Introduction to Privacy

Size: px
Start display at page:

Download "Introduction to Privacy"

Transcription

1 Introduction to Privacy

2 Why We Care? New Information Technologies: A) Digital storage, retrieval, distribution Enormous cost reductions B) Data sharing and processing i.e Data mining C) Ubiquitous Networking, comm. (sensors, rfid, smart phones, ) An emergent and fundamental change

3 Why We Care: Privacy Books per year (University Library database) Number

4 Privacy Concerns Important Points Privacy bounds vary between cultures Laws, rules, conventions, vary as well Focus originally on only one relationship Government citizen (citizens have little control over the information they provide...)

5 Going Digital Starting around 1970 Commercial databases Open data exchange standards Data exchange mechanisms (networks) exponentially increasing amounts of usable data Focus shifted to: Government, private sector citizen

6 History (1)

7 History (2)

8 History (3)

9 History (4)

10 Popular Arguments against Privacy If you care so much about your privacy it s because you have something to hide Surveillance is good and privacy is bad for national security. We need a tradeoff between privacy and security People don t care about privacy The nothing-to-hide argument

11 This information is not necessarily secret, but do you want to broadcast it? Identity attributes :Name, age, gender, race, IQ, marital status, place of birth, address, phone number, ID number... Location: Where you are at a certain point in time, movement patterns Interests / preferences : Books you read, music you listen, films you like, sports you practice Political affiliation, religious beliefs, sexual orientation Behavior: Personality type, what you eat, what you shop, how you behave and interact with others Health data: Medical issues, treatments you follow, DNA, health risk factors Social network: Who your friends are, who you meet when, your different social circles Financial data: How much you earn, how you spend your money, credit card number,...

12 The danger Surveillance: We move into a surveillance society companies/gov. gather a huge amount of information about users Discrimination: Profiling may reveal that a user is suffering from a certain disease. Insurance might then deny insurance Personalization: Filter bubble Information leakage We need privacy-preserving systems 14

13 PRIVACY DEFINITIONS

14 What is Privacy?

15 What is Privacy? Abstract and subjective concept, hard to define Dependent on cultural issues A couple of popular definitions: The right to be let alone Focus on freedom from intrusion Informational self-determination Focus on control How do we formalize privacy properties in computer systems?

16 Solove's Taxonomy A Taxonomy of Privacy by Daniel Solove

17 What is Privacy? How do we formalize privacy properties in computer systems?

18 Privacy properties from a technical point of view: Anonymity Hiding link between identity and action/piece of information. Reader of a web page, person accessing a service Sender of an , writer of a text Person to whom an entry in a database relates Pfitzmann-Hansen terminology: Anonymity is the state of being not identifiable within a set of subjects, the anonymity set The anonymity set is the set of all possible subjects who might cause an action Anonymity is the stronger, the larger the respective anonymity set is and the more evenly distributed the sending or receiving, respectively, of the subjects within that set is. Probabilistic definition Source: Anonymity, Unobservability, Pseudonymity, and Identity Management A Proposal for Terminology

19 Privacy properties from a technical point of view: Unlinkability Hiding link between two or more actions / identities / pieces of information. Examples: Two anonymous letters written by the same person Two web page visits by the same user Entries in two databases related to the same person Two people related by a friendship link Same person spotted in two locations at different points in time Pfitzmann-Hansen terminology: Unlinkability of two or more items means that within a system, these items are no more and no less related than they are related concerning the a-priori knowledge Focus on the information leakage of a system

20 Privacy properties from a technical point of view: Unobservability Hiding user activity. Examples: Impossible to see whether someone is accessing a web page Impossible to know whether an entry in a database corresponds to a real person Impossible to distinguish whether someone or no one is in a given location Pfitzmann-Hansen terminology: Unobservability is the state of items of interest being indistinguishable from any item of interest at all Sender unobservability then means that it is not noticeable whether any sender within the unobservability set sends.

21 PRIVACY METRICS

22 Can we measure privacy? Need to specify Privacy properties we want to achieve Adversary model: goals and capabilities Typically, adversaries are able to obtain probabilistic information. Examples: Probability of a person being the anonymous subject we want to identify (limited # of people in the world) Probability of two information items being related to each other (e.g., two web page requests coming from the same user) Many proposals, open research field Ex: information theoretic approach

23 A Primer on Info. Theory & Privacy There are around 7 billion humans on the planet: the identity of a random, unknown person contains just under 33 bits of entropy (2^33~8 billion). When we learn a new fact about a person, that fact reduces the entropy of their identity by a certain amount. There is a formula to say how much: - ΔS = - log2 Pr(X=x) Where ΔS is the reduction in entropy, measured in bits, and Pr(X=x) is simply the probability that the fact would be true of a random person.

24 A Primer on Info. Theory & Privacy For example: Starsign: ΔS = - log2 Pr(STARSIGN=capricorn) = - log2 (1/12) = 3.58 bits of information Birthday: ΔS = - log2 Pr(DOB=2nd of January) = -log2 (1/365) = 8.51 bits of information Note that if you combine several facts together, you might not learn anything new; for instance, telling me someone's starsign doesn't tell me anything new if I already knew their birthday.

25 How much entropy is needed to identify someone? if we know someone's birthday, and we know their ZIP code is 40203, we have = bits; that's almost, but perhaps not quite, enough to know who they are there might be a couple of people who share those characteristics. Add in their gender, that's bits, and we can probably say exactly who the person is!

26 An Application To Web Browsers how would this paradigm apply to web browsers? In addition to the commonly discussed "identifying" characteristics of web browsers, like IP addresses and tracking cookies, there are more subtle differences between browsers that can be used to tell them apart. One significant example is the User-Agent string, which contains the name, operating system and precise version number of the browser, and which is sent every web server you visit. A typical User Agent string looks something like this: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-gb; rv: ) Gecko/ Firefox/

27 An Application To Web Browsers (2) It turns out that that UA is quite useful for telling different people apart on the net. User Agent strings contain about 10.5 bits of identifying information, if you pick a random person's browser, only one in 1,500 other Internet users will share their User Agent string. So even if someone use TOR...the server can still get information about him!

