acm-header
Sign In

Communications of the ACM

ACM TechNews

Google's New Open Source Privacy Effort Looks Back to the '60s


View as: Print Mobile App Share:
1960s art by Peter Max.

A new open source tool from Google uses differential privacy to try to address how to make massive data sets with potentially identifiable information in them available to companies, government agencies, and others, without compromising contributors' conf

Credit: Peter Max

Privacy has been a major concern for proponents of big data analytics for a long time as they consider how to make massive data sets with potentially identifiable information in them available for companies, government agencies, and others without potentially compromising people's privacy.

Last week, Google announced RAPPOR, a new open source tool they hope will solve this privacy issue for massive data sets. RAPPOR is based on differential privacy, a technique developed in the 1960s by researchers seeking a way to gather information about sexually transmitted diseases without violating people's privacy.

In its original form, the technique involved asking users to answer a yes/no question by flipping a coin: if heads, they answered yes, if tails, they answered truthfully. The technique enabled the researchers to statistically compute the occurrence of yes answers, without needing to know who answered yes or no. RAPPOR applies that technique to large data sets, starting with Google user statistics.

Normally Google would have to examine data tied to specific users to determine, for example, how many users block tracking cookies on its Chrome browser. However, RAPPOR enables Google to do that without being able to identify the preferences of any given individual.

From The Wall Street Journal
View Full Article - May Require Paid Subscription

 

Abstracts Copyright © 2014 Information Inc., Bethesda, Maryland, USA


 

No entries found

Sign In for Full Access
» Forgot Password? » Create an ACM Web Account