top of page
User Icon

Facebook Develops New Privacy Technologies

At a time in which Facebook is facing controversy over its relationship with privacy, the company has announced that it is launching a “multi-year effort” to build practices that prioritize privacy.

Specifically, Facebook announced this week that is partnering with academics and global organizations to work on projects involving privacy-enhancing technologies (PETs). This term refers to technologies that minimize the amount of user data processed in order to protect personal information.

“PETs involve advanced techniques drawn from the fields of cryptography and statistics,” Facebook wrote. “These techniques help minimize the data that’s processed while preserving critical functionality like ad measurement and personalization.”

This news comes at a time in which Facebook is in the hot seat. The company has been the centre of privacy disputes for years, and it recently shut down third-party research efforts.

Thus, Facebook’s new push for PETs may be a sign of good things to come – or it may simply be an effort to change the company’s reputation.

Read below to learn about the three types of PETs that Facebook is working on.

Secure Multi-Party Computation

Multi-party computation, or MPC, allows multiple organizations to work with the same data set without unnecessarily sharing private data between the parties. Data is encrypted on both sides, preventing each party from seeing the other party’s data.

Facebook is testing a product called Private Lift Measurement, which uses MPC to assist advertisers.

On-Device Learning

While MPC is based on collaborative efforts between parties, on-device learning is based on a singular device’s data. On-device learning essentially trains an algorithm to find insights on a device without tracking individual data.

Facebook compares the feature to something like auto-correct or text prediction, explaining that the algorithm works based on a user’s habits rather than their private data.

Differential Privacy

This feature adds an extra touch of privacy by adding ‘noise’ to data sets. In other words, it adds a bit of incorrect or falsified information to less important parts of the data or identifiers. This is particularly helpful for large data sets used in public research.

Facebook has described the development of these technologies as a multi-year effort, and has not shared a tentative release date.

bottom of page