28 Next: Protective Solutions Network-Layer Privacy Web Privacy (DNT, plugins, ) Data Sanitization PETs

29 Goals: Network-layer privacy (slides from Stanford) Hide user s IP address from target web site Hide browsing destinations from network

30 1 st attempt: anonymizing proxy anonymizer.com? URL=target User 1 Web 1 User 2 anonymizer.com Web 2 User 3 Web 3

31 Anonymizing proxy: security Monitoring ONE link: eavesdropper gets nothing Monitoring TWO links: Eavesdropper can do traffic analysis More difficult if lots of traffic through proxy Trust: proxy is a single point of failure Can be corrupt or subpoenaed Protocol issues: Long-lived cookies make connections to site linkable

32 How proxy works Proxy rewrites all links in response from web site Updated links point to anonymizer.com Ensures all subsequent clicks are anonymized Proxy rewrites/removes cookies and some HTTP headers Proxy IP address: if a single address, could be blocked by site or ISP anonymizer.com consists of >20,000 addresses Globally distributed, registered to multiple domains Note: chinese firewall blocks ALL anonymizer.com addresses

33 2 nd Attempt: MIX nets Goal: no single point of failure

34 MIX nets [C 81] R 1 R 3 R 5 R 6 srvr R 2 R 4 Every router has public/private key pair Sender knows all public keys To send packet: Pick random route: R 2 R 3 R 6 srvr Prepare onion packet: packet = E pk2 ( R 3, E pk3 ( R 6, E pk6 ( srvr, msg)

35 Eavesdropper s view at a single MIX user 1 R i batch user 2 user 3 Eavesdropper observes incoming and outgoing traffic Crypto prevents linking input/output pairs Assuming enough packets in incoming batch If variable length packets then must pad all to max len

36 Performance Main benefit: Privacy as long as at least one honest router on path R 2 R 3 R 6 Problems: srvr High latency (lots of public key ops) Inappropriate for interactive sessions May be OK for (e.g. Babel system) No forward security perfect forward secrecy (or PFS) is the property that ensures that a session key derived from a set of long-term public and private keys will not be compromised if one of the (long-term) private keys is compromised in the future.

37 3 rd Attempt: Tor MIX circuit-based method Goals: privacy as long as one honest router on path, and reasonable performance

38 The Tor design Trusted directory contains list of Tor routers User s machine preemptively creates a circuit Used for many TCP streams New circuit is created once a minute R 3 R 1 R 5 stream 1 srvr 1 R 2 R 4 R 6 stream 2 one minute later srvr 2

39 Creating circuits TLS encrypted TLS encrypted R 1 R 2 Create C 1 D-H key exchange K 1 K 1 Relay C 1 Extend R 2 Extend R 2 D-H key exchange K 2 K 2

40 Routers only know ID of successor and predecessor Once circuit is created K 1, K 2, K 3, K 4 K 1 R 1 R 2 K 2 K 3 R 3 K 4 R 4 User has shared key with each router in circuit

41 Sending data K 1 K 2 R 1 R 2 Relay C 1 Begin site:80 Relay C 2 Begin site:80 TCP handshake Relay C 1 data HTTP GET Relay C 2 data HTTP GET HTTP GET Relay C 1 data resp Relay C 2 data resp resp

42 Properties Performance: Fast connection time: circuit is pre-established Traffic encrypted with AES: no pub-key on traffic Tor crypto: provides end-to-end integrity for traffic Forward secrecy via TLS Downside: Routers must maintain state per circuit Each router can link multiple streams via CircuitID all steams in one minute interval share same CircuitID

43 Privoxy Tor only provides network level privacy No application-level privacy e.g. mail progs add From: -addr to outgoing mail Privoxy: Web proxy for browser-level privacy Removes/modifies cookies Other web page filtering

44 Web Tracking & Privacy Privacy considerations of online behavioural tracking, C. Castelluccia and A. Narayanan

45 Why are we tracked? Web Tracking Personalized services to user and location. Targeted Advertisement Most content is free You are paying with your data Often, you are not the customer, but the product! 54

46 Online Advertising: Simplified Model 3 main entities: Advertiser (annonceur): entity that wants to advertise a service/products (i.e. hotels, car manufacturers, ) Publisher (editeur): entity that hosts the advertisements (i.e. online news, lemonde.fr, ) Ad-Network: entity that places advertisements on Publisher sites (i.e. google, ) 55

47 Online Advertising: Illustration ADVERTISER (maier.com) PUBLISHER (lemonde.fr) AD-NETWORK (doubleclick.com) 56

48 Online Advertising: Money Flow ADVERTISER (maier.com) PUBLISHER (lemonde.fr) $$$ $ AD-NETWORK (doubleclick.com) 57

49 Browsing Profiling: How? Doubleclick.co m Cnn.com Wsj.com Lemonde.fr 58

50 Browsing Profiling (2) Doubleclick.co m Cnn.com Wsj.com Lemonde.fr Cookie_cnn Cookie_dc 59

51 Browsing Profiling (2) Doubleclick.co m Cnn.com Wsj.com Lemonde.fr Cookie_wsj Cookie_dc 60

52 Browsing Profiling Doubleclick.co m Cnn.com Wsj.com Lemonde.fr Cookie_dc Cookie_lemonde 61

53 Browsing Profiling Doubleclick.co m Cnn.com Wsj.com Lemonde.fr Cookie_dc Cookie_lemonde 62

54 preferences 63

55 Online Tracking: Tracking on the Internet 64

56 Some Solutions Disable Cookies (at least third-party cookies) Browser s Private mode Use DNT (Do Not Track) But almost dead Use Plugins To see who is tracking you To block ads Use TOR Disconnect!!!

