Apple unveils 'differential privacy' as a weapon against Google's Android

Protecting its customers' privacy is clearly a matter of principle for Apple (NASDAQ: AAPL), but it's increasingly becoming a marketing strategy as well. And privacy has become a crucial battleground in its ongoing fight against Google (NASDAQ: GOOG) for mobile users.

The iPhone maker unveiled a litany of upgrades to iOS at Monday's WWDC in San Francisco, describing the upcoming version as "the biggest iOS release ever." And toward the end of the event, it introduced what it calls "differential privacy" – a technology designed to enable Apple to glean information about how its customers interact with iOS while keeping their personal information on the device itself.

"We believe you should have great features and great privacy," said Craig Federighi, Apple's vice president of software engineering, during the event. "Differential privacy is a research topic in the areas of statistics and data analytics that uses hashing, subsampling and noise injection to enable…crowdsourced learning while keeping the data of individual users completely private. Apple has been doing some super-important work in this area to enable differential privacy to be deployed at scale."

Apple CEO Tim Cook has long been outspoken about the importance of protecting the privacy of its customers, as evidenced most recently by its refusal to unlock an iPhone owned by a shooter in December's massacre in San Bernardino despite a court order. And the company continues to defy similar orders in several cases across the nation.

Google has honed its focus on privacy as well, of course. But while the Android developer generally tends to process its customers' data in the cloud, Apple is emphasizing the importance of keeping personal data on the device. The idea, Federighi explained, is that Apple can use artificial intelligence in iOS for facial recognition and other features without taking data from the device.

And Federighi quoted privacy researcher Aaron Roth, an associate professor at the University of Pennsylvania who was given a chance to examine Apple's technology. "Incorporating differential privacy broadly into Apple's technology is visionary," Roth said in a statement released by Apple, "and positions Apple as the clear privacy leader among technology companies today."

Whether Apple's strategy is truly superior to Google's practices regarding customer privacy is debatable, of course. But it's clear that the issue has become a top priority for both companies as they try to provide highly personalized offerings while protecting the data that enables them to do so.

For more:
- see this Apple press release

Related articles:
Report: FBI hired professional hackers, not Cellebrite, to unlock San Bernardino iPhone
NY judge sides with Apple in case similar to San Bernardino
Verizon sides with Apple against 'backdoor' into phones for law enforcement
Google's additional privacy, security in Eddystone reaffirms commitment to beacons