DifferentialPrivacy

Latest

  • Getty Images

    Apple says 'tears of joy' face is the most-used emoji

    by 
    Mallory Locklear
    Mallory Locklear
    11.03.2017

    In an overview of its differential privacy technology, Apple slipped in some super important data regarding the popularity of its emojis. The document included an image ranking the top 10 emojis among US English speakers and taking the number one spot was the "face with tears of joy" emoji. The red heart and "loudly crying face" rounded out the top three.

  • Apple

    Apple’s Safari update secretly mines data to protect your privacy

    by 
    Saqib Shah
    Saqib Shah
    09.26.2017

    Apple's newly launched macOS High Sierra may not be flashy on the outside, but there's plenty going on beneath the surface. Admittedly, some of its high-profile upgrades are easier to spot: Like Safari muting autoplaying videos by default. However, another modification to the browser could go unnoticed. As noted by TechCrunch, Safari is now quietly collecting your data. If you opt-in, Apple's differential privacy tech will gather your activity info in order to identify problematic websites. These are the types of murky domains that can debilitate the browser by using too much power, and can even cause it to crash by hogging memory. The tech giant plans to document the popularity of these sites to help it figure out which ones it should tackle first.

  • Bloomberg via Getty Images

    Study says Apple data-mining safeguards don't protect privacy enough

    by 
    David Lumb
    David Lumb
    09.15.2017

    During last year's WWDC in June 2016, Apple noted it would be adopting some degree of differential privacy methods to ensure privacy while the company mined user data on iOS and Mac OS. In short, the technique adds noise to data that scrambles it enough to prevent it from becoming identifiable -- though the company made clear at the time that its data collection process was opt-in. Over a year later, a study claims that Apple's methods fall short of the digital privacy community's expectations for how much a user's data is kept private.

  • Google

    Gboard studies your behavior without sending details to Google

    by 
    David Lumb
    David Lumb
    04.07.2017

    Last June, Apple started testing differential privacy, a method to gather behavior data while anonymizing user identities. The company expected it would improve QuickType predictions. Google has just begun trying out a similar method with Gboard to improve its automatic suggestions, but has taken a different approach to ensuring privacy: Keeping data on the device, not uploading it to the cloud.

  • Getty

    Apple's differential privacy algorithm will require you to opt-in

    by 
    Mona Lalwani
    Mona Lalwani
    06.24.2016

    The brief mention of differential privacy at WWDC earlier this month seemed to be in line with Apple's image. When senior VP of software engineering Craig Federighi talked about the ways in which the company would continue to prioritize user privacy, he indicated that the use of the privacy technique would improve Apple's predictive services while keeping user identities safe. According to a Recode report, the company has now said that its differential private algorithm will come with an opt-in feature.

  • Gabrielle Lurie/AFP/Getty Images

    Apple's use of 'differential privacy' is necessary but not new

    by 
    Mona Lalwani
    Mona Lalwani
    06.14.2016

    Toward the end of Apple's WWDC keynote in San Francisco this week, senior VP of software engineering Craig Federighi switched gears from stickers and bubble effects to talk about a particular kind of privacy that would enable "crowdsourced learning" while keeping people's information "completely private."