Skip to main content

Part of the book series: Palgrave Studies in Classical Liberalism ((PASTCL))

  • 813 Accesses

Abstract

This chapter considers the future of privacy. New privacy-enhancing technologies offer new opportunities for privacy protection. The chapter first considers the complex anonymity properties of cryptocurrencies, concluding that the ability of first- and second-generation cryptocurrencies to protect financial privacy has been overstated. The chapter then considers newer cryptocurrencies like ZCash which exploit cryptographic techniques such as zero-knowledge proofs. These technologies offer new possibilities for privacy protection across a wide range of domains. The chapter surveys other new approaches to privacy protection and concludes with some speculation about the shifting balance between technology and surveillance.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 119.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Nova Spivack, “The Post-Privacy World,” Wired, July 2013.

  2. 2.

    Satoshi Nakamoto, “Bitcoin: A Peer-to-Peer Electronic Cash System,” www.bitcoin.org2008.

  3. 3.

    David Chaum, “Blind Signatures for Untraceable Payments,” in Advances in Cryptology: Proceedings of Crypto 82, ed. David Chaum, Ronald L. Rivest, and Alan T. Sherman (New York: SpringerScience+Business Media, 1983), 199.

  4. 4.

    Greg Maitland et al., “Linkability in Practical Electronic Cash Design,” in Information Security, Lecture Notes in Computer Science (Heidelberg and Berlin: Springer, 2000).

  5. 5.

    Paul Vigna and Michael J. Casey, The Age of Cryptocurrency: How Bitcoin and Digital Money Are Challenging the Global Economic Order (New York: St. Martin’s Press, 2015). A useful survey of the anonymity properties of digital currencies before Bitcoin is Daniel Fandrich, “How Private Are “Private” Electronic Payment Systems?” https://telarity.com/~dan/emoney-anon.html.

  6. 6.

    Asher Moses and Justin Norrie, “Drugs Bought with Virtual Cash,” The Sydney Morning Herald, 12 June 2011.

  7. 7.

    David Segal, “Eagle Scout. Idealist. Drug Trafficker?” The New York Times, 18 January 2014.

  8. 8.

    Kenneth S. Rogoff, The Curse of Cash (Princeton: Princeton University Press, 2016).

  9. 9.

    A consumer-focused guide is available at Electronic Frontier Foundation, “Surveillance Self-Defense: Assessing Your Risks,” https://ssd.eff.org/en/module/assessing-your-risks.

  10. 10.

    Mordechai Guri, Dima Bykhovsky, and Yuval Elovici, “Air-Jumper: Covert Air-Gap Exfiltration/Infiltration Via Security Cameras & Infrared (Ir),” arXiv preprint arXiv:1709.05742 (2017); Mordechai Guri et al., “Bitwhisper: Covert Signaling Channel between Air-Gapped Computers Using Thermal Manipulations” (paper presented at the Computer Security Foundations Symposium (CSF), 2015 IEEE 28th, 2015); Mordechai Guri et al., “Fansmitter: Acoustic Data Exfiltration from (Speakerless) Air-Gapped Computers,” arXiv preprint arXiv:1606.05915 (2016); “Acoustic Data Exfiltration from Speakerless Air-Gapped Computers Via Covert Hard-Drive Noise (‘Diskfiltration’)” (paper presented at the European Symposium on Research in Computer Security, 2017); Mordechai Guri et al., “Odini: Escaping Sensitive Data from Faraday-Caged, Air-Gapped Computers Via Magnetic Fields,” arXiv preprint arXiv:1802.02700 (2018); Mordechai Guri, Boris Zadov, and Yuval Elovici, “Led-It-Go: Leaking (a Lot of) Data from Air-Gapped Computers Via the (Small) Hard Drive Led” (paper presented at the International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment, 2017).

  11. 11.

    Shafi Goldwasser, Silvio Micali, and Charles Rackoff, “The Knowledge Complexity of Interactive Proof Systems,” SIAM Journal on Computing 18, no. 1 (1989).

  12. 12.

    Zooko Wilcox, “How to Generate Snark Parameters Securely,” https://z.cash/blog/snark-parameters.html; Eli Ben-Sasson et al., “Secure Sampling of Public Parameters for Succinct Zero Knowledge Proofs” (paper presented at the Security and Privacy (SP), 2015 IEEE Symposium on, 2015).

  13. 13.

    Zooko Wilcox, Interview by Laura Shin, 27 March 2018.

  14. 14.

    Jeffrey Quesnelle, “On the Linkability of Zcash Transactions,” arXiv preprint arXiv:1712.01210 (2017).

