What is Differential Privacy Link

From the amazing Cryptography Engineering summary:

A much more promising approach is not to collect the raw data at all. This approach was recently pioneered by Google to collect usage statistics in their Chrome browser. The system, called RAPPOR, is based on an implementation of the 50-year old randomized response technique. Randomized response works as follows:

  1. When a user wants to report a piece of potentially embarrassing information (made up example: “Do you use Bing?"), they first flip a coin, and if the coin comes up “heads”, they return a random answer – calculated by flipping a second coin. Otherwise they answer honestly.

  2. The server then collects answers from the entire population, and (knowing the probability that the coins will come up “heads”), adjusts for the included “noise” to compute an approximate answer for the true response rate.

Intuitively, randomized response protects the privacy of individual user responses, because a “yes” result could mean that you use Bing, or it could just be the effect of the first mechanism (the random coin flip). More formally, randomized response has been shown to achieve Differential Privacy, with specific guarantees that can adjusted by fiddling with the coin bias.

Mind boggling stuff that I’m very happy is making it into core technologies. The privacy features of iOS 10 and Sierra MacOS are what I’m most interested in. These are the biggest issues of the day.