Cyber security program launched at DARPA to safeguard private and proprietary information

March 12, 2015
ARLINGTON, Va., 12 March 2015. U.S. military researchers are kicking off a cyber security program to develop ways to keep private and proprietary information private, as well as to understand how to build information systems that ensure private data can be used only for its intended purpose and no other.
ARLINGTON, Va., 12 March 2015. U.S. military researchers are kicking off a cyber security program to develop ways to keep private and proprietary information private, as well as to understand how to build information systems that ensure private data can be used only for its intended purpose and no other.

Officials of the U.S. Defense Advanced Research Projects Agency (DARPA) in Arlington, Va., issued a solicitation Wednesday (DARPA-BAA-15-29) for the Brandeis program, which aims to develop ways of protecting the private and proprietary information of individuals and enterprises.

DARPA cyber security experts are briefing industry about the Brandeis program today in Arlington, Va.

Privacy is critical to a free society, DARPA researchers say. As Louis Brandeis said in 1890, the right to privacy is a consequence of understanding that harm comes in more ways than just the physical. He was reacting to the ability of the new “instantaneous camera” to record personal information in new ways.

Since then, the ability of technology to collect and share information has grown beyond all expectation. DARPA researchers are reaching out to industry for ways to continue the benefits of information sharing, while safeguarding the private information of individuals and businesses.

Related: DARPA eyes cyber security program to safeguard private and proprietary computer information

The White House has made cyber security a priority and has launched initiatives to enable the safe and effective sharing of information to increase the nation’s ability to protect itself and to thwart any adversary’s ability to shut down our networks, steal trade secrets, or invade the privacy of Americans, researchers say.

The Brandeis program seeks to develop the technical means to protect the private and proprietary information of individuals and enterprises.

Government experts today typically must choose between maintaining privacy and tapping into huge reservoirs of important data. The Brandeis program seeks to find a third option: finding a safe and predictable way to share data that preserves privacy.

Potential benefits are great, DARPA researchers point out. Assured data privacy could lead the way to personal medicine that capitalizes on cross-linked genotype and phenotype data; smart cities that optimize buildings, energy use, and traffic controls minute by minute; compiling detailed global data where every car gathers data on the environment, weather, and emergency situations; and fine-grain Internet awareness where every company and device shares network and cyber-attack data.

The Brandeis program has four technical areas: privacy-preserving computation; human data interaction; experimental systems; and metrics and analysis.

Related: Air Force asks Northrop Grumman to beef-up cyber security for BACN battlefield communications

Ultimately DARPA could award several contracts in each of these four technical areas, worth a cumulative total of as much as $60 million. The program will last for 4.5 years and will have three 18-month phases.

Privacy-preserving computation seeks to enable privacy-preserving computation techniques that future system designers can use as building blocks, with mechanisms to leverage a small amount of private computation for a large computational effect.

Human data interaction involves enabling humans to control their data by expressing high-level intentions, like “I don’t want my data to be used against me," with new interfaces that capture privacy intentions. This technical area also may involve machine learning and automated agents across distributed devices.

Experimental systems involves new ways to build privacy-aware systems to protect data at source, and ways to test these ideas in practice. Metrics and analysis, meanwhile, involves ways to quantify the privacy benefits and costs of a system, developing analysis tools to assess privacy technologies as they are used.

Companies interested should upload proposals no later than 29 April 2015 to DARPA at https://baa.darpa.mil. Email questions or concerns to John Launchbury, the DARPA Brandeis program manager, at [email protected].

More information is online at https://www.fbo.gov/spg/ODA/DARPA/CMO/DARPA-BAA-15-29/listing.html.

Voice your opinion!

To join the conversation, and become an exclusive member of Military Aerospace, create an account today!