September 30, 2019 admin 0 Comments

If you own a digital business, you would know the importance of data and how it is the pivotal point of majority of the successful marketing strategy, helps you in creating better products/services and getting answers to your questions. As much as data is important for businesses, it is also taken seriously by the very users. Privacy protections and laws are becoming stricter day by day as users don’t want anyone to get their data or follow what they do online.  

Google has outsourced differential privacy library, earlier this September. This is one of the ways Google is trying to keep both the businesses and users happy, while businesses have enough data to design personalize, data-driven campaigns, the sensitive information of users will not be exposed to any third-party.

As data security has become one of the biggest and most impactful issues of the digital world, it is just the right time that necessary steps are taken to protect the data of users and provide them with privacy they deserve.

If you don’t know what differential privacy is, let’s take a look.

“This year, Google has announced quite a number of open-source and privacy technologies, which include: Differential Privacy, Tensorflow Privacy, Private Join, Compute, and Tensorflow Federated.”

What is Differential Privacy?

Back in the year, 2006 – Cynthia Dwok, Kobbi Nissim, Adam D. Smith and Frank McSherry introduced the world to a brand-new idea called differential privacy. This idea was a result of thorough research by several data scientists overs the years. Differential privacy is a method, which first analyzes the data in a database and then offers insightful information about it. The difference is that it does so without disclosing the real information to the analysts.

The very purpose of this method was to keep the sensitive information of users private while using it to develop deeper understanding about the behaviors of users.  When the data is thoroughly anonymized with differential privacy, no data breach occurs.

Michael Guevara who is the Product Manager at the Privacy and Data Protection office at Google while talking about it said, “Differentially-private data analysis is a principled approach that enables organizations to learn from the majority of their data while simultaneously ensuring that those results do not allow any individual’s data to be distinguished or re-identified”.

With differentially privacy, organizations can use the data of users without having the ability to distinguish them or identify them.

Differential Privacy Library

This library by Google has been out-sourced to make things easier for developers and meet their needs of getting data. Along with being accessible to everyone for free, it is also easy to deploy. Here are some of the key features of differential privacy library:

Rigorous Testing: There is no doubt that differential privacy is not an easy task. Along with a thorough test suite, an extensive ‘Stochastic Differential Privacy Model Checker library’ has been added to differential privacy library to help developers in avoiding mistakes.

Statistical Functions: Using differential privacy library, developers can now compute counts, averages, percentiles, sums and medians. Majority of the common statistical functions are supported by the library.

Modular: The library has been designed in a way that it can be easily extended to include other functionalities such as: aggregation, privacy budget management, additional mechanism etc.

Ready to use: The question ‘Can I use this?’ is what pops in every developer’s mind with an open-source release. The answer is ‘absolutely, yes’ as PostgreSQL extension has also been included with popular recipes to help developers get started.

To learn more about the technicalities of differential privacy library, please take a look at this link.