Skip to main content

Part of the book series: Studies in Big Data ((SBD,volume 28))

Abstract

We have users’ privacy when users have an active role to protect their own privacy. In this chapter we review user privacy in communications and in information retrieval.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Cryptographic algorithm which requires two separate keys one of which is private and one of which is public. Also known as asymmetric cryptography.

  2. 2.

    Note the parallelism with social spheres [21, 22] and the privacy problems in online social networks when these spheres are put in contact.

References

  1. Edman, M., Yener, B.: On anonymity in an electronic society: a survey of anonymous communication systems. ACM Comput. Surv. 42, 1–5 (2009)

    Article  Google Scholar 

  2. Pfitzmann, A., Hansen, M.: A terminology for talking about privacy by data minimization: anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management. http://dud.inf.tu-dresden.de/literatur/Anon_Terminology_v0.34.pdf (2010)

  3. Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  4. Serjantov, A.: On the anonymity of anonymity systems. Technical report, Computer laboratory, University of Cambridge (2004)

    Google Scholar 

  5. http://mixminion.net/. Accessed Jan 2017

  6. Reiter, M., Rubin, A.: Crowds: anonymity for web transactions. ACM Trans. Inf. Syst. Secur. 1(1), 66–92 (1998)

    Article  Google Scholar 

  7. Reed, M.G., Syverson, P.F., Goldschlag, D.M.: Anonymous connections and onion routing. IEEE J. Sel. Areas Commun. 16(4), 482–494 (1998)

    Article  Google Scholar 

  8. Dingledine, R., Mathewson, N., Syverson, P.: TOR: the second-generation onion router. In: 13th USENIX Security Symposium (2004)

    Google Scholar 

  9. https://www.torproject.org/. Accessed Jan 2017

  10. Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. J. Crypt. 1, 65–75 (1985)

    MathSciNet  MATH  Google Scholar 

  11. Domingo-Ferrer, J., Bras-Amorós, M., Wu, Q., Manjón, J.: User-private information retrieval based on a peer-to-peer community. Data Knowl. Eng. 68(11), 1237–1252 (2009)

    Article  Google Scholar 

  12. Stokes, K., Bras-Amorós, M.: On query self-submission in peer-to-peer user-private information retrieval. In: Proceedings of 4th PAIS 2011 (2011)

    Google Scholar 

  13. Stokes, K., Bras-Amorós, M.: Optimal configurations for peer-to-peer user-private information retrieval. Comput. Math. Appl. 59(4), 1568–1577 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  14. Stokes, K., Bras-Amorós, M.: A survey on the use of combinatorial configurations for anonymous database search. In: Navarro-Arribas, G., Torra, V. (eds.) Advanced Research in Data Privacy. Springer, Cham (2015)

    Google Scholar 

  15. Stokes, K., Farràs, O.: Linear spaces and transversal designs: \(k\)-anonymous combinatorial configurations for anonymous database search. Des. Codes Cryptogr. 71, 503–524 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  16. Howe, D.C., Nissenbaum, H.: TrackMeNot: resisting surveillance in web search. In: Kerr, I., Steeves, V., Lucock, C. (eds.) Lessons from the Identity Trail: Anonymity, Privacy, and Identity in a Networked Society, pp. 417–436. Oxford University Press, Oxford (2009)

    Google Scholar 

  17. Domingo-Ferrer, J., Solanas, A., Castella-Roca, J.: \(h(k)\)-private information retrieval from privacy-uncooperative queryable databases. Online Inf. Rev. 33(4), 720–744 (2009)

    Article  Google Scholar 

  18. Peddinti, S.T., Saxena, N.: On the privacy of web search based on query obfuscation: a case study of TrackMeNot. In: Proceedings of the Privacy Enhancing Technologies. LNCS, vol. 6205, pp. 19–37 (2010)

    Google Scholar 

  19. Juárez, M., Torra, V.: A self-adaptive classification for the dissociating privacy agent. In: Proceedings of PST 2013, pp. 44–50 (2013)

    Google Scholar 

  20. Juárez, M., Torra, V.: Toward a privacy agent for information retrieval. Int. J. Intell. Syst. 28(6), 606–622 (2013)

    Article  Google Scholar 

  21. Binder, J., Howes, A., Sutcliffe, A.: The problem of conflicting social spheres: effects of network structure on experienced tension in social network sites. In: Proceedings of CHI 2009 (2009)

    Google Scholar 

  22. Nissenbaum, H.: Privacy as contextual integrity. Washington Law Rev. 79, 119–158 (2004)

    Google Scholar 

  23. Juàrez, M., Torra, V.: DisPA: an intelligent agent for private web search. In: Navarro-Arribas, G., Torra, V. (eds.) Advanced Research on Data Privacy, pp. 389–405. Springer, Cham (2015)

    Google Scholar 

  24. ODP: Open directory project. http://www.dmoz.org/. Accessed Jan 2017

  25. Acar, G., Juarez, M., Nikiforakis, N., Diaz, C., Gürses, S., Piessens, F., Preneel, B. FPDetective: dusting the web for fingerprinters. In: Proceedings of the ACM Conference on Computer and Communications Security (CCS), pp. 1129–1140 (2013)

    Google Scholar 

  26. Eckersley, P.: How unique is your browser? In: Proceedings 10th Privacy Enhancing Technologies Symposium (PETS), pp. 1–17 (2010)

    Google Scholar 

  27. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: Proceedings of the IEEE Conference on Foundations of Computer Science, pp. 41–50 (1995)

    Google Scholar 

  28. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. J. ACM 45(6), 965–982 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  29. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: Proceedings of the 38th Annual Symposium on Foundations of Computer Science, pp. 364–373 (1997)

    Google Scholar 

  30. Chor, B., Gilboa, N.: Computationally private information retrieval. In: Proceedings of the 29th STOC, pp. 304–313 (1997)

    Google Scholar 

  31. Ostrovsky, R., Shoup, V.: Private information storage. In: Proceedings of the 29th STOC, pp. 294–303 (1997)

    Google Scholar 

  32. Gidófalvi, G.: Spatio-temporal data mining for location-based services. Ph.D. dissertation (2007)

    Google Scholar 

  33. Datta, A., Buchegger, S., Vu, L.-H., Strufe, T., Rzadca, K.: Decentralized online social networks. In: Handbook of Social Network Technologies, pp. 349–378 (2010)

    Google Scholar 

  34. Buchegger, S., Schiöberg, D., Vu, L.-H., Datta, A.: PeerSoN: P2P social networking: early experiences and insights. In: Proceedings of SNS 2009, pp. 46–52 (2009)

    Google Scholar 

  35. Rodríguez-Cano, G., Greschbach, B., Buchegger, S.: Event invitations in privacy-preserving DOSNs - formalization and protocol design. IFIP Advances in Information and Communication Technology, vol. 457, pp. 185–200 (2015)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vicenç Torra .

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Torra, V. (2017). User’s Privacy. In: Data Privacy: Foundations, New Developments and the Big Data Challenge. Studies in Big Data, vol 28. Springer, Cham. https://doi.org/10.1007/978-3-319-57358-8_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-57358-8_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-57356-4

  • Online ISBN: 978-3-319-57358-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics