Posts Tagged ‘privacy’

President Weighs In on Data From Genes

Sunday, February 28th, 2016

.@Potus Weighs In on…Genes
http://www.nytimes.com/2016/02/26/us/politics/president-obama-weighs-in-on-data-from-genes.html from the top an opinion that you own your own DNA & researchers shouldn’t hoard data

Eugenics Record Office – Cold Spring Harbor Laboratory – Library & Archives

Sunday, November 1st, 2015

http://library.cshl.edu/special-collections/eugenics

Your Microbe Aura Could Be as Distinctive as Your Fingerprint – The Atlantic

Friday, October 16th, 2015

http://www.theatlantic.com/health/archive/2015/09/inside-the-germ-cloud/406591/

Google Online Security Blog: An Update to End-To-End

Monday, September 28th, 2015

An Update to End-To-End [gmail encryption]
http://googleonlinesecurity.blogspot.com/2014/12/an-update-to-end-to-end.html Looks interesting & potentially useful but a little raw. Anyone used this?

IBM Research: Preserving Validity in Adaptive Data Analysis

Wednesday, September 23rd, 2015

Preserving Validity in Adaptive Data Analysis http://ibmresearchnews.blogspot.com/2015/08/preserving-validity-in-adaptive-data_6.html Using differential #privacy for correct #stats even w/ test-set reuse

QT:{{"
“A common next step would be to use the least-squares linear regression to check whether a simple linear combination of the three strongly correlated foods can predict the grade. It turns out that a little combination goes a long way: we discover that a linear combination of the three selected foods can explain a significant fraction of variance in the grade (plotted below). The regression analysis also reports that the p-value of this result is 0.00009 meaning that the probability of this happening purely by chance is less than 1 in 10,000.

Recall that no relationship exists in the true data distribution, so this discovery is clearly false. This spurious effect is known to experts as Freedman’s paradox. It arises since the variables (foods) used in the regression were chosen using the data itself.


We found that challenges of adaptivity can be addressed using techniques developed for privacy-preserving data analysis. These techniques rely on the notion of differential privacy that guarantees that the data analysis is not too sensitive to the data of any single individual. We rigorously demonstrated that ensuring differential privacy of an analysis also guarantees that the findings will be statistically valid. We then also developed additional approaches to the problem based on a new way to measure how much information an analysis reveals about a dataset.

The Thresholdout Algorithm

Using our new approach we designed an algorithm, called Thresholdout, that allows an analyst to reuse the holdout set of data for validating a large number of results, even when those results are produced by an adaptive analysis.

"}}

Isp-fellows another privacy tool

Friday, August 28th, 2015

Browse More Privately With the Privacy Badger

Jason B. Jones looks at a new plug-in from the Electronic Frontier Foundation that blocks companies from tracking your behavior across multiple sites.

http://chronicle.com/blogs/profhacker/browse-more-privately-with-the-privacy-badger/60825

We’ll see you, anon

Friday, August 28th, 2015

We’ll see you, anon
http://www.economist.com/news/science-and-technology/21660966-can-big-databases-be-kept-both-anonymous-and-useful-well-see-you-anon “A dilemma. People want perfect #privacy & all the benefits of openness.” Math to the rescue?

Good for an intro. on privacy & attacks

QT:{{”

This is a true dilemma. People want both perfect privacy and all the benefits of openness. But they cannot have both.

“While some level of anonymisation will remain part of any resolution of the dilemma, mathematics may change the overall equation. One approach that would shift the balance to the good is homomorphic encryption, whereby queries on an encrypted data set are themselves encrypted. The result of any inquiry is the same as the one that would have been obtained using a standard query on the unencrypted database, but the questioner never sets eyes on the data. Or there is secure multiparty computation, in which a database is divided among several repositories. Queries are thus divvied up so that no one need have access to the whole database.

These approaches are, on paper, absolute in their protections. But putting them to work on messy, real-world data is proving tricky. Another set of techniques called differential privacy seems further ahead. The idea behind it is to ensure results derived from a database would look the same whether a given individual’s data were in it or not. It works by adding a bit of noise to the data in a way that does not similarly fuzz out the statistical results.


America’s Census Bureau has used differential privacy in the past for gathering commuters’ data. Google is employing it at the moment as part of a project in which a browser plug-in gathers lots of data about a user’s software, all the while guaranteeing anonymity. Cynthia Dwork, a differential-privacy pioneer at Microsoft Research, suggests a more high-profile proving ground would be data sets—such as some of those involving automobile data or genomes—that have remained locked up because of privacy concerns.”
“}}

‘Devious Defecator’ Case Tests Genetics Law

Friday, June 5th, 2015

Devious Defecator Case Tests Genetics Law http://www.nytimes.com/2015/06/02/health/devious-defecator-case-tests-genetics-law.html Non-obvious outcome of GINA protects employees from non-medical DNA testing

NSA Snooping Was Only the Beginning. Meet the Spy Chief Leading Us Into Cyberwar | WIRED

Monday, May 25th, 2015

#NSA Snooping Was Only the Beginning
http://www.wired.com/2013/06/general-keith-alexander-cyberwar/ Overview of the activities of Alexander the Geek, spy master behind #stuxnet

As A Major Retraction Shows, We’re All Vulnerable To Faked Data

Friday, May 22nd, 2015

Major #Retraction Shows…Vulnerab[ility] To Faked Data
http://fivethirtyeight.com/datalab/as-a-major-retraction-shows-were-all-vulnerable-to-faked-data Highlights tension betw private data & #reproducibleresearch