How Apple Collects Data While Maintaining Individual Privacy

Apple has revealed some technical details on how it goes about using differential privacy to collect anonymous usage insights from devices like Macs and iPhones.

According to a new report published in Apple’s Machine Learning Journal, Apple utilizes differential privacy in order to gather data from a large amount of users without compromising any individual’s privacy.

“Differential privacy provides a mathematically rigorous definition of privacy and is one of the strongest guarantees of privacy available,” reads the report. “It is rooted in the idea that carefully calibrated noise can mask a user’s data. When many people submit data, the noise that has been added averages out and meaningful information emerges.”

Apple makes use of local differential privacy, meaning that a user’s collected data is first randomized before being sent from the device. This means that Apple’s servers never receive raw data from users – it’s always random.

Apple always asks permission to collect usage data on a device, asking whether a user wants to provide data on an optional basis. If a user declines this request, then data is never collected unless he or she opts in at some point in the future.

According to the report, Apple uses the gathered data to improve the overall experience with its devices. For example, Apple might collect data to improve its Safari web browser, or the overall efficiency of its iOS keyboard.

For a more in-depth explanation on the methods Apple uses to collect data, read its Learning with Privacy at Scale entry in its Machine Learning Journal here.

P.S. Help support us and independent media here: Buy us a beer, Buy us a coffee, or use our Amazon link to shop.