  15. 15.

    Chris Berg, Sinclair Davidson, and Jason Potts, “The Blockchain Economy: A Beginner’s Guide to Institutional Cryptoeconomics,” Medium, 2017; “Byzantine Political Economy,” Medium, 25 October 2017; “Blockchains Industrialise Trust,” SSRN (2017); “The Institutional Economics of Identity,” SSRN (2017); Sinclair Davidson, Primavera de Filippi, and Jason Potts, “Blockchains and the Economic Institutions of Capitalism,” Journal of Institutional Economics (2018); Chris Berg et al., “Blockchains Evolving: Institutional and Evolutionary Economics Perspectives,” SSRN (2018); Darcy Allen, Chris Berg, and Mikayla Novak, “Blockchain: An Entangled Political Economy Approach,” ibid.

  16. 16.

    Alastair Berg, Chris Berg, Sinclair Davidson, and Jason Potts, “Identity as Input to Exchange,” SSRN (2018).

  17. 17.

    Brendan McMahan and Daniel Ramage, “Federated Learning: Collaborative Machine Learning without Centralized Training Data,” Google, https://research.googleblog.com/2017/04/federated-learning-collaborative.html.

  18. 18.

    “Openmined,” https://www.openmined.org/; Arun C. Thomas, “The Amazing Tech Stack of Openmined,” Hackernoon, 4 December 2017.

  19. 19.

    Cynthia Dwork, “Differential Privacy,” 33rd International Colloquium on Automata, Languages and Programming, Part II 4052 (2006).

  20. 20.

    Emphasis in original. Cynthia Dwork and Aaron Roth, “The Algorithmic Foundations of Differential Privacy,” Foundations and Trends in Theoretical Computer Science 9, no. 3–4 (2014), 5.

  21. 21.

    For one-shot learning see Li Fei-Fei, Rob Fergus, and Pietro Perona, “One-Shot Learning of Object Categories,” IEEE Transactions on Pattern Analysis and Machine Intelligence 28, no. 4 (2006); Oriol Vinyals et al., “Matching Networks for One Shot Learning” (paper presented at the Advances in Neural Information Processing Systems, 2016). For zero-shot learning see Soravit Changpinyo et al., “Synthesized Classifiers for Zero-Shot Learning” (paper presented at the Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, 2016); Mark Palatucci et al., “Zero-Shot Learning with Semantic Output Codes” (paper presented at the Advances in Neural Information Processing Systems, 2009); Bernardino Romera-Paredes and Philip Torr, “An Embarrassingly Simple Approach to Zero-Shot Learning” (paper presented at the International Conference on Machine Learning, 2015).

  22. 22.

    Jason Potts, Ellie Rennie, and Jake Goldenfein, “Blockchains and the Crypto City,” IT—Information Technology 59, no. 6 (2017), 285–93.

  23. 23.

    Potts et al., 6.

  24. 24.

    See for instance, Thomas Hardjono and Ned Smith, “Cloud-Based Commissioning of Constrained Devices Using Permissioned Blockchains,” Proceedings of ACM IoT Privacy, Trust, and Security, May 2016; David Eckhoff and Isabel Wagner, “Privacy in the Smart City—Applications, Technologies, Challenges and Solutions” IEEE Communications Surveys & Tutorials 20, no. 1 (2018), 489–516.

  25. 25.

    Timothy C. May, “Thirty Years of Crypto Anarchy” (paper presented at the Hackers Congress Paralelní Polis, Prague, 1 October 2017).

  26. 26.

    “The Crypto Anarchist Manifesto,” (1988).

  27. 27.

    Satoshi Nakamoto, “Re: Bitcoin P2p E-Cash Paper,” in The Book of Satoshi: The Collected Writings of Bitcoin Creator Satoshi Nakamoto, ed. Phil Campagne (E53 Publishing LLC, 2008).

Bibliography

  • Allen, Darcy, Chris Berg, and Mikayla Novak. “Blockchain: An Entangled Political Economy Approach.” SSRN, 26 April 2018.

    Google Scholar 

  • Ben-Sasson, Eli, Alessandro Chiesa, Matthew Green, Eran Tromer, and Madars Virza. “Secure Sampling of Public Parameters for Succinct Zero Knowledge Proofs.” Paper presented at the Security and Privacy (SP), 2015 IEEE Symposium on, 2015.

    Google Scholar 

  • Berg, Alastair, Chris Berg, Sinclair Davidson, and Jason Potts, “Identity as Input to Exchange.” SSRN, 2018a.

