"Technique Protects Privacy When Making Online Recommendations"

While shopping online or listening to music on streaming apps, there are algorithms that will recommend products and songs. These algorithms offer customized suggestions based on personal information such as prior purchases and browsing history. As the nature of such data is sensitive, maintaining privacy is critical. However, current solutions rely on complex cryptographic tools that consume a lot of processing power and bandwidth. Therefore, MIT researchers created an efficient privacy-preserving protocol that can run on a smartphone over a significantly slow network. Their method protects personal information while ensuring accurate recommendations. Even if a malicious agent attempts to deceive a database into releasing confidential information, the researchers' protocol reduces the unauthorized transmission of information from the database, also known as leakage. The new protocol could be particularly useful in situations where data leaks could violate user privacy laws, such as when a healthcare provider uses a patient's medical history to search a database for other patients with similar symptoms or when a company serves targeted advertisements to users in accordance with European privacy regulations. To develop the protocol, the researchers relied on a string of cryptographic and algorithmic tricks. A nearest neighbor search, which includes locating the data point in a database closest to a query point, is at the foundation of algorithmic recommendation engines. Neighboring data points have comparable qualities. These searches use a server linked with an online database that has representations of data point properties. Those qualities, known as feature vectors, may include the genre or popularity of different songs in the case of a music streaming service. The researchers' protocol uses two independent servers to access the same database. The usage of two servers speeds up the procedure and allows for the use of a cryptographic technique called private information retrieval. According to Sacha Servan-Schreiber, the lead author of the paper presenting this new protocol, this approach allows a client to query a database without revealing what it is seeking. This article continues to discuss the efficient protocol devised by MIT researchers to secure a user's private information when algorithms use it to make recommendations online. 

MIT News reports "Technique Protects Privacy When Making Online Recommendations"

Submitted by Anonymous on