privacyguides.org/blog/posts/differential-privacy.md
2025-07-01 07:16:28 -05:00

1.5 KiB

date categories authors tags license schema_type description
created
2025-07-01T17:30:00Z
Explainers
fria
Privacy Enhancing Technologies
Differential Privacy
BY-SA BackgroundNewsArticle Privacy Pass is a new way to privately authenticate with a service. Let's look at how it could change the way we use services.

Privacy-Enhancing Technologies Series: Differential Privacy

Is it possible to collect data from a large group of people but protect each individual's privacy? In this entry of my series on privacy-enhancing technologies, we'll discuss differential privacy and how it can do just that.

Problem

It's useful to collect data from a large group of people. You can see trends in a population. But it requires a lot of individual people to give up personally identifiable information. Even things that seem inocuous like your gender can help identify you.

Latanya Sweeney in a paper from 2000 used U.S. Census data to try and re-identify people solely based on the metrics available to her. She found that 87% of Americans could be identified based on only 3 metrics: ZIP code, date of birth, and sex.

History

Most of the concepts I write about seem to come from the 70's and 80's, but differential privacy is a relatively new concept. It was first introduced in a paper from 2006 called Calibrating Noise to Sensitivity in Private Data Analysis