Skip to main content
Top
Published in:
Cover of the book

2017 | OriginalPaper | Chapter

1. Introduction

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Large amounts of data are collected and processed nowadays. Data privacy is to ensure that disclosure of sensitive information does not take place. In this chapter we give an introduction to the field. We describe the motivations for data privacy, underline the links between data privacy and the society, and review terminology and concepts.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
See e.g. “In the context of developing IT systems, this implies that privacy protection is a system requirement that must be treated like any other functional requirement. In particular, privacy protection (together with all other requirements) will determine the design and implementation of the system” in [58].
 
Literature
1.
go back to reference Uribe, K.: Bitartean heldu eskutik. Susa (2001) Uribe, K.: Bitartean heldu eskutik. Susa (2001)
2.
go back to reference Aggarwal, C.C., Yu, P.S. (eds.): Privacy-Preserving Data Mining: Models and Algorithms. Springer, New York (2008) Aggarwal, C.C., Yu, P.S. (eds.): Privacy-Preserving Data Mining: Models and Algorithms. Springer, New York (2008)
3.
go back to reference Willenborg, L., de Waal, T.: Elements of Statistical Disclosure Control. Lecture Notes in Statistics. Springer, New York (2001)CrossRefMATH Willenborg, L., de Waal, T.: Elements of Statistical Disclosure Control. Lecture Notes in Statistics. Springer, New York (2001)CrossRefMATH
4.
go back to reference Domingo-Ferrer, J., Torra, V.: Disclosure control methods and information loss for microdata. In: Doyle, P., Lane, J.I., Theeuwes, J.J.M., Zayatz, L. (eds.) Confidentiality, Disclosure, and Data Access: Theory and Practical Applications for Statistical Agencies, North-Holland, pp. 91–110 (2001) Domingo-Ferrer, J., Torra, V.: Disclosure control methods and information loss for microdata. In: Doyle, P., Lane, J.I., Theeuwes, J.J.M., Zayatz, L. (eds.) Confidentiality, Disclosure, and Data Access: Theory and Practical Applications for Statistical Agencies, North-Holland, pp. 91–110 (2001)
5.
go back to reference Dalenius, T.: Towards a methodology for statistical disclosure control. Statistisk Tidskrift 5, 429–444 (1977) Dalenius, T.: Towards a methodology for statistical disclosure control. Statistisk Tidskrift 5, 429–444 (1977)
6.
go back to reference Estivill-Castro, V., Brankovic, L.: Data swapping: balancing privacy against precision in mining for logic rules. In: Proceedings of the DaWaK 1999. LNCS, vol. 1676, pp. 389–398 (1999) Estivill-Castro, V., Brankovic, L.: Data swapping: balancing privacy against precision in mining for logic rules. In: Proceedings of the DaWaK 1999. LNCS, vol. 1676, pp. 389–398 (1999)
7.
go back to reference Agrawal, R., Srikant, R.: Privacy preserving data mining. In: Proceedings of the ACM SIGMOD Conference on Management of Data, pp. 439–450 (2000) Agrawal, R., Srikant, R.: Privacy preserving data mining. In: Proceedings of the ACM SIGMOD Conference on Management of Data, pp. 439–450 (2000)
8.
go back to reference Samarati, P.: Protecting respondents’ identities in microdata release. IEEE Trans. Knowl. Data Eng. 13(6), 1010–1027 (2001)CrossRef Samarati, P.: Protecting respondents’ identities in microdata release. IEEE Trans. Knowl. Data Eng. 13(6), 1010–1027 (2001)CrossRef
9.
10.
go back to reference Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)CrossRef Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)CrossRef
16.
go back to reference Barbaro, M., Zeller, T., Hansell, S.: A face is exposed for AOL searcher no. 4417749. New York Times, 9 August 2006 Barbaro, M., Zeller, T., Hansell, S.: A face is exposed for AOL searcher no. 4417749. New York Times, 9 August 2006
17.
go back to reference Narayanan, A., Shmatikov, V.: Robust de-anonymization of large sparse datasets. In: Proceedings of the 2008 IEEE Symposium on Security and Privacy (SP 2008), pp. 111–125 (2008) Narayanan, A., Shmatikov, V.: Robust de-anonymization of large sparse datasets. In: Proceedings of the 2008 IEEE Symposium on Security and Privacy (SP 2008), pp. 111–125 (2008)
18.
