Introducing Udacity’s Secure & Private AI Course

Trask
Udacity Inc
Published in
4 min readMay 1, 2019

I would like for the world to be better at preserving privacy.

To that end, I’m very excited to announce Udacity’s new free course on Secure and Private Artificial Intelligence. It is my hope that this course will lower the barrier-to-entry for machine learning engineers, enthusiasts, and entrepreneurs to learn how to use modern privacy techniques.

Featuring content from myself, Miles Brundage (OpenAI), Brendan McMahan (Google AI), Abhishek Bhowmick (Apple), and Ashish Garg (Apple), the course includes over 4.5 hours of video content, 12 mini-projects, and 3 final projects. While the main goal of the course is to make it easier to learn the basics of modern privacy techniques, such as Differential Privacy, Federated Learning, and Secure Multi-Party Computation, it also includes interviews with experts who have deployed these algorithms at scale to hundreds of millions of users. You will come away with high-level intuitions, working code examples/projects, context for how these algorithms have been used in the real world, and context for what work is yet to be done.

So, why should you take this course?

First, you should take this course because it will help you create a more privacy-preserving world, especially for fields which necessarily must interact with personal data (such as medical research and treatment). Privacy-preserving AI is one of those unique areas where solving technical problems overlaps greatly with helping to solve social ones. It’s a fulfilling area to work in, and one I hope you’ll agree is worth your time to learn about.

However, I also think there’s a strong case to be made that learning privacy-preserving techniques is actually good for your career in Machine Learning. Let me explain.

Whether you’re a data scientist, machine learning researcher, entrepreneur, or business executive, if you work in the machine learning industry, the natural resource that drives you is access to data. If information is abundant, you and your business can thrive; you can better understand your customers, build better products, and provide better services. However, if your access to information is cut off, then you can lose out to competitors and struggle to meet the needs of society.

At the same time, access to potentially private or sensitive information is often severely constrained. If an organization does not have the proper infrastructure and internal expertise to handle sensitive information, it can be severely limited in its ability to interact with sensitive data (and by extension the amount it can handle). In some cases, this can be so extreme as to prevent an organization from handling private data entirely, such as specified by HIPAA or GDPR legislation. As a result, these kinds of firms are heavily reliant on being able to recruit talented engineers who are familiar with the proper privacy and security techniques, such as those covered in this new course. Thus, as you learn more about privacy and security techniques, you can become a stronger asset to data-reliant organizations who need to comply with privacy and security laws.

Beyond simple compliance, I believe there is an ever growing competitive advantage to being a proactively privacy-preserving organization. Not only is this a great way to earn user trust, being a privacy-responsible organization can even lead to being trusted with more data overall, which can have significant positive impacts both for a firm and for its customers. Consider if you were a machine learning firm trying to help identify early signs of a disease, if better preserving privacy means that you can train your AI models on a larger dataset (because more customers trust you with their data), then your resulting classifier for predicting disease will be more accurate!

All that is to say, while learning privacy is fundamentally about doing social good, there are also very practical reasons why learning privacy is a great investment in your future as a machine learning practitioners. Firms have simultaneous social, legal, and competitive reasons for wanting to hire top privacy talent!

To help you get started on your privacy journey, this focused course introduces three cutting-edge techniques for privacy-preserving data analysis:

  • Federated Learning: allows one to train AI models on distributed datasets that you cannot directly access.
  • Differential Privacy: allows one to make formal, mathematical guarantees around privacy-preservation
  • Encrypted Computation: allows Machine Learning to be done on data while it remains encrypted.

While not every use case involving privacy has been solved, there has been tremendous progress over the last several years, and the goal of this course is to give you a hands-on introduction to these new techniques. You’ll train AI models using Federated Learning and Differential Privacy, and you’ll learn how to aggregate gradient information using Encrypted Computation using OpenMined’s PySyft library, which extends PyTorch with the remote execution and cryptography primitives necessary for these privacy techniques.

So if you’re interested in learning the basics of how do AI on private and sensitive data, better enabling you to build more accurate AI tools while also preserving privacy, sign up for Udacity’s free Secure and Private Artificial Intelligence course, today!

--

--

Trask
Udacity Inc

Research Scientist at DeepMind, PhD student at the University of Oxford, Author of Grokking Deep Learning, Blogger, Husband