Connect with us

Hi, what are you looking for?

Tech & Science

Apple locked in differential privacy debate

Data collection and targeted advertisements are now facts of life for most web users. Tech firms use aggregate usage data to monitor their products and develop new features. This activity can put you at risk though, allowing unscrupulous companies to sell on your information or individually identify you.
Differential privacy aims to mediate between users and technology companies. The technique allows aggregate data to be collected without grabbing any information that could identify the user. Only the data required to surface the underlying wider trends is sent back to the provider, leaving everything else safe on your device.
Monitoring browsing
Apple has been using the tech for a while in a gradual expansion program. Last year, it added it to iOS, allowing the software to improve keyboard text predictions and emoji suggestions. Last month, the company took a more significant step by adding differential privacy to Safari. This allows Apple to collect information about browsing habits from macOS website visitors.

macOS High Sierra

macOS High Sierra
Apple


Because it’s still relatively new, differential privacy is yet to be proven. There could be weaknesses that haven’t yet been identified. These fears have escalated over the past few weeks amid mounting interest in Apple’s Face ID technology for the iPhone X. There are concerns its use of differential privacy could allow malicious actors to spy on iPhone users, if any Face ID data gets uploaded to the cloud.
Opening more options
Last week, Apple responded by clarifying its approach to privacy on its dedicated support pages. The company stressed it does not collect any information specific to its customers. However, it’s still using differential privacy as a way to collect aggregate data that’s presumed to be de-anonymised.

This is a significant step for Apple, a company with a reputation for being careful in its handling of user data. Differential privacy seems to have emboldened it to collect usage stats it would have previously passed on, letting it make its products more secure by collecting additional data. However, a misstep could give hackers the chance to spy on the browsing habits of millions of people.
Illusion of security
Differential privacy is still dividing the experts. Some are willing to embrace the concept as a way of keeping users secure. Others point out that it can easily be misapplied, or used as a marketing term to sugar-coat regular data collection practices. The level of real security offered differs between implementations.

The new iPhone X

The new iPhone X
Apple/ Business Insider


READ NEXT: Apple’s appeal “eclipsed” by companies building for the future
The Globe and Mail reports researchers at the University of California found Apple’s use of the tech could be a risk to users. The company has added it in a way that makes identification relatively simple. The technique’s already becoming mired in controversy as Apple has disputed the study, saying its mathematical algorithms are robust and pose no threat to users.
Differential privacy could offer greater protection if it’s applied in the right way. Companies could also use it subversively though, giving users a false sense of security. The concept’s likely to gain in popularity over the next few months, making it a term to watch in the next evolution of consumer cybersecurity.

Written By

You may also like:

Business

Meta's growth is due in particular to its sophisticated advertising tools and the success of "Reels" - Copyright AFP SEBASTIEN BOZONJulie JAMMOTFacebook-owner Meta on...

Tech & Science

AI and ML are streamlining clinical trials, delivering validated real-time data to decision-making teams faster and with more accuracy.

World

The world's biggest economy grew 1.6 percent in the first quarter, the Commerce Department said.

Business

Electric cars from BYD, which topped Tesla as the world's top seller of EVs in last year's fourth quarter, await export at a Chinese...