57 Some Nice Plugins Collision Ghostery about:trackers Adblock PLEASE BLOCK ADS!

58 Mobile and Privacy

59 Online Tracking: Smart Phone Marketers are tracking smartphone users through apps games and other software on their phones. Some apps collect information including location, unique serial-number-like identifiers for the phone, and personal details such as age and sex. Apps routinely send the information to marketing companies that use it to compile dossiers on phone users 68

60 Source: 69

61 Paper Toss App (iphone) App Server Location phoneid Third-party (google, flurry, ) 70

62 2010/12/17/angry-birds/ 71

63 Some Recommendations to App Developpers Enforce Privacy-by-Design Be transparent: tell users who you are, what you collect Ask user s active consent Inform, Be minimalist: only collect minimal information Be user-friendly: Help users manage their privacy Give users easy to understand choices and mechanismes for managing their privacy

64 Some Recommendations to App Developpers (2) Keep data secure Keep data in a portable format Set data retention and deletion periods Ensure default settings are privacy protective. Take measures to protect children from endangering themselves. Create appropriate tools to deactivate and delete data from applications and accounts. Target only on legitimetely collected data. Source: «Privacy Design Guidelines for Mobile Application Development», GSM Assoc.

65 Data Sanitization Goals: How to prevent data leakage from public dataset?

66 BIG DATA is Useful Predict flu Improve transportation, Logistic improve knowledge and efficience Data is the power. But

67 BIG DATA and PRIVACY Possible Privacy Breach Examples: AOL, Netflix,.. In 2006, AOL released 20 million search queries for users «Anonymized» by removing AOL id and IP address Easily de-anonymized in a couple of days by looking at queries

68 BIG DATA and PRIVACY Possible Privacy Breach Examples: AOL, Netflix,.. In 2006, AOL released 20 million search queries for users «Anonymized» by removing AOL id and IP address Easily de-anonymized in a couple of days by looking at queries

69 The data contains: Source of Problem Attribute values which can uniquely identify an individual { zip-code, nationality, age } or/and {name} or/and {SSN} sensitive information corresponding to individuals { medical condition, salary, location } Non-Sensitive Data Sensitive Data # Zip Age Nationality Name Condition Indian Kumar Heart Disease American Bob Heart Disease Canadian Ivan Viral Infection Japanese Umeko Cancer

70 Source of Problem Even if we remove the direct uniquely identifying attributes There are some fields that may still uniquely identify some individual! The attacker can join them with other sources and identify individuals Non-Sensitive Data Sensitive Data # Zip Age Nationality Condition Quasi-Identifiers

71 Source of Problem Published Data Non-Sensitive Data Sensitive Data # Zip Age Nationality Condition Indian Heart Disease American Heart Disease Canadian Viral Infection Japanese Cancer Data leak! # Name Zip Age Nationality 1 John American 2 Bob American 3 Chris American Voter List

72 Sanitization 81

73 Several Data anonymization methods Random perturbation Input perturbation Output perturbation Generalization The data domain has a natural hierarchical structure. Suppression Permutation Destroying the link between identifying and sensitive attributes that could lead to a privacy leakage. 82

74 Randomization Methods 83

75 K-anonymity 84

76 Some Other Sanitization Schemes 85

77 Why Data Anonymization is Hard: External Information The failure of Anonymization paper here

78 Sweeney s Original Attack 88

79 Netflix Data Release [Narayanan, Shmatikov 2008]

80 Netflix Data Release

81 Other Attacks

82 A Simple Exercice 92

83 Toward «Secure» Anonymization Existing Privacy models such a k-anonymity, L- diversity seem weak/broken Differential Privacy Relatively recent [Dwork2006] Provide some strong and measurable guarantees Secure even with external sources of data

84 Differen'al Privacy Pr(M(D) =D ) Pr(M(D 0 )=D ) apple e" 94

85 Differential Privacy Intuition: Changes to my data not noticeable Output is independent of my data

86 Differen'al Privacy 96

87 Histogram Release with Laplace Mechanism 97 H Add random Laplace noise to each bin before publishing! H 1 H 2 H 3 H 4 H 5 Q Q i Pr(H i + Laplace( )=Hi ) i Pr(H0 i + Laplace( apple exp )=H i ) P i H i H 0 i = e 1 H Global sensitivity: ΔH = Σ H i H i For histograms: ΔH = 1 H 1 H 2 +1 H 3 H 4 H 5 If λ = ΔH / ε, we have ε-differential privacy! 97

88 Differential Privacy Utility / privacy trade-off Strong privacy means large noise which reduces utility Provide good performance when values are much larger than noise Noise depends on sensitivity, not on data values! Most algorithms use aggregation to increase count values Not very efficient for high-dimentional data, where aggregation is not easy, such as sequential data

89 Some PETS Crypto. Can also help

90 Some useful tools Anonymous credential : anonymous variant of credentials that can be used to prove a property linked to his owner or the right of access to some ressources, but without having to reveal his identity. Group signature : method to prove that someone belongs to a group by signing a message anonymously on behalf of the group. Zero-knowledge proof : cryptographic protocol by which a prover can convince a verifier of the validity of a statement (for which he knows a proof) without having to reveal any other information that the veracity of this statement.

