Understanding Differential Privacy

Any release of data about individuals may contribute to compromising their privacy. “Every piece of data is an indirect identifier,” said Dr. Sarah Lewis Cortes, who works in privacy engineering and assurance at Netflix, at the recent IAPP Privacy.Security.Risk event. Differential privacy refers to the process of adding as much “noise” to data as is needed to ensure that the privacy loss associated with a data release does not exceed a predetermined threshold. Cortes and other panelists from Google and DHS explained how differential privacy works, its limitations and how it is being used by technology giants. We distill their insights. See “The Impact of Recent Legislative and Litigation Trends on Commercial Use of De-Identified Data” (Jun. 16, 2021).

To read the full article

Continue reading your article with a CSLR subscription.