Ir al contenido

Documat


Coprivacy: an introduction to the theory and applications of co-operative privacy

  • Autores: Josep Domingo i Ferrer Árbol académico
  • Localización: Sort: Statistics and Operations Research Transactions, ISSN 1696-2281, Vol. 35, Nº. Extra 1, 2011, págs. 25-40
  • Idioma: inglés
  • Enlaces
  • Resumen
    • We introduce the novel concept of coprivacy or co-operative privacy to make privacy preservation attractive. A protocol is coprivate if the best option for a player to preserve her privacy is to help another player in preserving his privacy. Coprivacy makes an individual�s privacy preservation a goal that rationally interests other individuals: it is a matter of helping oneself by helping someone else. We formally define coprivacy in terms of Nash equilibria. We then extend the concept to:

      i) general coprivacy, where a helping player�s utility (i.e. interest) may include earning functionality and security in addition to privacy; ii) mixed coprivacy, where mixed strategies and mixed Nash equilibria are allowed with some restrictions; iii) correlated coprivacy, in which Nash equilibria are replaced by correlated equilibria. Coprivacy can be applied to any peer-to-peer (P2P) protocol.

      We illustrate coprivacy in P2P anonymous keyword search, in content privacy in social networks, in vehicular network communications and in controlled content distribution and digital oblivion enforcement.

  • Referencias bibliográficas
    • Babaioff, M., Chuang. J. and Feldman, M. (2007). Incentivesin peer-to-peer systems, in N. Nisan, T. Roughgarden,É. Tardos and V. V. Vazirani...
    • Barnes, S. B. (2006). A privacy paradox: social networking in the United States,First Monday, 11.
    • Bo, Y., Piyuan, L. and Wenzheng, Z. (2007). An efficient anonymous fingerprinting protocol, inComputational Intelligence and Security, Springer,...
    • Chaum, D. and van Heyst, E. (2006). Group signatures, inAdvances in Cryptology-Eurocrypt’91, Springer, LNCS 547, 257–265.
    • Daza, V., Domingo-Ferrer, J., Sebé, F. and Viejo, A. (2009). Trustworthy privacy-preservingcar-generated announcements in vehicular ad hoc...
    • Domingo-Ferrer, J. (1997). Multi-application smart cardsand encrypted data processing,Future Generation Computer Systems, 13, 65–74.
    • Domingo-Ferrer, J. (1999). Anonymous fingerprinting basedon committed oblivious transfer, inPublic Key Cryptography-PKC 99, Springer, LNCS...
    • Domingo-Ferrer, J. and Mateo-Sanz, J. M. (1999). On resampling for statistical confidentiality in contingency tables,Computers & Mathematics...
    • Domingo-Ferrer, J., Sebé, F. and Solanas, A. (2008). A polynomial-time approximation to optimal multivariate microaggregation,Computers...
    • Domingo-Ferrer, J., Viejo, A., Sebé, F. and Gonźalez-Nicoĺas,Ú. (2008). Privacy homomorphisms for social networks with private relationships,Computer...
    • Domingo-Ferrer, J. (2009). The functionality-security-privacy game, inModeling Decisions for Artificial Intelligence-MDAI 2009, Springer,...
    • Domingo-Ferrer, J., Solanas, A. and Castellà-Roca, J. (2009).h(k)-Private information retrieval from privacy-uncooperative queryable databases,Online...
    • Domingo-Ferrer, J., Bras-Amorós, M., Wu, Q. and Manjón, J. (2009). User-private information retrieval based on a peer-to-peer community,Data...
    • Domingo-Ferrer, J. (2010). Coprivacy: towards a theory of sustainable privacy, inPrivacy in Statistical Databases-PSD 2010, Springer, LNCS...
    • Domingo-Ferrer, J. and González-Nicoĺas,Ú. (2011). Rational behaviour in peer-to-peer anonymous keyword search, manuscript.
    • Domingo-Ferrer, J. (2010). Rational privacy disclosure insocial networks, inModeling Decisions for Artificial Intelligence-MDAI 2010, Springer,...
    • Domingo-Ferrer, J. (2011). Rational enforcement of digital oblivion, in 4th International Workshop on Privacy and Anonymity in the Information...
    • Groth, J. (2007). Fully anonymous group signatures withoutrandom oracles, inProc. of ASIACRYPT 2007, LNCS 4833, 164–180.
    • Howe, D. C. and Nissenbaum, H. (2009). TrackMeNot: Resisting surveillance in web search, inLessons from the Identity Trail, Oxford University...
    • Lin, X., Sun, X., Ho, P.-H. and Shen, X. (2007). GSIS: A secureand privacy-preserving protocol for vehicular communications,IEEE Transactions...
    • Liu, K. and Terzi, E. (2009). A framework for computing the privacy scores of users in online social networks, inProc. of ICDM 2009-The 9th...
    • Mayer-Scḧonberger, V. (2009).The Virtue of Forgetting in the Digital Age, Princeton University Press.
    • Nash, J. (1951). Non-cooperative games,Annals of Mathematics, 54, 289–295.
    • Nisan, N., Roughgarden, T., Tardos,É. and Vazirani, V. V. eds. (2007).Algorithmic Game Theory, Cambridge University Press.
    • Pfitzmann, B. and Waidner, M. (1997). Anonymous fingerprinting, in Advances in Cryptology-EUROCRYPT 1997, Springer, LNCS 1233, 88–102.
    • Raya, M., Aziz, A. and Hubaux, J.-P. (2006). Efficient secureaggregation in VANETs, inProc. of 3rd Intl. Workshop on Vehicular Ad Hoc Networks-VANET,...
    • Rubin, D. B. (1993). Discussion on statistical disclosure limitation, Journal of Official Statistics, 9, 461– 468.
    • Samarati, P. (2001). Protecting respondents’ identities in microdata release,IEEE Transactions on Knowledge and Data Engineering, 13, 1010–1027.
    • Shannon, C. (1948). A mathematical theory of communication, Bell Systems Technical Journal, 27, 379– 423 and 623–656.
    • Tardos,É. and Vazirani, V. V. (2007). Basic solution concepts and computational issues, in N. Nisan, T. Roughgarden,́E. Tardos and V. V....
    • Wu, Q., Mu, Y., Susilo, W., Qin, B. and Domingo-Ferrer, J. (2009). Asymmetric group key agreement, in Advances in Cryptology-EUROCRYPT 2009,...

Fundación Dialnet

Mi Documat

Opciones de artículo

Opciones de compartir

Opciones de entorno