go back to reference de Montjoye, Y.-A., Radaelli, L., Singh, V.K., Pentland, A.S.: Unique in the shopping mall: on the reidentifiability of credit card metadata. Science 347, 536–539 (2015)CrossRef de Montjoye, Y.-A., Radaelli, L., Singh, V.K., Pentland, A.S.: Unique in the shopping mall: on the reidentifiability of credit card metadata. Science 347, 536–539 (2015)CrossRef
19.
go back to reference Jändel, M.: Anonymization of personal data is impossible in practice, presented in Kistamässan om Samhällssäkerhet 2015 (2015) Jändel, M.: Anonymization of personal data is impossible in practice, presented in Kistamässan om Samhällssäkerhet 2015 (2015)
20.
go back to reference Sánchez, D., Martínez, S., Domingo-Ferrer, J. (2016) Comment on “Unique in the shopping mall: reidentifiability of credit card metadata”. Science 18 March 1274-a Sánchez, D., Martínez, S., Domingo-Ferrer, J. (2016) Comment on “Unique in the shopping mall: reidentifiability of credit card metadata”. Science 18 March 1274-a
21.
go back to reference Barth-Jones, D., El Emam, K., Bambauer, J., Cavoukioan, A., Malin, B.: Assessing data intrusion threats. Science 348, 194–195 (2015)CrossRef Barth-Jones, D., El Emam, K., Bambauer, J., Cavoukioan, A., Malin, B.: Assessing data intrusion threats. Science 348, 194–195 (2015)CrossRef
22.
go back to reference Yakowitz, J.: Tragedy of the data commons. Harward J. Law Technol. 25(1), 1–67 (2011) Yakowitz, J.: Tragedy of the data commons. Harward J. Law Technol. 25(1), 1–67 (2011)
23.
go back to reference Bambauer, J.: Tragedy of the deidentified data commons: an appeal for transparency and access. In: Joint UNECE/Eurostat Work Session on Statistical Data Confidentiality, Ottawa, Canada, 28–30 Oct 2013 (2013) Bambauer, J.: Tragedy of the deidentified data commons: an appeal for transparency and access. In: Joint UNECE/Eurostat Work Session on Statistical Data Confidentiality, Ottawa, Canada, 28–30 Oct 2013 (2013)
26.
go back to reference Sweeney, L.: Simple Demographics Often Identify People Uniquely, Carnegie Mellon University, Data Privacy Working Paper 3. Pittsburgh 2000 (1997) Sweeney, L.: Simple Demographics Often Identify People Uniquely, Carnegie Mellon University, Data Privacy Working Paper 3. Pittsburgh 2000 (1997)
27.
go back to reference Schoeman, F.D.: Philosophical Dimensions of Privacy: An Anthology. Cambridge University Press, Cambridge (1984)CrossRef Schoeman, F.D.: Philosophical Dimensions of Privacy: An Anthology. Cambridge University Press, Cambridge (1984)CrossRef
28.
go back to reference Schoeman, F.D.: Privacy and Social Freedom. Cambridge University Press, Cambridge (1992)CrossRef Schoeman, F.D.: Privacy and Social Freedom. Cambridge University Press, Cambridge (1992)CrossRef
29.
go back to reference Schoeman, F.D.: Privacy: philosophical dimensions of the literature, Reproduced as Chap. 1 in [27] (adapted from Privacy: philosophical dimensions, American Philosophical Quaterly 21, 1984) (1984) Schoeman, F.D.: Privacy: philosophical dimensions of the literature, Reproduced as Chap. 1 in [27] (adapted from Privacy: philosophical dimensions, American Philosophical Quaterly 21, 1984) (1984)
31.
go back to reference Stephen, J.F.: Liberty, Equality and Fraternity. Henry Hold and Co, London (1873) Stephen, J.F.: Liberty, Equality and Fraternity. Henry Hold and Co, London (1873)
32.
go back to reference Benn, S.I.: Privacy, freedom, and respect for persons. Reproduced as Chap. 8 in [27] (1971) Benn, S.I.: Privacy, freedom, and respect for persons. Reproduced as Chap. 8 in [27] (1971)
33.
go back to reference Orwell, G.: Nineteen Eighty-four, A Novel. Harcourt, Brace, New York (1949) Orwell, G.: Nineteen Eighty-four, A Novel. Harcourt, Brace, New York (1949)
34.
go back to reference Ferreiro, C.E.: Longa noite de pedra. Xerais (1990) Ferreiro, C.E.: Longa noite de pedra. Xerais (1990)
37.