    Google Scholar 

  • Berg, Chris, Sinclair Davidson, and Jason Potts. “The Blockchain Economy: A Beginner’s Guide to Institutional Cryptoeconomics.” Medium, 2017a.

    Google Scholar 

  • ———. “Blockchains Industrialise Trust.” SSRN, 2017b.

    Google Scholar 

  • ———. “Byzantine Political Economy.” Medium, 25 October 2017c.

    Google Scholar 

  • ———. “The Institutional Economics of Identity.” SSRN, 21 November 2017d.

    Google Scholar 

  • Berg, Chris, Brendan Markey-Towler, Mikayla Novak, and Jason Potts. “Blockchains Evolving: Institutional and Evolutionary Economics Perspectives.” SSRN, 11 April 2018b).

    Google Scholar 

  • Changpinyo, Soravit, Wei-Lun Chao, Boqing Gong, and Fei Sha. “Synthesized Classifiers for Zero-Shot Learning.” Paper presented at the Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, 2016.

    Google Scholar 

  • Chaum, David. “Blind Signatures for Untraceable Payments.” In Advances in Cryptology: Proceedings of Crypto 82, edited by David Chaum, Ronald L. Rivest, and Alan T. Sherman, 199–204. New York: SpringerScience+Business Media, 1983.

    Google Scholar 

  • Davidson, Sinclair, Primavera de Filippi, and Jason Potts. “Blockchains and the Economic Institutions of Capitalism.” Journal of Institutional Economics 14, no. 4 (2018): 639–658.

    Google Scholar 

  • Dwork, Cynthia. “Differential Privacy.” 33rd International Colloquium on Automata, Languages and Programming, Part II 4052 (2006): 1–12.

    Google Scholar 

  • Dwork, Cynthia, and Aaron Roth. “The Algorithmic Foundations of Differential Privacy.” Foundations and Trends in Theoretical Computer Science 9, no. 3–4 (2014): 211–407.

    Google Scholar 

  • Eckhoff, David, and Isabel Wagner. “Privacy in the Smart City—Applications, Technologies, Challenges and Solutions.” IEEE Communications Surveys & Tutorials 20, no. 1 (2018): 489–516.

    Google Scholar 

  • Electronic Frontier Foundation. “Surveillance Self-Defense: Assessing Your Risks.” https://ssd.eff.org/en/module/assessing-your-risks.

  • Fandrich, Daniel. “How Private Are “Private” Electronic Payment Systems?” https://telarity.com/~dan/emoney-anon.html.

  • Fei-Fei, Li, Rob Fergus, and Pietro Perona. “One-Shot Learning of Object Categories.” IEEE Transactions on Pattern Analysis and Machine Intelligence 28, no. 4 (2006): 594–611.

    Google Scholar 

  • Goldwasser, Shafi, Silvio Micali, and Charles Rackoff. “The Knowledge Complexity of Interactive Proof Systems.” SIAM Journal on Computing 18, no. 1 (1989): 186–208.

    Google Scholar 

  • Guri, Mordechai, Dima Bykhovsky, and Yuval Elovici. “Air-Jumper: Covert Air-Gap Exfiltration/Infiltration Via Security Cameras & Infrared (Ir).” arXiv preprint arXiv:1709.05742 (2017a).

    Google Scholar 

  • Guri, Mordechai, Matan Monitz, Yisroel Mirski, and Yuval Elovici. “Bitwhisper: Covert Signaling Channel between Air-Gapped Computers Using Thermal Manipulations.” Paper presented at the Computer Security Foundations Symposium (CSF), 2015 IEEE 28th, 2015.

    Google Scholar 

  • Guri, Mordechai, Yosef Solewicz, Andrey Daidakulov, and Yuval Elovici. “Acoustic Data Exfiltration from Speakerless Air-Gapped Computers Via Covert Hard-Drive Noise (‘Diskfiltration’).” Paper presented at the European Symposium on Research in Computer Security, 2017b.

    Google Scholar 

  • ———. “Fansmitter: Acoustic Data Exfiltration from (Speakerless) Air-Gapped Computers.” arXiv preprint arXiv:1606.05915 (2016).

    Google Scholar 

  • Guri, Mordechai, Boris Zadov, Andrey Daidakulov, and Yuval Elovici. “Odini: Escaping Sensitive Data from Faraday-Caged, Air-Gapped Computers Via Magnetic Fields.” arXiv preprint arXiv:1802.02700 (2018).

    Google Scholar 

  • Guri, Mordechai, Boris Zadov, and Yuval Elovici. “Led-It-Go: Leaking (a Lot of) Data from Air-Gapped Computers Via the (Small) Hard Drive Led.” Paper presented at the International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment, 2017c.

