Google Open Sources Differential Privacy Library
Written by Kay Ewbank   
Friday, 13 September 2019

Google has released an open source version of its differential privacy library, which is used for some of Google’s core products. To make the library easy for developers to use, Google has concentrated on features that it says can be particularly difficult to execute from scratch, like automatically calculating bounds on user contributions.

Differential privacy provides a way to make information available from a dataset without making it obvious whether data from a specific individual is in the dataset. For example, analysts could show changing health trends while keeping the underlying medical records private, or the aggregated results of a survey could be used without the individual responses being revealed, even to the researchers doing the analysis.

googlelogo

Google has been working on differentially-private techniques since the release of RAPPOR for Chrome in 2014. RAPPOR (Randomized Aggregatable Privacy-Preserving Ordinal Response), is used to work on Chrome's security, bugs, and overall user experience from user responses without including anything that would identify a particular user. Google has also used differentially private methods to provide data such as how busy a business is over the course of a day or how popular a particular restaurant’s dish is in Google Maps.

The new library offers statistical functions so developers can compute counts, sums, averages, medians, and percentiles using the library. It also includes an extensible ‘Stochastic Differential Privacy Model Checker library’ that can be used to check you're not exposing information that would identify specific users.

The library comes with a PostgreSQL extension along with common recipes to show how to use the library, and the underlying approach used by the library is available in a new technical paper.

The developers say they've designed the library so that it can be extended to include other features such as additional mechanisms, aggregation functions, or privacy budget management.

googlelogo 

 

More Information

Differential Privacy Library On GitHub

Related Articles

Google Releases Open Source Cryptographic Tool

Chrome Cryptocode Generator Revealed  

Microsoft SEAL Cryptography .NET Wrapper Released

 

To be informed about new articles on I Programmer, sign up for our weekly newsletter, subscribe to the RSS feed and follow us on Twitter, Facebook or Linkedin.

Banner


AWS Introduces A New JavaScript Runtime For Lambda
19/03/2024

Amazon has announced the availability, albeit for experimental purposes, of a new JavaScript based runtime called Low Latency Runtime or LLRT for short, to bring JavaScript up to the performance throu [ ... ]



AWS Lambda Upgraded To .NET8 Runtime
25/03/2024

An upgrade of AWS Lambda to the .NET version 8 runtime
brings major improvements to the platform.


More News

raspberry pi books

 

Comments




or email your comment to: comments@i-programmer.info

Last Updated ( Friday, 13 September 2019 )