go back to reference Stokes, K., Torra, V.: n-Confusion: a generalization of k-anonymity. In: Proceedings of the Fifth International Workshop on Privacy and Anonymity on Information Society (PAIS 2012) (2012) Stokes, K., Torra, V.: n-Confusion: a generalization of k-anonymity. In: Proceedings of the Fifth International Workshop on Privacy and Anonymity on Information Society (PAIS 2012) (2012)
38.
go back to reference Lambert, D.: Measures of disclosure risk and harm. J. Official Stat. 9, 313–331 (1993) Lambert, D.: Measures of disclosure risk and harm. J. Official Stat. 9, 313–331 (1993)
39.
go back to reference Paass, G.: Disclosure risk and disclosure avoidance for microdata. J. Bus. Econ. Stat. 6, 487–500 (1985) Paass, G.: Disclosure risk and disclosure avoidance for microdata. J. Bus. Econ. Stat. 6, 487–500 (1985)
40.
go back to reference Duncan, G.T., Lambert, D.: Disclosure-limited data dissemination. J. Am. Stat. Assoc. 81, 10–18 (1986)CrossRef Duncan, G.T., Lambert, D.: Disclosure-limited data dissemination. J. Am. Stat. Assoc. 81, 10–18 (1986)CrossRef
41.
go back to reference Duncan, G.T., Lambert, D.: The risk disclosure for microdata. J. Bus. Econ. Stat. 7, 207–217 (1989) Duncan, G.T., Lambert, D.: The risk disclosure for microdata. J. Bus. Econ. Stat. 7, 207–217 (1989)
42.
go back to reference Vaidya, J., Clifton, C.W., Zhu, Y.M.: Privacy Preserving Data Mining. Springer, New York (2006)MATH Vaidya, J., Clifton, C.W., Zhu, Y.M.: Privacy Preserving Data Mining. Springer, New York (2006)MATH
43.
go back to reference Wayner, P.: Disappearing Cryptography, Information Hiding: Steganography & Watermarking, 3rd edn. Morgan Kaufmann Publishers, Amsterdam (2009) Wayner, P.: Disappearing Cryptography, Information Hiding: Steganography & Watermarking, 3rd edn. Morgan Kaufmann Publishers, Amsterdam (2009)
44.
go back to reference Min, W., Liu, B.: Multimedia Data Hiding. Springer, New York (2003)MATH Min, W., Liu, B.: Multimedia Data Hiding. Springer, New York (2003)MATH
45.
go back to reference Bras-Amorós, M., Domingo-Ferrer, J.: On overlappings of digitized straight lines and shared steganographic file systems. Trans. Data Priv. 1(3), 131–139 (2008)MathSciNet Bras-Amorós, M., Domingo-Ferrer, J.: On overlappings of digitized straight lines and shared steganographic file systems. Trans. Data Priv. 1(3), 131–139 (2008)MathSciNet
46.
go back to reference Westfeld, A., Pfitzman, A.: Attacks on steganographic systems: breaking the steganographic utilities EzStego, Jsteg, Steganos, and S-Tools-and some lessons learned In: LNCS, vol. 1768, pp. 61–76 (2000) Westfeld, A., Pfitzman, A.: Attacks on steganographic systems: breaking the steganographic utilities EzStego, Jsteg, Steganos, and S-Tools-and some lessons learned In: LNCS, vol. 1768, pp. 61–76 (2000)
48.
go back to reference Kerckhoffs, A.: La cryptographie militaire. J. Sci. Militaires IX, 5–38 (1883) Kerckhoffs, A.: La cryptographie militaire. J. Sci. Militaires IX, 5–38 (1883)
49.
go back to reference Nin, J., Herranz, J., Torra, V.: Rethinking rank swapping to decrease disclosure risk. Data Knowl. Eng. 64(1), 346–364 (2007)CrossRef Nin, J., Herranz, J., Torra, V.: Rethinking rank swapping to decrease disclosure risk. Data Knowl. Eng. 64(1), 346–364 (2007)CrossRef
50.
go back to reference Nin, J., Herranz, J., Torra, V.: On the disclosure risk of multivariate microaggregation. Data Knowl. Eng. 67(3), 399–412 (2008)CrossRef Nin, J., Herranz, J., Torra, V.: On the disclosure risk of multivariate microaggregation. Data Knowl. Eng. 67(3), 399–412 (2008)CrossRef
51.
