Skip to main content

2017 | OriginalPaper | Buchkapitel

4. User’s Privacy

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We have users’ privacy when users have an active role to protect their own privacy. In this chapter we review user privacy in communications and in information retrieval.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Cryptographic algorithm which requires two separate keys one of which is private and one of which is public. Also known as asymmetric cryptography.
 
2
Note the parallelism with social spheres [21, 22] and the privacy problems in online social networks when these spheres are put in contact.
 
Literatur
1.
Zurück zum Zitat Edman, M., Yener, B.: On anonymity in an electronic society: a survey of anonymous communication systems. ACM Comput. Surv. 42, 1–5 (2009)CrossRef Edman, M., Yener, B.: On anonymity in an electronic society: a survey of anonymous communication systems. ACM Comput. Surv. 42, 1–5 (2009)CrossRef
3.
Zurück zum Zitat Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)CrossRef Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)CrossRef
4.
Zurück zum Zitat Serjantov, A.: On the anonymity of anonymity systems. Technical report, Computer laboratory, University of Cambridge (2004) Serjantov, A.: On the anonymity of anonymity systems. Technical report, Computer laboratory, University of Cambridge (2004)
6.
Zurück zum Zitat Reiter, M., Rubin, A.: Crowds: anonymity for web transactions. ACM Trans. Inf. Syst. Secur. 1(1), 66–92 (1998)CrossRef Reiter, M., Rubin, A.: Crowds: anonymity for web transactions. ACM Trans. Inf. Syst. Secur. 1(1), 66–92 (1998)CrossRef
7.
Zurück zum Zitat Reed, M.G., Syverson, P.F., Goldschlag, D.M.: Anonymous connections and onion routing. IEEE J. Sel. Areas Commun. 16(4), 482–494 (1998)CrossRef Reed, M.G., Syverson, P.F., Goldschlag, D.M.: Anonymous connections and onion routing. IEEE J. Sel. Areas Commun. 16(4), 482–494 (1998)CrossRef
8.
Zurück zum Zitat Dingledine, R., Mathewson, N., Syverson, P.: TOR: the second-generation onion router. In: 13th USENIX Security Symposium (2004) Dingledine, R., Mathewson, N., Syverson, P.: TOR: the second-generation onion router. In: 13th USENIX Security Symposium (2004)
10.
Zurück zum Zitat Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. J. Crypt. 1, 65–75 (1985)MathSciNetMATH Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. J. Crypt. 1, 65–75 (1985)MathSciNetMATH
11.
Zurück zum Zitat Domingo-Ferrer, J., Bras-Amorós, M., Wu, Q., Manjón, J.: User-private information retrieval based on a peer-to-peer community. Data Knowl. Eng. 68(11), 1237–1252 (2009)CrossRef Domingo-Ferrer, J., Bras-Amorós, M., Wu, Q., Manjón, J.: User-private information retrieval based on a peer-to-peer community. Data Knowl. Eng. 68(11), 1237–1252 (2009)CrossRef
12.
Zurück zum Zitat Stokes, K., Bras-Amorós, M.: On query self-submission in peer-to-peer user-private information retrieval. In: Proceedings of 4th PAIS 2011 (2011) Stokes, K., Bras-Amorós, M.: On query self-submission in peer-to-peer user-private information retrieval. In: Proceedings of 4th PAIS 2011 (2011)
13.
Zurück zum Zitat Stokes, K., Bras-Amorós, M.: Optimal configurations for peer-to-peer user-private information retrieval. Comput. Math. Appl. 59(4), 1568–1577 (2010)MathSciNetCrossRefMATH Stokes, K., Bras-Amorós, M.: Optimal configurations for peer-to-peer user-private information retrieval. Comput. Math. Appl. 59(4), 1568–1577 (2010)MathSciNetCrossRefMATH
14.
