Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

blog_post1 #61

Open
wants to merge 2 commits into
base: main
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
50 changes: 50 additions & 0 deletions .idea/workspace.xml

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

1 change: 0 additions & 1 deletion blog/2021-08-26-welcome/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,4 +5,3 @@ authors: [sourav]
tags: [announcements, federated learning, differential privacy]
---

We are updating the blog page, if you want to write a blog or contribute contact info@openprivacytech.org
9 changes: 9 additions & 0 deletions blog/authors.yml
Original file line number Diff line number Diff line change
Expand Up @@ -3,3 +3,12 @@ sourav:
title: Core Team
url: https://github.com/souravcipher
image_url: https://github.com/souravcipher.png


caleb:
name: Akalezi Caleb
title: Technical writer at OpenPrivacyTech
url: https://github.com/cybermazi
image_url: https://github.com/cybermazi.png
twitter: calebsgram
email: takalezi6@gmail.com
64 changes: 64 additions & 0 deletions blog/intro-to-privacy-tech/blog.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,64 @@
---
title: Technical Overview of Privacy Technology
authors: [caleb]
tags: [announcements, federated learning, differential privacy, blog]
---
**Introduction**

In today's modern world, the privacy of our data has become a critical concern. Due to the increase in usage of technology and the rise of data-driven services, there's a significant need for privacy technology to ensure the confidentiality and safety of our sensitive data. Several privacy technologies have been developed in recent years that aim to protect the privacy of user data. This technical overview aims to provide a detailed insight into some of the most prevalent privacy technologies.

**Differential Privacy**

**Differential privacy (DP)** is a framework to analyze data without revealing information about individual participants.
It works by adding noise to the dataset , allowing data to be analyzed without revealing sensitive information about any individual, which makes it difficult to link any particular individual to their data.
The concept of differential privacy is that if the result of a single random substitution in the database is negligible, the query result cannot be used to gather significant information about any single individual.This ensures that participants' privacy is protected, even if the data is shared with others.


**DP** ensures that the results of any analysis of a dataset are statistically indistinguishable from the results of an analysis of a dataset that is missing a single individual's data. This means that it is impossible to identify individual records from the results of the analysis.
Here's how differential privacy works:
* Add noise to the data. It works by adding noise to data, a common data encryption method, making individual records difficult to identify while preserving their overall statistical properties.
* The noise is calibrated to ensure privacy. The amount of noise that is added to the data is calibrated to ensure that it is impossible to identify individual records with high confidence.
* The noisy data can then be analyzed. The noisy data can then be analyzed to extract useful insights or perform data analysis.
* The results of the analysis are statistically indistinguishable from the results of an analysis of a dataset that is missing a single individual's data. This means that it is impossible to identify individual records from the results of the analysis.

Differential privacy is an effective means of protecting individual privacy within a dataset. It is relatively easy to implement and can be used in a variety of settings.

To learn more about Differential Privacy, [check here](/resources/differential-privacy).

**Federated Learning**

**Federated learning** is a distributed method of machine learning that enables multiple entities to collectively train a common model while preserving the privacy of their individual data. It enables privacy-preserving machine learning by allowing data to remain on local devices or servers, avoiding the need to transfer sensitive information to a centralized location.

Here's how Federated learning works :
* Model initialization: The shared model is initially created and distributed to the participating devices or servers.
* Local training: Each device or server performs training using its local data while keeping the data private and secure.
* Model aggregation: The locally trained models are sent back to a central server or aggregator, which combines the models' updates to generate a global model.
* Model update distribution: The updated global model is redistributed to the participating devices or servers.
* Iterative process: Steps 2-4 are repeated iteratively, allowing the model to improve with contributions from multiple participants' data without compromising privacy.

**Federated learning** offers several advantages, including:
1. Privacy preservation: Participant data remains local, reducing the risk of privacy breaches or data leakage.
2. Data ownership: Participants retain control over their data and can decide whether to contribute or opt-out.
3. Reduced data transfer: Only model updates are shared, minimizing the amount of data sent across the network.

To learn more about Federated Learning, [check here](/resources/federated-learning).

**Homomorphic encryption**

This innovative privacy technology enables computations to be conducted on encrypted data without the need for decryption. It provides a way to securely process sensitive information while keeping it encrypted, ensuring privacy and confidentiality. Homomorphic encryption allows third-party service providers or cloud platforms to process data without requiring access to the decrypted information.
Here's how homomorphic encryption works:
1. Data encryption: The data is encrypted using a special encryption scheme that supports homomorphic operations. This encryption ensures that the data remains confidential and protected.
2. Computations on encrypted data: The encrypted data can undergo various computations and operations, such as addition, multiplication, or comparison, without decrypting it. Data encrypted with homomorphic encryption can be directly manipulated.
3. Result decryption: Once the desired computations are completed, the final result is decrypted using a secret key known only to the data owner. The decrypted result reveals the outcome of the computations while keeping the original data secure.

Homomorphic encryption enables secure data processing in scenarios where privacy is of utmost importance. It finds applications in various domains, including healthcare, finance, and data analysis.
Some advantages of homomorphic encryption include:
* Confidentiality: Homomorphic encryption provides a robust safeguard by maintaining data encryption throughout computations, ensuring the protection of sensitive information from unauthorized access and preserving its confidentiality.
* Outsourcing computations: Individuals or organizations can securely outsource computations to third-party providers without revealing the underlying data.

Homomorphic encryption represents a captivating field of research with the potential to transform data processing by prioritizing privacy and security aspects. It provides a practical solution for scenarios where secure computations on sensitive data are required.
To learn more about Homomorphic Encryption, [check here](/resources/homomorphic-encryption)

**Conclusion**

This article discusses few examples of the many privacy technologies available today. There are many more technologies and techniques that can be used to protect user data. By leveraging the right privacy technology, companies and organizations can continue to provide data-driven services while respecting users' privacy rights.