Apple's New Differential Privacy Feature is Opt-In

When Apple introduced iOS 10, macOS Sierra, watchOS 3, and tvOS 10 at the 2016 Worldwide Developers Conference, it also announced plans to implement a new technology called Differential Privacy, which helps the company gather data and usage patterns for a large number of users without compromising individual security.

At the time, Apple said Differential Privacy would be used in iOS 10 to collect data to improve QuickType and emoji suggestions, Spotlight deep link suggestions, and Lookup Hints in Notes, and said it would be used in macOS Sierra to improve autocorrect suggestions and Lookup Hints.

emojireplacer
There's been a lot of confusion about differential privacy and what it means for end users, leading Recode to write a piece that clarifies many of the details of differential privacy.

First and foremost, as with all of Apple's data collection, there is an option to opt out of sharing data with the company. Differential data collection is entirely opt in and users can decide whether or not to send data to Apple.

Apple will start collecting data starting in iOS 10, and has not been doing so already, and it also will not use the cloud-stored photos of iOS users to bolster image recognition capabilities in the Photos app.

As for what data is being collected, Apple says that differential privacy will initially be limited to four specific use cases: New words that users add to their local dictionaries, emojis typed by the user (so that Apple can suggest emoji replacements), deep links used inside apps (provided they are marked for public indexing) and lookup hints within notes.

Apple will also continue to do a lot of its predictive work on the device, something it started with the proactive features in iOS 9. This work doesn't tap the cloud for analysis, nor is the data shared using differential privacy.

Apple's deep concern for user privacy has put its services like Siri behind competing services from other companies, but Differential Privacy gives the company a way to collect useful data without compromising the security of its customer base.

As Apple's VP of software engineering Craig Federighi explained at the WWDC keynote, Differential privacy uses hashing, subsampling, and noise injection to enable crowd-sourced learning without simultaneously gathering data on individual people.

Related Forums: iOS 10, macOS Sierra

Popular Stories

iPhone SE 4 Vertical Camera Feature

iPhone SE 4 Production Will Reportedly Begin Ramping Up in October

Tuesday July 23, 2024 2:00 pm PDT by
Following nearly two years of rumors about a fourth-generation iPhone SE, The Information today reported that Apple suppliers are finally planning to begin ramping up mass production of the device in October of this year. If accurate, that timeframe would mean that the next iPhone SE would not be announced alongside the iPhone 16 series in September, as expected. Instead, the report...
iPhone 17 Plus Feature

iPhone 17 Lineup Specs Detail Display Upgrade and New High-End Model

Monday July 22, 2024 4:33 am PDT by
Key details about the overall specifications of the iPhone 17 lineup have been shared by the leaker known as "Ice Universe," clarifying several important aspects of next year's devices. Reports in recent months have converged in agreement that Apple will discontinue the "Plus" iPhone model in 2025 while introducing an all-new iPhone 17 "Slim" model as an even more high-end option sitting...
Generic iPhone 17 Feature With Full Width Dynamic Island

Kuo: Ultra-Thin iPhone 17 to Feature A19 Chip, Single Rear Camera, Semi-Titanium Frame, and More

Wednesday July 24, 2024 9:06 am PDT by
Apple supply chain analyst Ming-Chi Kuo today shared alleged specifications for a new ultra-thin iPhone 17 model rumored to launch next year. Kuo expects the device to be equipped with a 6.6-inch display with a current-size Dynamic Island, a standard A19 chip rather than an A19 Pro chip, a single rear camera, and an Apple-designed 5G chip. He also expects the device to have a...
iPhone 16 Pro Sizes Feature

iPhone 16 Series Is Less Than Two Months Away: Everything We Know

Thursday July 25, 2024 5:43 am PDT by
Apple typically releases its new iPhone series around mid-September, which means we are about two months out from the launch of the iPhone 16. Like the iPhone 15 series, this year's lineup is expected to stick with four models – iPhone 16, iPhone 16 Plus, iPhone 16 Pro, and iPhone 16 Pro Max – although there are plenty of design differences and new features to take into account. To bring ...
icloud private relay outage

iCloud Private Relay Experiencing Outage

Thursday July 25, 2024 3:18 pm PDT by
Apple’s iCloud Private Relay service is down for some users, according to Apple’s System Status page. Apple says that the iCloud Private Relay service may be slow or unavailable. The outage started at 2:34 p.m. Eastern Time, but it does not appear to be affecting all iCloud users. Some impacted users are unable to browse the web without turning iCloud Private Relay off, while others are...

Top Rated Comments

macduke Avatar
106 months ago
I'll be opting IN for this. Apple put forth a tremendous amount of effort to obfuscate this data, and I trust it will remain that way. This is a great method for improving the quality of their services without compromise. This is what makes Apple great and why I'm a customer. Apple is far from perfect, but privacy is what matters most to me. Luckily they're also pretty good at UX and industrial design.
Score: 28 Votes (Like | Disagree)
ipedro Avatar
106 months ago
Apple's focus on privacy is going to become increasingly important as Apple disrupts the health field and becomes itself a health company. Apple's hiring patterns, the importance of the Apple Watch to the company and the time dedicated to health in keynotes and on its websites shows that Tim Cook's Apple is about Health. Establishing itself as trustworthy with regards to privacy is critical to its future.
Score: 15 Votes (Like | Disagree)
fxmx42 Avatar
106 months ago
"...then go see my ?" That certainly needs a Privacy feature.
Score: 12 Votes (Like | Disagree)
Zirel Avatar
106 months ago
Differential privacy without compromising individual security.. hmm.. I know I've heard this promise before and then it was later discovered, that people could in fact derive info from all that "anonymous" data...
Apple is not Google or Microsoft.
Score: 11 Votes (Like | Disagree)
Analog Kid Avatar
106 months ago
The first thing I do with any new device or software is shut down all "share information with..." options. I run Little Snitch to open up the bare minimum number of talk back channels. I generally do my best to protect my anonymity where ever I can.

I will be opting in to Apple's new system.

It may not be perfect yet, but it's important that they're taking this step and making a concerted effort to do away with the tradeoff between convenience and privacy. If those of us concerned with privacy don't support their effort, then Apple and others will decide the effort isn't worth making and then the only options left will be complete lack of privacy or complete lack of networked intelligence.

Differential privacy is different than "user identifiable information has been removed" because it is statistically secure in the way that encryption is statistically secure. Just like most security measures, there will be occasional breaches, I'm sure, but for the same reason I bought a hybrid early-- to support development of a new technology-- I'll be turning on these services.
Score: 9 Votes (Like | Disagree)
Mcmeowmers Avatar
106 months ago
They really framed this well. MS should take notes.
Score: 7 Votes (Like | Disagree)