Thumbnail for video 'Differential privacy'

← Back to videos

Differential privacy

Companies are collecting more and more data about us and that can cause harm. With differential privacy companies can learn more about their users without violating our privacy.

Sources

Anderson, N. (2009). “Anonymized” data really isn’t—and here’s why not. Ars Technica. https://arstechnica.com/tech-policy/2009/09/your-secrets-live-online-in-databases-of-ruin/
Dwork, C., & Roth, A. (2014). The Algorithmic Foundations of Differential Privacy. Foundations and Trends® in Theoretical Computer Science, 9(3–4), 211–407. https://doi.org/10.1561/0400000042
Eland, A. (2015). Tackling Urban Mobility with Technology. Google. https://europe.googleblog.com/2015/11/tackling-urban-mobility-with-technology.html
Erlingsson, Ú. (2014). Learning Statistics with Privacy, aided by the Flip of a Coin. Google. https://machinelearning.apple.com/2017/12/06/learning-with-privacy-at-scale.html
Green, M. (2016). What is Differential Privacy? https://blog.cryptographyengineering.com/2016/06/15/what-is-differential-privacy/
Learning with Privacy at Scale. (2017). Apple. https://machinelearning.apple.com/2017/12/06/learning-with-privacy-at-scale.html
Narayanan, A., & Shmatikov, V. (2008). Robust de-anonymization of large sparse datasets. Security and Privacy, 2008. SP 2008. IEEE Symposium On, 111–125. https://www.cs.cornell.edu/~shmat/shmat_oak08netflix.pdf
Netflix Prize. (n.d.). https://en.wikipedia.org/wiki/Netflix_Prize
Shankland, S. (2014). How Google tricks itself to protect Chrome user privacy. CNET. https://www.cnet.com/news/how-google-tricks-itself-to-protect-chrome-user-privacy/
Sweeney, L. (2000). Simple demographics often identify people uniquely. Health (San Francisco), 671, 1–34. https://dataprivacylab.org/projects/identifiability/index.html