91 Some useful tools Private information retrieval : cryptographic primitive by which a client can learn the element of a databases stored on a server but without the server which element has been learned (to protect the privacy of the query). Homomorphic encryption: cryptosystem by which it is possible to perform operations on encrypted data (additions/multiplications) without any knowledge of the secrete key. Private Set Intersection, Secret-Handshakes, and many more

92 Conclusion

93 Active research areas Data anonymization of database records and other data structures (e.g., network graphs) Private communication (prevention of traffic analysis) Anonymous and covert communication Crypto protocols Privacy-enhanced authentication and identity management Operations in the encrypted domain Anonymous search and retrieval of information Privacy-preserving biometric authentication Location privacy Ubiquitous environments Constrained devices Securing the physical link Social networks

94 Problems not quite solved yet Privacy is an important, and will become even more important with ubiquitous networking Some important topics: Big Data Privacy Genomic Privacy Reality/Physical mining infers human relationship and behaviour from information collected by smartphones Augmented Reality Convergence of face recognition, social networks, data mining TV, mobile Advertising

95 Scary!

anonymous routing and mix nets (Tor) Yongdae Kim

anonymous routing and mix nets (Tor) Yongdae Kim anonymous routing and mix nets (Tor) Yongdae Kim Significant fraction of these slides are borrowed from CS155 at Stanford 1 q Why? Anonymous web browsing 1. Discuss health issues or financial matters anonymously

More information

Introduction to Privacy and Surveillance

Introduction to Privacy and Surveillance Introduction to Privacy and Surveillance Why We Care? New Information Technologies: A) Digital storage, retrieval, distribution Enormous cost reductions B) Data sharing and processing i.e Data mining C)

More information

CS Paul Krzyzanowski

CS Paul Krzyzanowski Computer Security 17. Tor & Anonymous Connectivity Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2018 1 2 Anonymity on the Internet Often considered bad Only criminals need to hide

More information

Computer Security. 15. Tor & Anonymous Connectivity. Paul Krzyzanowski. Rutgers University. Spring 2017

Computer Security. 15. Tor & Anonymous Connectivity. Paul Krzyzanowski. Rutgers University. Spring 2017 Computer Security 15. Tor & Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2017 April 24, 2017 CS 419 2017 Paul Krzyzanowski 1 Private Browsing Browsers offer a "private" browsing modes

More information

Private Browsing. Computer Security. Is private browsing private? Goal. Tor & The Tor Browser. History. Browsers offer a "private" browsing modes

Private Browsing. Computer Security. Is private browsing private? Goal. Tor & The Tor Browser. History. Browsers offer a private browsing modes Private Browsing Computer Security 16. Tor & Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2017 Browsers offer a "private" browsing modes Apple Private Browsing, Mozilla Private Browsing,

More information

A SIMPLE INTRODUCTION TO TOR

A SIMPLE INTRODUCTION TO TOR A SIMPLE INTRODUCTION TO TOR The Onion Router Fabrizio d'amore May 2015 Tor 2 Privacy on Public Networks Internet is designed as a public network Wi-Fi access points, network routers see all traffic that

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ Privacy on Public Networks Internet is designed as a public network Wi-Fi access points,

More information

Anonymous communications: Crowds and Tor

Anonymous communications: Crowds and Tor Anonymous communications: Crowds and Tor Basic concepts What do we want to hide? sender anonymity attacker cannot determine who the sender of a particular message is receiver anonymity attacker cannot

More information

Anonymity. Assumption: If we know IP address, we know identity

Anonymity. Assumption: If we know IP address, we know identity 03--4 Anonymity Some degree of anonymity from using pseudonyms However, anonymity is always limited by address TCP will reveal your address address together with ISP cooperation Anonymity is broken We

More information

Definition. Quantifying Anonymity. Anonymous Communication. How can we calculate how anonymous we are? Who you are from the communicating party

Definition. Quantifying Anonymity. Anonymous Communication. How can we calculate how anonymous we are? Who you are from the communicating party Definition Anonymous Communication Hiding identities of parties involved in communications from each other, or from third-parties Who you are from the communicating party Who you are talking to from everyone

More information

Privacy Enhancing Technologies Carmela Troncoso, Gradiant

Privacy Enhancing Technologies Carmela Troncoso, Gradiant Carmela Troncoso, Gradiant PRIPARE Workshop on Privacy by Design Ulm 9th-10th March 2015 1 Outline What are privacy enhancing technologies? PETs for personal data management PETs for data disclosure minimization

More information

Protocols for Anonymous Communication

Protocols for Anonymous Communication 18734: Foundations of Privacy Protocols for Anonymous Communication Anupam Datta CMU Fall 2016 Privacy on Public Networks } Internet is designed as a public network } Machines on your LAN may see your

More information

ENEE 459-C Computer Security. Security protocols

ENEE 459-C Computer Security. Security protocols ENEE 459-C Computer Security Security protocols Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p and g public.

More information

ENEE 459-C Computer Security. Security protocols (continued)

ENEE 459-C Computer Security. Security protocols (continued) ENEE 459-C Computer Security Security protocols (continued) Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p

More information

Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy. Xiaokui Xiao Nanyang Technological University

Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy. Xiaokui Xiao Nanyang Technological University Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy Xiaokui Xiao Nanyang Technological University Outline Privacy preserving data publishing: What and Why Examples of privacy attacks

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: Anonymity Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

CE Advanced Network Security Anonymity II

CE Advanced Network Security Anonymity II CE 817 - Advanced Network Security Anonymity II Lecture 19 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

Onion Routing. Varun Pandey Dept. of Computer Science, Virginia Tech. CS 6204, Spring

Onion Routing. Varun Pandey Dept. of Computer Science, Virginia Tech. CS 6204, Spring Onion Routing Varun Pandey Dept. of Computer Science, Virginia Tech 1 What is Onion Routing? a distributed overlay network to anonymize TCP based routing Circuit based (clients choose the circuit) Each

More information

Privacy defense on the Internet. Csaba Kiraly

Privacy defense on the Internet. Csaba Kiraly Advanced Networking Privacy defense on the Internet Csaba Kiraly 1 Topics Anonymity on the Internet Chaum Mix Mix network & Onion Routing Low-latency anonymous routing 2 Anonymity: Chaum mix David L. Chaum

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012 Network Security: Anonymity Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2012 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, autumn 2015

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, autumn 2015 Network Security: Anonymity Tuomas Aura T-110.5241 Network security Aalto University, autumn 2015 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

CS 134 Winter Privacy and Anonymity

CS 134 Winter Privacy and Anonymity CS 134 Winter 2016 Privacy and Anonymity 1 Privacy Privacy and Society Basic individual right & desire Relevant to corporations & government agencies Recently increased awareness However, general public

More information

communication Claudia Díaz Katholieke Universiteit Leuven Dept. Electrical Engineering g ESAT/COSIC October 9, 2007 Claudia Diaz (K.U.

communication Claudia Díaz Katholieke Universiteit Leuven Dept. Electrical Engineering g ESAT/COSIC October 9, 2007 Claudia Diaz (K.U. Introduction to anonymous communication Claudia Díaz Katholieke Universiteit Leuven Dept. Electrical Engineering g ESAT/COSIC October 9, 2007 Claudia Diaz (K.U.Leuven) 1 a few words on the scope of the

More information

CS526: Information security

CS526: Information security Cristina Nita-Rotaru CS526: Information security Anonymity systems. Based on slides by Chi Bun Chan 1: Terminology. Anonymity Anonymity (``without name ) means that a person is not identifiable within

More information

Anonymous Communication: DC-nets, Crowds, Onion Routing. Simone Fischer-Hübner PETs PhD course Spring 2012

Anonymous Communication: DC-nets, Crowds, Onion Routing. Simone Fischer-Hübner PETs PhD course Spring 2012 Anonymous Communication: DC-nets, Crowds, Onion Routing Simone Fischer-Hübner PETs PhD course Spring 2012 DC (Dining Cryptographers) nets [Chaum 1988 ] Chaum, CACM 28(10), October 1985 Who paid for the

More information

Data Anonymization. Graham Cormode.

Data Anonymization. Graham Cormode. Data Anonymization Graham Cormode graham@research.att.com 1 Why Anonymize? For Data Sharing Give real(istic) data to others to study without compromising privacy of individuals in the data Allows third-parties

More information

The Tor Network. Cryptography 2, Part 2, Lecture 6. Ruben Niederhagen. June 16th, / department of mathematics and computer science

The Tor Network. Cryptography 2, Part 2, Lecture 6. Ruben Niederhagen. June 16th, / department of mathematics and computer science The Tor Network Cryptography 2, Part 2, Lecture 6 Ruben Niederhagen June 16th, 2014 Tor Network Introduction 2/33 Classic goals of cryptography: confidentiality, data integrity, authentication, and non-repudiation.

More information

CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security. A Brief Overview of Security & Privacy Issues

CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security. A Brief Overview of Security & Privacy Issues CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security A Brief Overview of Security & Privacy Issues 1 Topics to Be Covered Cloud computing RFID systems Bitcoin

More information

Privacy in Statistical Databases

Privacy in Statistical Databases Privacy in Statistical Databases CSE 598D/STAT 598B Fall 2007 Lecture 2, 9/13/2007 Aleksandra Slavkovic Office hours: MW 3:30-4:30 Office: Thomas 412 Phone: x3-4918 Adam Smith Office hours: Mondays 3-5pm

More information

Internet Crimes Against Children:

Internet Crimes Against Children: Internet Crimes Against Children: Web, 2011 PROGRAM MATERIALS Presented By Professor Donald R. Mason Associate Director & Research Professor The National Center for Justice & the Rule of Law at The University

More information

Anonymity C S A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L

Anonymity C S A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L Anonymity C S 6 8 2 A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L 2 0 1 9 Tor: The Second- Generation Onion Router R. DINGLEDINE N.

More information

Data Security and Privacy. Topic 18: k-anonymity, l-diversity, and t-closeness

Data Security and Privacy. Topic 18: k-anonymity, l-diversity, and t-closeness Data Security and Privacy Topic 18: k-anonymity, l-diversity, and t-closeness 1 Optional Readings for This Lecture t-closeness: Privacy Beyond k-anonymity and l-diversity. Ninghui Li, Tiancheng Li, and

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

THE SECOND GENERATION ONION ROUTER. Roger Dingledine Nick Mathewson Paul Syverson. -Presented by Arindam Paul

THE SECOND GENERATION ONION ROUTER. Roger Dingledine Nick Mathewson Paul Syverson. -Presented by Arindam Paul THE SECOND GENERATION ONION ROUTER Roger Dingledine Nick Mathewson Paul Syverson 1 -Presented by Arindam Paul Menu Motivation: Why do we need Onion Routing? Introduction : What is TOR? Basic TOR Design

More information

Anonymity Analysis of TOR in Omnet++

Anonymity Analysis of TOR in Omnet++ Anonymity Analysis of TOR in Omnet++ Carmelo Badalamenti Mini Workshop on Security Framework 2006, Catania, December 12, 2006 "Security in Mobility" Badalamenti TOR & Omnet++

More information

Anonymous communications and systems

Anonymous communications and systems Anonymous communications and systems A short introduction George Danezis Computer Security Group Computer Laboratory 1 Introducing Hiding Two strategies to safeguard assets: protect (guards, walls, safes,

More information

CSE 484 / CSE M 584: Computer Security and Privacy. Anonymity Mobile. Autumn Tadayoshi (Yoshi) Kohno

CSE 484 / CSE M 584: Computer Security and Privacy. Anonymity Mobile. Autumn Tadayoshi (Yoshi) Kohno CSE 484 / CSE M 584: Computer Security and Privacy Anonymity Mobile Autumn 2018 Tadayoshi (Yoshi) Kohno yoshi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin, Ada Lerner, John Manferdelli,

More information

Anonymity and Privacy

Anonymity and Privacy Computer Security Spring 2008 Anonymity and Privacy Aggelos Kiayias University of Connecticut Anonymity in networks Anonymous Credentials Anonymous Payments Anonymous E-mail and Routing E-voting Group,

More information

Survey Result on Privacy Preserving Techniques in Data Publishing

Survey Result on Privacy Preserving Techniques in Data Publishing Survey Result on Privacy Preserving Techniques in Data Publishing S.Deebika PG Student, Computer Science and Engineering, Vivekananda College of Engineering for Women, Namakkal India A.Sathyapriya Assistant