    Google Scholar 

  • Hardjono, Thomas, and Ned Smith, “Cloud-Based Commissioning of Constrained Devices using Permissioned Blockchains.” Proceedings of ACM IoT Privacy, Trust, and Security, May 2016.

    Google Scholar 

  • Maitland, Greg, Jason Reid, Ernest Foo, Colin Boyd, and Ed Dawson. “Linkability in Practical Electronic Cash Design.” In Information Security, Lecture Notes in Computer Science, 149–63. Heidelberg and Berlin: Springer, 2000.

    Google Scholar 

  • May, Timothy C. “The Crypto Anarchist Manifesto.” 1988.

    Google Scholar 

  • ———. “Thirty Years of Crypto Anarchy.” Paper presented at the Hackers Congress Paralelní Polis, Prague, 1 October 2017.

    Google Scholar 

  • McMahan, Brendan, and Daniel Ramage. “Federated Learning: Collaborative Machine Learning without Centralized Training Data.” Google, https://research.googleblog.com/2017/04/federated-learning-collaborative.html.

  • Moses, Asher, and Justin Norrie. “Drugs Bought with Virtual Cash.” The Sydney Morning Herald, 12 June 2011.

    Google Scholar 

  • Nakamoto, Satoshi. “Bitcoin: A Peer-to-Peer Electronic Cash System.” www.bitcoin.org, 2008a.

  • ———. “Re: Bitcoin P2p E-Cash Paper.” In The Book of Satoshi: The Collected Writings of Bitcoin Creator Satoshi Nakamoto, edited by Phil Campagne. E53 Publishing LLC, 2008b.

    Google Scholar 

  • “Openmined.” https://www.openmined.org/.

  • Palatucci, Mark, Dean Pomerleau, Geoffrey E. Hinton, and Tom M. Mitchell. “Zero-Shot Learning with Semantic Output Codes.” Paper presented at the Advances in Neural Information Processing Systems, 2009.

    Google Scholar 

  • Potts, Jason, Ellie Rennie, and Jake Goldenfein, “Blockchains and the Crypto City.” IT—Information Technology 59, no. 6 (2017): 285–93.

    Google Scholar 

  • Quesnelle, Jeffrey. “On the Linkability of Zcash Transactions.” arXiv preprint arXiv:1712.01210 (2017).

    Google Scholar 

  • Rogoff, Kenneth S. The Curse of Cash. Princeton: Princeton University Press, 2016.

    Google Scholar 

  • Romera-Paredes, Bernardino, and Philip Torr. “An Embarrassingly Simple Approach to Zero-Shot Learning.” Paper presented at the International Conference on Machine Learning, 2015.

    Google Scholar 

  • Segal, David. “Eagle Scout. Idealist. Drug Trafficker?” The New York Times, 18 January 2014.

    Google Scholar 

  • Spivack, Nova. “The Post-Privacy World.” Wired, July 2013.

    Google Scholar 

  • Thomas, Arun C. “The Amazing Tech Stack of Openmined.” Hackernoon, 4 December 2017.

    Google Scholar 

  • Vigna, Paul, and Michael J. Casey. The Age of Cryptocurrency: How Bitcoin and Digital Money Are Challenging the Global Economic Order. New York: St. Martin’s Press, 2015.

    Google Scholar 

  • Vinyals, Oriol, Charles Blundell, Tim Lillicrap, and Daan Wierstra. “Matching Networks for One Shot Learning.” Paper presented at the Advances in Neural Information Processing Systems, 2016.

    Google Scholar 

  • Wilcox, Zooko. “How to Generate Snark Parameters Securely.” https://z.cash/blog/snark-parameters.html.

  • ———. “Zcash’s Zooko Wilcox on Why He Believes Privacy Coins Will Be Used More for Good than Bad.” By Laura Shin. Unchained, 27 March 2018.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2018 The Author(s)

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Berg, C. (2018). The Future of Privacy. In: The Classical Liberal Case for Privacy in a World of Surveillance and Technological Change. Palgrave Studies in Classical Liberalism. Palgrave Macmillan, Cham. https://doi.org/10.1007/978-3-319-96583-3_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-96583-3_12

  • Published:

  • Publisher Name: Palgrave Macmillan, Cham

  • Print ISBN: 978-3-319-96582-6

  • Online ISBN: 978-3-319-96583-3

  • eBook Packages: Economics and FinanceEconomics and Finance (R0)

Publish with us

Policies and ethics