Zurück zum Zitat Stokes, K., Bras-Amorós, M.: A survey on the use of combinatorial configurations for anonymous database search. In: Navarro-Arribas, G., Torra, V. (eds.) Advanced Research in Data Privacy. Springer, Cham (2015) Stokes, K., Bras-Amorós, M.: A survey on the use of combinatorial configurations for anonymous database search. In: Navarro-Arribas, G., Torra, V. (eds.) Advanced Research in Data Privacy. Springer, Cham (2015)
15.
Zurück zum Zitat Stokes, K., Farràs, O.: Linear spaces and transversal designs: \(k\)-anonymous combinatorial configurations for anonymous database search. Des. Codes Cryptogr. 71, 503–524 (2014)MathSciNetCrossRefMATH Stokes, K., Farràs, O.: Linear spaces and transversal designs: \(k\)-anonymous combinatorial configurations for anonymous database search. Des. Codes Cryptogr. 71, 503–524 (2014)MathSciNetCrossRefMATH
16.
Zurück zum Zitat Howe, D.C., Nissenbaum, H.: TrackMeNot: resisting surveillance in web search. In: Kerr, I., Steeves, V., Lucock, C. (eds.) Lessons from the Identity Trail: Anonymity, Privacy, and Identity in a Networked Society, pp. 417–436. Oxford University Press, Oxford (2009) Howe, D.C., Nissenbaum, H.: TrackMeNot: resisting surveillance in web search. In: Kerr, I., Steeves, V., Lucock, C. (eds.) Lessons from the Identity Trail: Anonymity, Privacy, and Identity in a Networked Society, pp. 417–436. Oxford University Press, Oxford (2009)
17.
Zurück zum Zitat Domingo-Ferrer, J., Solanas, A., Castella-Roca, J.: \(h(k)\)-private information retrieval from privacy-uncooperative queryable databases. Online Inf. Rev. 33(4), 720–744 (2009)CrossRef Domingo-Ferrer, J., Solanas, A., Castella-Roca, J.: \(h(k)\)-private information retrieval from privacy-uncooperative queryable databases. Online Inf. Rev. 33(4), 720–744 (2009)CrossRef
18.
Zurück zum Zitat Peddinti, S.T., Saxena, N.: On the privacy of web search based on query obfuscation: a case study of TrackMeNot. In: Proceedings of the Privacy Enhancing Technologies. LNCS, vol. 6205, pp. 19–37 (2010) Peddinti, S.T., Saxena, N.: On the privacy of web search based on query obfuscation: a case study of TrackMeNot. In: Proceedings of the Privacy Enhancing Technologies. LNCS, vol. 6205, pp. 19–37 (2010)
19.
Zurück zum Zitat Juárez, M., Torra, V.: A self-adaptive classification for the dissociating privacy agent. In: Proceedings of PST 2013, pp. 44–50 (2013) Juárez, M., Torra, V.: A self-adaptive classification for the dissociating privacy agent. In: Proceedings of PST 2013, pp. 44–50 (2013)
20.
Zurück zum Zitat Juárez, M., Torra, V.: Toward a privacy agent for information retrieval. Int. J. Intell. Syst. 28(6), 606–622 (2013)CrossRef Juárez, M., Torra, V.: Toward a privacy agent for information retrieval. Int. J. Intell. Syst. 28(6), 606–622 (2013)CrossRef
21.
Zurück zum Zitat Binder, J., Howes, A., Sutcliffe, A.: The problem of conflicting social spheres: effects of network structure on experienced tension in social network sites. In: Proceedings of CHI 2009 (2009) Binder, J., Howes, A., Sutcliffe, A.: The problem of conflicting social spheres: effects of network structure on experienced tension in social network sites. In: Proceedings of CHI 2009 (2009)
22.
Zurück zum Zitat Nissenbaum, H.: Privacy as contextual integrity. Washington Law Rev. 79, 119–158 (2004) Nissenbaum, H.: Privacy as contextual integrity. Washington Law Rev. 79, 119–158 (2004)
23.
Zurück zum Zitat Juàrez, M., Torra, V.: DisPA: an intelligent agent for private web search. In: Navarro-Arribas, G., Torra, V. (eds.) Advanced Research on Data Privacy, pp. 389–405. Springer, Cham (2015) Juàrez, M., Torra, V.: DisPA: an intelligent agent for private web search. In: Navarro-Arribas, G., Torra, V. (eds.) Advanced Research on Data Privacy, pp. 389–405. Springer, Cham (2015)