go back to reference Nin, J., Torra, V.: Analysis of the univariate microaggregation disclosure risk. New Gener. Comput. 27, 177–194 (2009)CrossRefMATH Nin, J., Torra, V.: Analysis of the univariate microaggregation disclosure risk. New Gener. Comput. 27, 177–194 (2009)CrossRefMATH
52.
go back to reference Winkler, W.E.: Single ranking micro-aggregation and re-identification, Statistical Research Division report RR 2002/08 (2002) Winkler, W.E.: Single ranking micro-aggregation and re-identification, Statistical Research Division report RR 2002/08 (2002)
53.
go back to reference Karr, A.F.: The role of transparency in statistical disclosure limitation. In: Joint UNECE/Eurostat Work Session on Statistical Data Confidentiality (2009) Karr, A.F.: The role of transparency in statistical disclosure limitation. In: Joint UNECE/Eurostat Work Session on Statistical Data Confidentiality (2009)
54.
go back to reference Domingo-Ferrer, J., Torra, V.: Towards fuzzy c-means based microaggregation. In: Grzegorzewski, P., Hryniewicz, O., Gil, M.A. (eds.), Soft Methods in Probability and Statistics, pp. 289–294 (2002) Domingo-Ferrer, J., Torra, V.: Towards fuzzy c-means based microaggregation. In: Grzegorzewski, P., Hryniewicz, O., Gil, M.A. (eds.), Soft Methods in Probability and Statistics, pp. 289–294 (2002)
55.
go back to reference Domingo-Ferrer, J., Torra, V.: Fuzzy microaggregation for microdata protection. J. Adv. Comput. Intell. Intell. Inf. 7(2), 153–159 (2003)CrossRefMATH Domingo-Ferrer, J., Torra, V.: Fuzzy microaggregation for microdata protection. J. Adv. Comput. Intell. Intell. Inf. 7(2), 153–159 (2003)CrossRefMATH
56.
go back to reference Juárez, M., Torra, V.: Toward a privacy agent for information retrieval. Int. J. Intel. Syst. 28(6), 606–622 (2013)CrossRef Juárez, M., Torra, V.: Toward a privacy agent for information retrieval. Int. J. Intel. Syst. 28(6), 606–622 (2013)CrossRef
58.
go back to reference Hoepman, J.-H.: Privacy design strategies. In: Proceedings of the IFIP SEC 2014, pp. 446–459 (2014) Hoepman, J.-H.: Privacy design strategies. In: Proceedings of the IFIP SEC 2014, pp. 446–459 (2014)
59.
go back to reference Gürses, S., Troncoso, C., Diaz, C.: Engineering privacy by design. Comput. Priv. Data Prot. 14, 3 (2011) Gürses, S., Troncoso, C., Diaz, C.: Engineering privacy by design. Comput. Priv. Data Prot. 14, 3 (2011)
60.
go back to reference Gurses, S., Troncoso, C., Diaz, C.: Engineering privacy by design reloaded. In: Proceedings of the Amsterdam Privacy Conference 2015 (2015) Gurses, S., Troncoso, C., Diaz, C.: Engineering privacy by design reloaded. In: Proceedings of the Amsterdam Privacy Conference 2015 (2015)
61.
go back to reference Danezis, G., Domingo-Ferrer, J., Hansen, M., Hoepman, J.-H., Le Métayer, D., Tirtea, R., Schiffner, S.: Privacy and data protection by design—from policy to engineering, ENISA Report (2014) Danezis, G., Domingo-Ferrer, J., Hansen, M., Hoepman, J.-H., Le Métayer, D., Tirtea, R., Schiffner, S.: Privacy and data protection by design—from policy to engineering, ENISA Report (2014)
62.
go back to reference D’Acquisto, G., Domingo-Ferrer, J., Kikiras, P., Torra, V., de Montjoye, Y.-A., Bourka, A.: Privacy by design in big data: an overview of privacy enhancing technologies in the era of big data analytics, ENISA Report (2015) D’Acquisto, G., Domingo-Ferrer, J., Kikiras, P., Torra, V., de Montjoye, Y.-A., Bourka, A.: Privacy by design in big data: an overview of privacy enhancing technologies in the era of big data analytics, ENISA Report (2015)
Metadata
Title
Introduction
Author
Vicenç Torra
Copyright Year
2017
DOI
https://doi.org/10.1007/978-3-319-57358-8_1

Premium Partner