Skip to main content
The Keyword

Safety & Security

How we achieve privacy through innovation



Today, computing no longer happens just on a phone or a laptop, but across your home, in your car, on your wrist and in the cloud. It is part of what makes technology so intuitive and helpful. It requires technological innovation to work across such complex and different experiences, and equally it demands an evolution of privacy technologies to keep your data safe and private.

That’s why last year, Google announced Protected Computing, a privacy approach that addresses this challenge by minimizing the amount of data stored, de-identifying it so your personal information is not linked to you, and restricting its access from anyone, including Google.

So, for Data Privacy Day, we wanted to share updates to how Protected Computing is now powering even more helpful experiences across Google, while keeping your data private and safe, irrespective of where the data is processed or the device you use.

Protected Computing: technically ensuring privacy and safety of data wherever it flows

Over the last decade, Google has invested in AI and machine learning that has helped develop privacy-enhancing technologies (PETs), like federated learning, differential privacy and fully homomorphic encryption, which minimize and protect personal data. They do this by allowing for analysis of large data sets in a way where no one person's information is ever disclosed. These technologies form the foundation of Protected Computing. We are now focused on building on top of these PETs, to ensure that all sensitive data remains in exclusive control of the user. A combination of technologies like cloud enclaves, edge processing and end-to-end encryption help us achieve that.

For example, Android’s Private Compute Core, a secure environment that is isolated from the rest of the operating system and apps, enables AI features like Smart Reply, Live Translate, Spam detection in Messages and Cough & Snore detection. It does so while processing the information on-device, isolated so no other app on your device, or Google, can see that information. And like the rest of Android, the protections in Private Compute Core are open-source and fully inspectable and verifiable.

Protected Computing: beyond on-device privacy

We know that not everything can be processed on the device, like when you browse the web, backup your device data or make calls. But we also believe that you shouldn’t have to worry about where your data lives when you’re online. That’s why Protected Computing is especially helpful in these scenarios, where it ensures that any data that leaves or is stored outside of the device remains private to you. For example, Google’s Virtual Private Network (VPN) encrypts network traffic and masks the IP address so that your online activity or app usage activities can’t be linked with your account or identity. Another example of similar protection is Android Backup, which keeps your backed-up data end-to-end encrypted, even when it is stored in the cloud. Only you can access and decrypt this information, giving you exclusive control over your data.

Paving the way for new, more private experiences online

Keeping the internet open, private and safe is at the core of everything we do. That’s why we incorporate our Protected Computing approach in larger industry efforts too, like the Privacy Sandbox project. By using a variety of privacy-enhancing technical solutions, including on-device processing, trusted execution environments and private state tokens, the Privacy Sandbox will protect and strengthen user privacy online while giving developers and businesses the tools they need to grow their business.

Similarly, we’re leading an industry-wide effort to enable passwordless sign-in across every device, website and application — on any platform, using the security capabilities of your devices like Touch ID and Face ID. Passkeys will help address significant security concerns associated with password-based authentication, and we’ll use Protected Computing to help keep your passkey credentials safe and private and in your exclusive control.

Protected Computing paves the way for the next generation of innovative experiences, while raising the bar for privacy and safety. By minimizing the amount of data stored, de-identifying it so it is not linked to the user, and restricting access to it from others, Protected Computing will technically ensure the privacy and safety of your data.

Visit the Safety Center to learn more about how we’re protecting your privacy.

Let’s stay in touch. Get the latest news from Google in your inbox.

Subscribe