ITB BLOG

Big data requires big privacy

By Dr. Ann Cavoukian

I am a great lover of quotes. The thirteenth century Persian poet Jalal-e-din Mohammad Rumi once beautifully wrote that it is necessary to “speak a new language so that the world will be a new world.” If our present era is characterized as the information age, the world of big datais a new world in which we find ourselves, and algorithms are the language of this new era.

Ann Cavoukian, Information and Privacy Commissioner of Ontario
Ann Cavoukian, Information and Privacy Commissioner of Ontario

Existing algorithmic tools are already struggling to manage and make sense of our unprecedented ability to capture and store data, which comes from many diverse sources, including data that organizations control as well as data over which they have no control (externally generated and less structured social media).

In response to these new conditions, new approaches in advanced analytics designed to harness big data have emerged. Organizations of all sizes are now able to better leverage their trapped information assets – driven by their deep interest to maximize their resources and better compete in the marketplace, resulting in more efficient operations, better customer experiences, and less fraud, waste and abuse.

Big data and privacy must co-exist

If big data is to realize its potential without eroding cherished privacy rights and civil liberties, organizations will also face new challenges. However, big data and privacy need not be at odds with one another. You can and must have both.

One of the true visionaries leading the effort to make sense of big data is Jeff Jonas, chief scientist of the IBM Entity Analytic Solutions group, and an IBM Fellow. In both these capacities, he is responsible for shaping the technical strategy of next generation entity analytics and the use of these new capabilities in IBM’s overall technical strategy.

Recently, I partnered with Jeff on a new joint paper entitled, Privacy by Design in the Age of Big Data, that discusses the transformative nature of big data, sensemaking systems and Privacy by Design (PbD). This paper outlines a privacy “sensemaking” framework for big data, developed by Jeff, that takes into account a new class of analytic capability, in which new transactions (observations) can be integrated with previous transactions – much in the same way that one takes a jigsaw puzzle and locates its companion pieces on the table – and uses this “context-accumulating” process to improve understanding about what is happening in the here and now.

Jeff recently posted a blog about our new paper applauding sensemaking technology, which he says has more privacy protective features than any technology ever created by himself and his team, and perhaps more baked-in privacy and civil liberties enhancing features of any advanced analytic software ever engineered. He adds, “I would love to be wrong about this – starting a fierce competition over ‘I have more privacy features than you,’ is going to be a good thing for the planet Earth.”

Privacy as a matter of business, not just compliance

This reinforces that as a technologist, Jeff really ‘gets it.’ He understands how technology can, and should, incorporate a number of Privacy by Design principles, by
default – demonstrating that it is possible to advance privacy while simultaneously
preserving functionality in a doubly-enabling win-win, or positive-sum paradigm. This work serves as a prime example that consumer privacy is not simply a compliance issue, but in fact, a business imperative.  Responsible innovation practices such as these are critical in order to ensure that the new world we are now creating is
one where privacy and civil liberties will continue to prevail.

PbD prescribes that privacy be built directly into the design and operation, not
only of technology, but also of how a system is operationalized (e.g., work processes,
management structures, physical spaces and networked infrastructure). Today, PbD
is widely recognized internationally as the standard for developing privacy-compliant
information systems. As a framework for effective privacy protection, PbD’s focus is more about encouraging organizations to both drive and demonstrate their commitment to privacy, than meeting some strict technical definition of compliance.

Our new age of big data, and the dynamic pace of technological innovation requires
us to engage privacy in a proactive manner in order to better safeguard this essential freedom within our societies.

Responsible innovation

In order to achieve this goal, system designers should be encouraged to practice responsible innovation in the field of advanced analytics. We envision a future where technologists will increasingly be called upon to bake more privacy enhancing technology – from conception to output — directly into their products and services.

With this in mind, we strongly encourage those designing and building next generation data analytics to carry out their work, building on the solid foundation of Privacy by Design.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Latest Blogs

ITB in your inbox

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.