More information

How Alice and Bob meet if they don t like onions

How Alice and Bob meet if they don t like onions How Alice and Bob meet if they don t like onions Survey of Network Anonymisation Techniques Erik Sy 34th Chaos Communication Congress, Leipzig Agenda 1. Introduction to Anonymity Networks Anonymity Strategies

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

Personal Internet Security Basics. Dan Ficker Twin Cities DrupalCamp 2018

Personal Internet Security Basics. Dan Ficker Twin Cities DrupalCamp 2018 Personal Internet Security Basics Dan Ficker Twin Cities DrupalCamp 2018 Overview Security is an aspiration, not a state. Encryption is your friend. Passwords are very important. Make a back-up plan. About

More information

CS Final Exam

CS Final Exam CS 600.443 Final Exam Name: This exam is closed book and closed notes. You are required to do this completely on your own without any help from anybody else. Feel free to write on the back of any page

More information

Security and Anonymity

Security and Anonymity Security and Anonymity Distributed Systems need a network to send messages. Any message you send in a network can be looked at by any router or machine it goes through. Further if your machine is on the

More information

Trust is the Foundations for Computer Security

Trust is the Foundations for Computer Security Christian Damsgaard Jensen Department of Applied Mathematics and Computer Science Technical University of Denmark Christian.Jensen@imm.dtu.dk Security and Trust Computer security is sometimes divided into:

More information

Achieving k-anonmity* Privacy Protection Using Generalization and Suppression

Achieving k-anonmity* Privacy Protection Using Generalization and Suppression UT DALLAS Erik Jonsson School of Engineering & Computer Science Achieving k-anonmity* Privacy Protection Using Generalization and Suppression Murat Kantarcioglu Based on Sweeney 2002 paper Releasing Private

More information

Anonymous Communication and Internet Freedom

Anonymous Communication and Internet Freedom Anonymous Communication and Internet Freedom CS 161: Computer Security Prof. David Wagner May 2, 2013 Goals For Today State-sponsored adversaries Anonymous communication Internet censorship State-Sponsored

More information

Defining Anonymity in Networked Communication, version 1

Defining Anonymity in Networked Communication, version 1 Defining Anonymity in Networked Communication, version 1 Joan Feigenbaum 1 Technical Report YALEU/DCS/TR- 1448 December 2011 Support for anonymous communication in hostile environments is the main goal

More information

Network Defenses 21 JANUARY KAMI VANIEA 1

Network Defenses 21 JANUARY KAMI VANIEA 1 Network Defenses KAMI VANIEA 21 JANUARY KAMI VANIEA 1 Similar statements are found in most content hosting website privacy policies. What is it about how the internet works that makes this statement necessary

More information

Chapter 13. Digital Cash. Information Security/System Security p. 570/626

Chapter 13. Digital Cash. Information Security/System Security p. 570/626 Chapter 13 Digital Cash Information Security/System Security p. 570/626 Introduction While cash is used in illegal activities such as bribing money laundering tax evasion it also protects privacy: not

More information

Privacy and Identity Management for Life. Lifelong Privacy

Privacy and Identity Management for Life. Lifelong Privacy Privacy and Identity Management for Life 1 Lifelong Privacy 100 years: The world will change a lot and, in particular, ICT will change and each individual s appreciation of privacy will change several

More information

Port-Scanning Resistance in Tor Anonymity Network. Presented By: Shane Pope Dec 04, 2009

Port-Scanning Resistance in Tor Anonymity Network. Presented By: Shane Pope Dec 04, 2009 Port-Scanning Resistance in Tor Anonymity Network Presented By: Shane Pope (Shane.M.Pope@gmail.com) Dec 04, 2009 In partial fulfillment of the requirements for graduation with the Dean's Scholars Honors

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2008 Lecture 23

CIS 551 / TCOM 401 Computer and Network Security. Spring 2008 Lecture 23 CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 23 Announcements Project 4 is Due Friday May 2nd at 11:59 PM Final exam: Friday, May 12th. Noon - 2:00pm DRLB A6 Today: Last details

More information

GRANDSTREAM PRIVACY STATEMENT

GRANDSTREAM PRIVACY STATEMENT GRANDSTREAM PRIVACY STATEMENT This Privacy Statement governs how Grandstream Networks, Inc. and its affiliates ( Grandstream, us, our or we ) may collect, use, and disclose information that we obtain through

More information

An Introduction to Digital Identity

An Introduction to Digital Identity 1 An Introduction to Digital Identity Andreas Pfitzmann Dresden University of Technology, Department of Computer Science, D-01062 Dresden Nöthnitzer Str. 46, Room 3071 Phone: +49 351 463-38277, e-mail:

More information

Choosing The Best Firewall Gerhard Cronje April 10, 2001

Choosing The Best Firewall Gerhard Cronje April 10, 2001 Choosing The Best Firewall Gerhard Cronje April 10, 2001 1. Introduction Due to the phenomenal growth of the Internet in the last couple of year s companies find it hard to operate without a presence on

More information

Privacy Challenges in Big Data and Industry 4.0

Privacy Challenges in Big Data and Industry 4.0 Privacy Challenges in Big Data and Industry 4.0 Jiannong Cao Internet & Mobile Computing Lab Department of Computing Hong Kong Polytechnic University Email: csjcao@comp.polyu.edu.hk http://www.comp.polyu.edu.hk/~csjcao/

More information

Privacy Enhancing Technologies CSE 701 Fall 2017

Privacy Enhancing Technologies CSE 701 Fall 2017 Privacy Enhancing Technologies Lecture 2: Anonymity Applications Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Anonymous communication mixes, anonymizing proxies,

