The Services Versus Privacy Question

For some time now there has been an open question about Apple’s future. Specifically, with Apple’s interest in protecting user privacy, can they compete with companies like Google and its cloud-based user data whiz-bang features made possible by their storage of and access to user data? In other words, will protecting privacy cripple future Apple services?

Apple responded to this in yesterday’s WWDC Keynote. Multiple times speakers explained how they intend to bring great services and protect user privacy. There are two ways they intend to do this.

On the Silicon

If you had a drinking game where you took a shot every time someone said “on the silicon” yesterday, you’d have probably passed out by the end of the presentation. The best example of this was in the discussion of Photos. Apple Photos will now do face detection and search out other objects in your photos to create an index of images and their contents. In theory, I could search for any pictures of john that also has a cantaloupe in it and my iPad, iPhone, or Mac would find it for me. This is what Google is already doing on their servers. 

Will this work? I’m not sure yet. My guess is that my iPhone will pull this off but not as fast or as accurately as you’d get with the combined power of Google’s fully operational server farms. I’m not sure it has to work as good though.

Differential Privacy

The second component of Apple’s answer is “Differential Privacy”. This is a technology that allows Apple to anonymize user data as it passes through the Apple servers. Differential privacy parses a large data-set, using statistical science to learn about the sum total of the data without learning anything about an individual user. It sounds a little bit like voodoo but I spent an hour this morning reading articles about it and it seems like a real thing. Using differential privacy, Apple can learn from the sum total of our data but still not have any details on anyone. Because Apple doesn’t have user specific data, hackers and intelligence agencies also wouldn’t be able to access it. It inherently has limitations and I’m sure if they skipped all the differential privacy, they’d have better data, but this solution gives Apple something to work with while respecting user privacy.

Making Choices

After spending some time researching and thinking about all of this, I like Apple’s answer to the question of how they’ll continue to respect user privacy and move the ball forward. I don’t think their solution will match what Google is doing right now but as microprocessors continue to march forward, I think doing these tasks “on the silicon” is a real option. Right now all we have is words and we’ll need to see if Apple can actually cash the check they wrote yesterday morning but if they do, I’d be satisfied. For me, I think it comes down to a choice. I’d rather have 80% of Google’s features along with 100% of Apple’s interest in protecting my privacy than 100% of Google’s features with 0% of that privacy protection.