25.
Zurück zum Zitat Acar, G., Juarez, M., Nikiforakis, N., Diaz, C., Gürses, S., Piessens, F., Preneel, B. FPDetective: dusting the web for fingerprinters. In: Proceedings of the ACM Conference on Computer and Communications Security (CCS), pp. 1129–1140 (2013) Acar, G., Juarez, M., Nikiforakis, N., Diaz, C., Gürses, S., Piessens, F., Preneel, B. FPDetective: dusting the web for fingerprinters. In: Proceedings of the ACM Conference on Computer and Communications Security (CCS), pp. 1129–1140 (2013)
26.
Zurück zum Zitat Eckersley, P.: How unique is your browser? In: Proceedings 10th Privacy Enhancing Technologies Symposium (PETS), pp. 1–17 (2010) Eckersley, P.: How unique is your browser? In: Proceedings 10th Privacy Enhancing Technologies Symposium (PETS), pp. 1–17 (2010)
27.
Zurück zum Zitat Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: Proceedings of the IEEE Conference on Foundations of Computer Science, pp. 41–50 (1995) Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: Proceedings of the IEEE Conference on Foundations of Computer Science, pp. 41–50 (1995)
28.
29.
Zurück zum Zitat Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: Proceedings of the 38th Annual Symposium on Foundations of Computer Science, pp. 364–373 (1997) Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: Proceedings of the 38th Annual Symposium on Foundations of Computer Science, pp. 364–373 (1997)
30.
Zurück zum Zitat Chor, B., Gilboa, N.: Computationally private information retrieval. In: Proceedings of the 29th STOC, pp. 304–313 (1997) Chor, B., Gilboa, N.: Computationally private information retrieval. In: Proceedings of the 29th STOC, pp. 304–313 (1997)
31.
Zurück zum Zitat Ostrovsky, R., Shoup, V.: Private information storage. In: Proceedings of the 29th STOC, pp. 294–303 (1997) Ostrovsky, R., Shoup, V.: Private information storage. In: Proceedings of the 29th STOC, pp. 294–303 (1997)
32.
Zurück zum Zitat Gidófalvi, G.: Spatio-temporal data mining for location-based services. Ph.D. dissertation (2007) Gidófalvi, G.: Spatio-temporal data mining for location-based services. Ph.D. dissertation (2007)
33.
Zurück zum Zitat Datta, A., Buchegger, S., Vu, L.-H., Strufe, T., Rzadca, K.: Decentralized online social networks. In: Handbook of Social Network Technologies, pp. 349–378 (2010) Datta, A., Buchegger, S., Vu, L.-H., Strufe, T., Rzadca, K.: Decentralized online social networks. In: Handbook of Social Network Technologies, pp. 349–378 (2010)
34.
Zurück zum Zitat Buchegger, S., Schiöberg, D., Vu, L.-H., Datta, A.: PeerSoN: P2P social networking: early experiences and insights. In: Proceedings of SNS 2009, pp. 46–52 (2009) Buchegger, S., Schiöberg, D., Vu, L.-H., Datta, A.: PeerSoN: P2P social networking: early experiences and insights. In: Proceedings of SNS 2009, pp. 46–52 (2009)
35.
Zurück zum Zitat Rodríguez-Cano, G., Greschbach, B., Buchegger, S.: Event invitations in privacy-preserving DOSNs - formalization and protocol design. IFIP Advances in Information and Communication Technology, vol. 457, pp. 185–200 (2015) Rodríguez-Cano, G., Greschbach, B., Buchegger, S.: Event invitations in privacy-preserving DOSNs - formalization and protocol design. IFIP Advances in Information and Communication Technology, vol. 457, pp. 185–200 (2015)
Metadaten
Titel
User’s Privacy
verfasst von
Vicenç Torra
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-57358-8_4