More information

Authentication with Privacy for Connected Cars - A research perspective -

Authentication with Privacy for Connected Cars - A research perspective - Authentication with Privacy for Connected Cars - A research perspective - Mark Manulis Surrey Centre for Cyber Security, Deputy-Director Department of Computer Science University of Surrey sccs.surrey.ac.uk

More information

Introduction to Data Mining

Introduction to Data Mining Introduction to Data Mining Privacy preserving data mining Li Xiong Slides credits: Chris Clifton Agrawal and Srikant 4/3/2011 1 Privacy Preserving Data Mining Privacy concerns about personal data AOL

More information

Indrajit Roy, Srinath T.V. Setty, Ann Kilzer, Vitaly Shmatikov, Emmett Witchel The University of Texas at Austin

Indrajit Roy, Srinath T.V. Setty, Ann Kilzer, Vitaly Shmatikov, Emmett Witchel The University of Texas at Austin Airavat: Security and Privacy for MapReduce Indrajit Roy, Srinath T.V. Setty, Ann Kilzer, Vitaly Shmatikov, Emmett Witchel The University of Texas at Austin Computing in the year 201X 2 Data Illusion of

More information

Crowds Anonymous Web Transactions. Why anonymity?

Crowds Anonymous Web Transactions. Why anonymity? Why anonymity? The web contains a wealth of information on topics that you might want to explore privately Support groups victims of crime private health concerns Job search don t want to inform current

More information

The Activist Guide to Secure Communication on the Internet. Introduction

The Activist Guide to Secure Communication on the Internet. Introduction The Activist Guide to Secure Communication on the Internet Posted by: The Militant Posted on: September 3rd 2008 Updated on: September 8th 2008 Introduction 1 - Secure Internet Access 1.1 - Internet Cafes

More information

What is GDPR? https://www.eugdpr.org/ Editorial: The Guardian: August 7th, EU Charter of Fundamental Rights, 2000

What is GDPR? https://www.eugdpr.org/ Editorial: The Guardian: August 7th, EU Charter of Fundamental Rights, 2000 GDPR: The basics What is GDPR? The EU General Data Protection Regulation (GDPR) is the biggest European shake-up of data protection in a generation. It s the culmination of two decades of experience of

More information

Anonymous Communication and Internet Freedom

Anonymous Communication and Internet Freedom Anonymous Communication and Internet Freedom CS 161: Computer Security Prof. David Wagner April 29, 2016 Announcements Final exam in RSF Fieldhouse, 5/10, arrive by 7PM HW4 due Monday, 5/2, 11:59pm Review

More information

Digital Marketing, Privacy, and New Technologies. Jules Polonetsky, CEO Future of Privacy Forum

Digital Marketing, Privacy, and New Technologies. Jules Polonetsky, CEO Future of Privacy Forum Digital Marketing, Privacy, and New Technologies Jules Polonetsky, CEO Future of Privacy Forum 9.26.17 Future of Privacy Forum The Members 140+ Companies 25+ Leading Academics 10+ Advocates The Mission

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 25 April 18, 2012 CPSC 467b, Lecture 25 1/44 Anonymous Communication DISSENT- Accountable Anonymous

More information

K ANONYMITY. Xiaoyong Zhou

K ANONYMITY. Xiaoyong Zhou K ANONYMITY LATANYA SWEENEY Xiaoyong Zhou DATA releasing: Privacy vs. Utility Society is experiencing exponential growth in the number and variety of data collections containing person specific specific

More information

Online Anonymity & Privacy. Andrew Lewman The Tor Project

Online Anonymity & Privacy. Andrew Lewman The Tor Project Online Anonymity & Privacy Andrew Lewman The Tor Project https://torproject.org/ Outline Why anonymity? Crash course on Tor Future Informally: anonymity means you can't tell who did what Who wrote this

More information

Cryptography. and Network Security. Lecture 0. Manoj Prabhakaran. IIT Bombay

Cryptography. and Network Security. Lecture 0. Manoj Prabhakaran. IIT Bombay Cryptography and Network Security Lecture 0 Manoj Prabhakaran IIT Bombay Security In this course: Cryptography as used in network security Humans, Societies, The World Network Hardware OS Libraries Programs

More information

Towards measuring anonymity

Towards measuring anonymity Towards measuring anonymity Claudia Díaz, Stefaan Seys, Joris Claessens, and Bart Preneel K.U.Leuven ESAT-COSIC Kasteelpark Arenberg 0, B-300 Leuven-Heverlee, Belgium claudia.diaz@esat.kuleuven.ac.be http://www.esat.kuleuven.ac.be/cosic/

More information

Privacy Preserving Data Mining. Danushka Bollegala COMP 527

Privacy Preserving Data Mining. Danushka Bollegala COMP 527 Privacy Preserving ata Mining anushka Bollegala COMP 527 Privacy Issues ata mining attempts to ind mine) interesting patterns rom large datasets However, some o those patterns might reveal inormation that

More information

Introduction to Traffic Analysis. George Danezis University of Cambridge, Computer Laboratory

Introduction to Traffic Analysis. George Danezis University of Cambridge, Computer Laboratory Introduction to Traffic Analysis George Danezis University of Cambridge, Computer Laboratory Outline Introduction to anonymous communications Macro-level Traffic Analysis Micro-level Traffic Analysis P2P

More information

Computer Networks. Wenzhong Li. Nanjing University

Computer Networks. Wenzhong Li. Nanjing University Computer Networks Wenzhong Li Nanjing University 1 Chapter 7. Network Security Network Attacks Cryptographic Technologies Message Integrity and Authentication Key Distribution Firewalls Transport Layer

More information

Privacy-Enhancing Technologies & Applications to ehealth. Dr. Anja Lehmann IBM Research Zurich

Privacy-Enhancing Technologies & Applications to ehealth. Dr. Anja Lehmann IBM Research Zurich Privacy-Enhancing Technologies & Applications to ehealth Dr. Anja Lehmann IBM Research Zurich IBM Research Zurich IBM Research founded in 1945 employees: 3,000 12 research labs on six continents IBM Research

More information

Tor: An Anonymizing Overlay Network for TCP

Tor: An Anonymizing Overlay Network for TCP Tor: An Anonymizing Overlay Network for TCP Roger Dingledine The Free Haven Project http://tor.freehaven.net/ http://tor.eff.org/ December 28, 21C3 2004 Talk Outline Motivation: Why anonymous communication?

