Differential privacy

From Simple English Wikipedia, the free encyclopedia

Differential privacy is a mathematically-rigorous definition of privacy. An algorithm uses a dataset to calculate its output. An algorithm is said to be differentially private if, based on its output, it is impossible to tell whether or not a particular individual was in the dataset.

In simpler terms, this property is fulfilled if the algorithm's behavior does not noticeably change when a single individual joins or leaves the dataset.[1]

References[change | change source]

  1. "Differential Privacy". privacytools.seas.harvard.edu. Retrieved 2019-05-11.