San Francisco Chronicle LogoHearst Newspapers Logo

Can Apple deliver on its privacy promises?

By Updated

Striking a balance between collecting people’s personal information and protecting their privacy is a particularly tricky problem.

In an effort to find a middle ground, Apple is pouring techniques from the latest research into its mobile operating system update this fall.

Apple has long touted its approach to privacy as something that makes it different from rivals. “We don’t build a profile based on your email content or Web browsing habits to sell to advertisers,” CEO Tim Cook wrote in a letter to customers posted on Apple’s website in 2014.

Advertisement

Article continues below this ad

But in a world where digital assistants are expected to anticipate users’ commands before they make them, Apple also needs to collect a wide net of data about online habits and behavior.

The idea is that Apple’s approach with iOS 10 will be able to spot patterns across devices as users type, and thus anticipate requests.

“You might want to know what new words are trending so you can offer them up more readily,” said Craig Federighi, the company’s senior vice president of software engineering, onstage at the company’s annual Worldwide Developers Conference in San Francisco last week.

It’s an effort to keep pace with competitors like Google, which collects vast amounts of personal data through Gmail and other apps and also, not coincidentally, has a lead in artificial intelligence.

Advertisement

Article continues below this ad

Unlike Google, Apple says it doesn’t store information on searches that are traceable to individuals.

The company plans to use a relatively recent, emerging technology in order to collect user data and learn slang, in order to improve its virtual keyboard and suggest better emoji, among other features.

The idea is to pepper an individual’s data with mathematical noise, making it meaningless in the particular but still useful for broad analysis of patterns and trends.

Here’s why this matters: Companies have gone to great lengths to protect their customers’ data from outsiders, such as hackers, through the use of encryption. Apple is taking this one step further — protecting its users from the company itself.

“Even for someone inside Apple that is snooping on the data coming out of their ex-boyfriend’s phone — they wouldn’t learn anything specific from that person,” said Adam Smith, an associate professor in the computer science and engineering department at Pennsylvania State University.

Advertisement

Article continues below this ad

The concept, called differential privacy, has been cultivated by academics for years and is already well-known to researchers and theoretical computer scientists.

Differential privacy “ensures that the outcome of any analysis is essentially the same independent of whether an individual opts in or opts out of the data set,” said Cynthia Dwork, a scientist at Microsoft Research. In 2006, she and Smith along with two others published a paper that defined the concept.

It’s not clear exactly how Apple will use the technology. At the event, Federighi described it in vague terms, saying that “Apple has been doing some super-important work in this area to enable differential privacy to be deployed at scale.” An Apple spokesman did not respond to inquiries asking for more details.

There are, however, some examples of it in commonly used software today.

In 2014, Google launched an open source project to collect data from people using its Chrome browser to gather trends on how unwanted software hijacks users’ settings. The data is randomized, albeit in a predictable way that makes the aggregate data useful, and kept free of identifiers that might link it to individuals, according to Google researchers. That effort is still ongoing, a spokesman said.

Advertisement

Article continues below this ad

Based on the the general principles of differential privacy, it seems safe to assume Apple is taking a similar approach. The digital equivalent of coin flips gets mixed into the data being collected about an individual. Apple can, in theory, average that noise out in a way where each individual’s information is kept private, but the collected data sent to Apple can be used to ferret out trends.

“This is all done locally on your device, prior to sharing it with Apple," said Julien Freudiger, an Apple privacy researcher, at a session at the Apple conference last week.

Data collected about individuals in this way will also be deleted periodically, Freudiger said, even though it’s already scrambled.

In 2006, even as Dwork and Smith were first exploring the concept of differential privacy, a major privacy gaffe demonstrated the need for it. AOL released supposedly anonymized search logs of its users for research purposes. New York Times reporters and others were able to parse the data and track down individual users, an embarrassment for AOL.

In a similar flub, Netflix once reportedly released movie rankings gleaned from a half-million customers as a part of a competition and dared participants to create a recommendation system better than its own. Researchers were similarly able to track down some specific people.

Advertisement

Article continues below this ad

Apple, has learned from both of those examples, Smith said.

“They want to make sure that the stuff that’s leaving your phone is sufficiently protected, even if Apple’s servers were broken into,” he said.

Sean Sposito is a San Francisco Chronicle staff writer. Email: ssposito@sfchronicle.com Twitter: seansposito

|Updated
Photo of Sean Sposito
Information Security and Data Privacy Reporter

Sean Sposito covers information security and data privacy for The San Francisco Chronicle; previously, he was a data specialist at the Atlanta Journal-Constitution. His byline has appeared in American Banker, the Newark Star-Ledger, the Boston Globe, the Arkansas Democrat-Gazette and The Record of Bergen County, NJ.

He’s also a former data analyst at the National Institute of Computer Assisted Reporting.