ThePressReleaseEngine.com

Press Release
NIST Offers Draft Guidance on Evaluating  a Privacy Protection Technique for  the AI Era

☷NIST Offers Draft Guidance on Evaluating a Privacy Protection Technique for the AI Era

National Institute of Standards and Technology
| 6| 0
   To figure out if a claim for better privacy protection is legit , you need to look at all parts of the differential privacy pyramid . At the top , you ' ve got the main privacy measures like epsilon , which shows how strong the privacy guarantee is . In the middle , there are things that could weaken the guarantee , like not enough security . And at the bottom are the basic factors , like how the data was collected . Each level of the pyramid plays a role in protecting privacy , with the components below supporting the ones above . A recent publication from NIST offers guidance on using differential privacy to balance accuracy and privacy when sharing sensitive data for research purposes . This type of privacy technology allows data to be shared publicly without revealing individual identities . While differential privacy is a well - established tool for enhancing privacy in data analysis , a lack of standards can make it challenging to use effectively . NIST ' s new guidance aims to help a wide range of users understand and evaluate claims about differential privacy , as well as to support the development of guidelines for AI protection . We want this publication to help organizations understand and evaluate differential privacy products and see if their claims are true . What is Differential Privacy? How do we make sure we have useful data while still protecting people ' s privacy? In a world driven by data , we need to make smart decisions about how we analyze data while also safeguarding personal information . Differential privacy can help us do that . The need to understand differential privacy and other privacy - enhancing technologies is urgent , especially with the rise of artificial intelligence and the reliance on large datasets . In the past , researchers have shown that these models can be attacked and the data they were trained on can be reconstructed . "If it ' s sensitive data , you don ' t want it exposed , " said Lefkovitz . "We found through our recent PETs Prize Challenges that differential privacy is the best method we have to protect privacy against attacks after the model is trained . It won ' t prevent all attacks , but it adds a layer of defense . " Differential privacy has been around since 2006 as a concept , but commercial software for it is still relatively new . Before this publication , NIST created a blog series to help businesses understand and implement differential privacy tools . This publication is a first draft , and NIST is seeking public comments on it until Jan . 25 , 2024 . The feedback will be used to create a final version to be published later in 2024 . As the title suggests , it has been difficult to evaluate the claims made by differential privacy software developers . One common promise is that their software will prevent re - identification of individuals in the database . Evaluating this privacy guarantee requires understanding various factors , which the authors organize in a "differential privacy pyramid . " Each level of the pyramid depends on the level below it , and assessing privacy protection requires examining every level . The top level includes direct measures of privacy guarantees , the middle level includes factors that can undermine privacy , and the bottom level includes underlying factors like the data collection process . Lefkovitz explained that a key goal of the publication is to make this technical topic understandable to users without technical expertise . “We show the math that goes into it , but we try to focus on making the document accessible , ” she said . “We don’t want you to have to be a math expert to use differential privacy effectively . ” Comments on the draft guidelines must be submitted by January 25 , 2024 . To submit comments , download the template from the NIST website and email it to Privacyeng [at] nist . gov ( privacyeng[at]nist[dot]gov ) . Visit the NIST website to learn more about NIST ' s responsibilities under the Executive Order on AI . Information Technology , Artificial Intelligence , Trustworthy and Responsible AI , Cybersecurity and Privacy Media Contact Chad Boutin charles . boutin@nist . gov ( 301 ) 975 - 4261 Organizations NIST HeadquartersLaboratory ProgramsInformation Technology LaboratoryApplied Cybersecurity DivisionCybersecurity and Privacy ApplicationsGroup Related Links Draft NIST Special Publication ( SP ) 800 - 226 Sign up for updates from NIST . Enter the email address . Published on December 11 , 2023 .

PLAY the NEWS

* May be useful for visually impaired persons .




Press release information:
Direct link to press release: Click here .

Keywords and search queries from search engines related to the press release :
Tags:
differential . Privacy . Evaluating . Draft . Offers . Guidance . Protection . Technique . figure . claim .
privacyeng at nist dot gov . HeadquartersLaboratory . DivisionCybersecurity . ProgramsInformation . LaboratoryApplied . ApplicationsGroup . responsibilities . identification . understandable . organizations .
https://thepressreleaseengine.com/NIST+Offers+Draft+Guidance+on+Evaluating+a+Privacy+Protection+Technique+for+the+AI+Era-id2023-210333-639231
differential ; Privacy ; Evaluating ; Draft ; Offers ; Guidance ; Protection ; Technique ; figure ; claim ;
privacyeng at nist dot gov ; HeadquartersLaboratory ; DivisionCybersecurity ; ProgramsInformation ; LaboratoryApplied ; ApplicationsGroup ; responsibilities ; identification ; understandable ; organizations ;
claim figure Technique Protection Guidance Offers Draft Evaluating Privacy differential
organizations understandable identification responsibilities ApplicationsGroup LaboratoryApplied ProgramsInformation DivisionCybersecurity HeadquartersLaboratory privacyeng at nist dot gov

Was this page helpfull ?



Advertisment
NIST Offers Draft Guidance on Evaluating  a Privacy Protection Technique for  the AI Era

Similar from the same period

Press Release

NIST Offers Draft Guidance on Evaluating a Privacy Protection Technique for the AI Era

National Institute of Standards and Technology
Dec 13,2023

Evaluating any claim to differential protection requires examining every component of the differential privacy pyramid . Its top level contains the most direct measures of privacy guarantees , including epsilon , which is a numerical value of how strong . [ . . . ]

National Institute of Standards and Technology
Tags:
differential . Privacy . Evaluating . Draft . Offers . Guidance . Protection . Technique . figure . claim .
privacyeng at nist dot gov . HeadquartersLaboratory . DivisionCybersecurity . ProgramsInformation . LaboratoryApplied . ApplicationsGroup . responsibilities . identification . understandable . organizations .
https://thepressreleaseengine.com/NIST+Offers+Draft+Guidance+on+Evaluating+a+Privacy+Protection+Technique+for+the+AI+Era-id2023-210333-639231
differential ; Privacy ; Evaluating ; Draft ; Offers ; Guidance ; Protection ; Technique ; figure ; claim ;
privacyeng at nist dot gov ; HeadquartersLaboratory ; DivisionCybersecurity ; ProgramsInformation ; LaboratoryApplied ; ApplicationsGroup ; responsibilities ; identification ; understandable ; organizations ;
claim figure Technique Protection Guidance Offers Draft Evaluating Privacy differential
organizations understandable identification responsibilities ApplicationsGroup LaboratoryApplied ProgramsInformation DivisionCybersecurity HeadquartersLaboratory privacyeng at nist dot gov
1
1