Highlights:

  • Differential privacy deters hacking efforts by adding flaws or noise into a dataset, which prevents hackers from using popular data extraction techniques to obtain personal information.
  • A business could use differential privacy to anonymize a dataset before making it available for internal analytics initiatives.

The cloud division of Google LLC unveiled a differential privacy feature for its BigQuery data warehouse.

The function presently in the public preview would allow businesses to better safeguard their clients’ data against hackers. It is based on a significant computer science discovery that received the 2017 Gödel Prize, one of the most esteemed honors in this industry.

Anonymized consumer data is frequently sent between businesses as part of collaborative business projects. For instance, a retailer might give suppliers unspecified data on client purchasing habits. Another industry where companies frequently trade this kind of data is the financial services sector.

Researchers have shown that acquiring underlying records from unknown consumer data is frequently possible. Companies can manage such risk thanks to differential privacy. Extracting the customer records that comprise an anonymized dataset using this cybersecurity technique is challenging.

Differential privacy deters hacking efforts by adding flaws or noise into a dataset. The additional noise prevents hackers from using popular data extraction techniques to obtain personal information. However, differential privacy still enables a corporation to explore its anonymized dataset for commercial insights.

The research group that created the technology’s theoretical underpinnings was awarded the 2017 Gödel Prize. Differential privacy is being used by a lot of other businesses besides Google.

The feature was created based on an open-source library that the search engine giant launched in 2021. Google claims that businesses can use the capability for various use cases.

A business could use differential privacy to anonymize a dataset before making it available for internal analytics initiatives. By doing this, companies can guarantee that their analytics teams won’t unintentionally violate privacy laws like the GDPR. Additionally, they can utilize the technology to conceal crucial business data before disclosing it to collaborators like suppliers.

Google intends to incorporate differential privacy into BigQuery’s future data clean room tool to serve the latter use case. The solution enables two businesses to build a secure cloud-based environment where they may exchange data with one another and is scheduled to launch in the third quarter. Controls in such secure environments allow for the restriction of information access.

Software Engineer Krzysztof Pachacz and Product Manager Magda Gianola of Google Group stated, “Differential privacy is commonly used to allow inferences and to share data while preventing someone from learning information about an entity in that dataset. Advertising, financial services, healthcare, and education companies use differential privacy to perform analysis without exposing individual records.”

To support the differential privacy rollout, Google has collaborated with Durham, North Carolina-based startup Tumult Labs Inc. The startup offers a software platform developed to simplify technology use. The latest collaboration will enable the customers of Google Cloud to access Tumult’s platform from the interface of BigQuery.