Differential privacy is going to be key to how Apple collects, stores and uses data, the tech giant revealed during its Worldwide Developers Conference.

Craig Federighi, senior vice president of software engineering at Apple, told delegates that this approach is essential to maintaining user privacy, without compromising on its ability to gain insight.

“Differential privacy is a research topic in the areas of statistics and data analytics that uses hashing, subsampling and noise injection to enable … crowdsourced learning while keeping the data of individual users completely private,” Mr. Federighi was quoted by Wired as saying.

“Apple has been doing some super-important work in this area to enable differential privacy to be deployed at scale.”

“Apple has been doing some super-important work in this area to enable differential privacy to be deployed at scale.”

In other words, this approach allows for organizations to analyse and learn from large samples of data, without ever being able to tie certain individuals to particular sources of information. Anonymity is preserved.

Aaron Roth, associate professor of computer and information science at the University of Pennsylvania, is one of the first to have access to Apple’s research into differential privacy.

A statement of his, included during the keynote, read: “Incorporating differential privacy broadly into Apple’s technology is visionary, and positions Apple as the clear privacy leader among technology companies today.”

During the conference, Apple reaffirmed its commitment to privacy, which it has staunchly defended despite criticism from numerous governments and security bodies.

Central to much of this is encryption, which is built into most of its products and software.

Apple isn’t the only tech company that supports strengthening encryption, with the likes of Google and Facebook signalling their commitment to develop more robust encryption technologies.