Posts Tagged ‘privacy’

geneinfosec

July 6, 2025

https://www.geneinfosec.com/

The Limits of Differential Privacy (and Its Misuse in Data Release and Machine Learning) | July 2021 | Communications of the ACM

June 28, 2025

https://cacm.acm.org/magazines/2021/7/253460-the-limits-of-differential-privacy-and-its-misuse-in-data-release-and-machine-learning/fulltext

Differential privacy is not a silver bullet for all privacy problems. By Josep Domingo-Ferrer, David Sánchez, and Alberto Blanco-Justicia Posted Jul 1 2021

QT:{{”
The traditional approach to statistical disclosure control (SDC) for privacy protection is utility-first. Since the 1970s, national statistical institutes have been using anonymization methods with heuristic parameter choice and suitable utility preservation properties to protect data before release. Their goal is to publish analytically useful data that cannot be linked to specific respondents or leak confidential information on them.

In the late 1990s, the computer science community took another angle and proposed privacy-first data protection. In this approach a privacy model specifying an ex ante privacy condition is enforced using one or several SDC methods, such as noise addition, generalization, or microaggregation. The parameters of the SDC methods depend on the privacy model parameters, and too strict a choice of the latter may result in poor utility. The first widely accepted privacy model was k-anonymity, whereas differential privacy (DP) is the model that currently attracts the most attention.

“}}

A DNA Technique Is Finding Women Who Left Their Babies for Dead – The New York Times

June 26, 2025

https://www.nytimes.com/2025/06/03/us/forensic-genetic-geneology-dna-babies.html

Ransomware: Extortion Is My Business – Communications of the ACM

June 23, 2025

https://cacm.acm.org/research/ransomware-extortion-is-my-business/

Love the way you walk – The way people walk can be used for ID and health checks | Science and technology | The Economist

April 12, 2025

https://www.economist.com/science-and-technology/2018/07/12/the-way-people-walk-can-be-used-for-id-and-health-checks

How Your Family Tree Could Catch a Killer | The New Yorker

March 13, 2025

The woman featured, CeCe Moore, is quite clever, going far beyond simply examining genealogical matches to track potential suspects.

parabon-nanolabs.com

https://www.newyorker.com/magazine/2021/11/22/how-your-family-tree-could-catch-a-killer

QT:{{”
Genealogists grew interested in genetics at the turn of the
millennium, when it became possible to analyze bits of information from the Y chromosome—known as Y-DNA—on a commercial scale. Because the Y chromosome is passed from father to son with little mutation, and because surnames historically were passed down the same way, it seemed worth exploring whether the confluence could be useful to researchers. In the late nineties, Bryan Sykes, an Oxford geneticist, persuaded forty-eight men who shared his surname to take Y-DNA tests. “Sykes” comes from a Middle English word meaning “spring” or “stream,” and the name was thought to have arisen separately among unrelated families that lived near various sources of water. But the genetics suggested that the men descended from a single ancestral line. “If this pattern is reproduced with other surnames, it may have important forensic and genealogical applications,” Sykes concluded.
Theoretically, researchers could use Y-DNA to establish the pedigree of a man with an unknown identity. Sykes made a similar case for mt-DNA, which is passed down on the maternal line, in a book titled “The Seven Daughters of Eve.”
….
The first step was to establish a DNA profile for the adoptee in a database like GEDmatch, to look for partial genetic matches with other users. The people linked with those matches were not always easy to identify; some users logged on without any personal information or, worse, under aliases. But, when the genealogists succeeded, they could trace back family trees until they identified common ancestors. Then they would reverse the process: starting from the common ancestors, they would build a complete tree of all the descendants, knowing that the adoptee’s parents had to be among them. The amount of DNA that the adoptee shared with matches in the database was a key clue to where he or she belonged in the larger tree; personal details, like birth dates and geography, could also provide clues.
“}}

Talitrix Prison-Monitoring System Tracks Inmates Down to Their Heart Rate | WIRED

March 13, 2025

https://www.wired.com/story/prison-wristband-talitrix-tracking/

To Identify Suspect in Idaho Killings, F.B.I. Used Restricted Consumer DNA Data – The New York Times

March 1, 2025

https://www.nytimes.com/2025/02/25/us/idaho-murders-bryan-kohberger-dna.html

Paper on human reads in microbiome data

January 25, 2025

Interesting paper on how the incomplete human genome can cause privacy issues in analyzing metagenomic data.
https://www.nature.com/articles/s41467-025-56077-5

Elon Musk Asked People to Upload Their Health Data. X Users Obliged – The New York Times

November 27, 2024

https://www.nytimes.com/2024/11/18/well/x-grok-health-privacy.html