📷 Aides in court 'This Swift Beat' 🎶 🏇Latest odds, more National parks guide
NEWS
DARPA

Pentagon seeking ways to protect personal data online

Ray Locker
USA TODAY
President Obama discusses data privacy in January.

The Pentagon wants to protect Americans' private personal data while still making that data accessible to companies, health care providers and the government to analyze, according to a documents for a new program created by the Pentagon's high-tech research agency.

Called Brandeis, the program is an extension of a larger White House effort to protect personal data. Its name comes from former Supreme Court Justice Louis Brandeis, who said privacy is the "right to be let alone."

The new program, started by the Defense Advanced Research Projects Agency (DARPA), aims to "to restructure our relationship with data by shifting the mechanisms for data protection to the data owner rather than the data user," according to a document. The program's main focus, the document said, is to "protect data that is knowingly provided to a third party, as opposed to data collected as a byproduct of interacting with the network or a system."

DARPA plans to spend four and a half years on the program, which would be split into three 18-month segments. It will look at four major areas of research:

Privacy-preserving computation. This involves reducing the current limits to the scope of such programs, which would enable information to be both protected and shared on a larger scale.

Human data interaction. This aims to help the owner of data to determine how that data will be used. One challenge, DARPA says, is to "span the gap between human intent and actionable policy, so that humans can control their data use by expressing high-level intentions (e.g., "I don't want my data to be used against me") that reflect purpose, risk, and benefit."

• Experimental systems. Brandeis seeks the creation of privacy-aware systems that understand the need to analyze the data they collect while also recognizing what individuals want to keep private. This area would create new systems with that capability as well as adapting existing systems.

• Metrics and analysis. Most systems have few ways to determine exactly how private they are, DARPA says. One goal of this area is to calculate the so-called privacy tax, "i.e., balancing the increase in computational time, memory, and storage requirements against the degradation of accuracy of results for any given level of privacy."

Part of the impetus for the Brandeis program came from a February 2012 White House Consumer Privacy Bill of Rights and DARPA projects, such as PROCEED, which aims to use encrypted data in computing without having to decrypt it, said John Launchbury, the Brandeis project director.

Discoveries from the Brandeis research could be used on various levels, Launchbury said.

"At the unclassified level, one could imagine Brandeis technologies being used to facilitate information sharing in Humanity Assistance and Disaster Relief (HADR) operations between coalition partners and host nations and individuals needing relief," Launchbury said. "At the classified level, similar techniques could be adapted to provide more flexible information sharing between coalition forces."

Featured Weekly Ad