More information

Security & Privacy. Web Architecture and Information Management [./] Spring 2009 INFO (CCN 42509) Contents. Erik Wilde, UC Berkeley School of

Security & Privacy. Web Architecture and Information Management [./] Spring 2009 INFO (CCN 42509) Contents. Erik Wilde, UC Berkeley School of Contents Security & Privacy Contents Web Architecture and Information Management [./] Spring 2009 INFO 190-02 (CCN 42509) Erik Wilde, UC Berkeley School of Information Abstract 1 Security Concepts Identification

More information

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION #RSAC SESSION ID: CRYP-W04 CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION Adam Shull Recent Ph.D. Graduate Indiana University Access revocation on the cloud #RSAC sk sk Enc Pub Sym pk k

More information

A Review on Privacy Preserving Data Mining Approaches

A Review on Privacy Preserving Data Mining Approaches A Review on Privacy Preserving Data Mining Approaches Anu Thomas Asst.Prof. Computer Science & Engineering Department DJMIT,Mogar,Anand Gujarat Technological University Anu.thomas@djmit.ac.in Jimesh Rana

More information

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel. Research Statement Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel. lindell@cs.biu.ac.il www.cs.biu.ac.il/ lindell July 11, 2005 The main focus of my research is the theoretical foundations

More information

Privacy Policy Mobiliya Technologies. All Rights Reserved. Last Modified: June, 2016

Privacy Policy Mobiliya Technologies. All Rights Reserved. Last Modified: June, 2016 Privacy Policy Last Modified: June, 2016 Your privacy is important to us. Through this document, we would like to give transparency to you on how Mobiliya Technologies Ltd. ( Mobiliya ) handle private

More information

Trusted Identities. Foundational to Cloud Services LILA KEE CHIEF PRODUCT OFFICER GLOBALSIGN

Trusted Identities. Foundational to Cloud Services LILA KEE CHIEF PRODUCT OFFICER GLOBALSIGN Trusted Identities Foundational to Cloud Services LILA KEE CHIEF PRODUCT OFFICER GLOBALSIGN WHAT YOU WILL LEARN TODAY Strong identity verification as a security measure and business enabler Authentication

More information

The Table Privacy Policy Last revised on August 22, 2012

The Table Privacy Policy Last revised on August 22, 2012 The Table Privacy Policy Last revised on August 22, 2012 The Table, an online venue through which your organization and its members/employees can connect to better fulfill its mission respects and is committed

More information

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL))

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL)) Introduction (Mihir Bellare Text/Notes: http://cseweb.ucsd.edu/users/mihir/cse207/) Cryptography provides: Data Privacy Data Integrity and Authenticity Crypto-systems all around us ATM machines Remote

More information

System Models. 2.1 Introduction 2.2 Architectural Models 2.3 Fundamental Models. Nicola Dragoni Embedded Systems Engineering DTU Informatics

System Models. 2.1 Introduction 2.2 Architectural Models 2.3 Fundamental Models. Nicola Dragoni Embedded Systems Engineering DTU Informatics System Models Nicola Dragoni Embedded Systems Engineering DTU Informatics 2.1 Introduction 2.2 Architectural Models 2.3 Fundamental Models Architectural vs Fundamental Models Systems that are intended

More information

Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. EJ Jung

Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. EJ Jung Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms EJ Jung Goals 1. Hide what you wrote encryption of any kind symmetric/asymmetric/stream 2. Hide to whom you sent and when pseudonym?

More information

PRIVACY POLICY Let us summarize this for you...

PRIVACY POLICY Let us summarize this for you... PRIVACY POLICY Let us summarize this for you... We promise to never sell your personal information. This site collects usage information to provide a better web experience for our users. If you purchase

More information

Information Flow Control and Privacy. Dennis Chen Ming Chow

Information Flow Control and Privacy. Dennis Chen Ming Chow Information Flow Control and Privacy Dennis Chen Dennis.Chen@tufts.edu Ming Chow Abstract With the rise of technology and the worry of protecting private user information, a new security practice must

More information

DISSENT: Accountable, Anonymous Communication

DISSENT: Accountable, Anonymous Communication DISSENT: Accountable, Anonymous Communication Joan Feigenbaum http://www.cs.yale.edu/homes/jf/ Joint work with Bryan Ford (PI), Henry Corrigan Gibbs, Ramakrishna Gummadi, Aaron Johnson (NRL), Vitaly Shmatikov

More information

Changing Threats To Privacy Moxie Marlinspike Institute For Disruptive Studies

Changing Threats To Privacy Moxie Marlinspike Institute For Disruptive Studies Changing Threats To Privacy moxie@thoughtcrime.org Cypherpunks Government Dangerous Scared The Fuck Out Of Them Ultimate Control No Control As Dangerous? = Cryptography Is Not A Banana!= Cypherpunks

More information

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining CS573 Data Privacy and Security Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining Li Xiong Slides credit: Chris Clifton, Purdue University; Murat Kantarcioglu, UT

More information

Networks and the Internet A Primer for Prosecutors and Investigators

Networks and the Internet A Primer for Prosecutors and Investigators Computer Crime & Intellectual Property Section Networks and the Internet A Primer for Prosecutors and Investigators Computer Crime and Intellectual Property Section () Criminal Division, U.S. Department

More information

Privacy. CS Computer Security Profs. Vern Paxson & David Wagner

Privacy. CS Computer Security Profs. Vern Paxson & David Wagner Privacy CS 161 - Computer Security Profs. Vern Paxson & David Wagner TAs: John Bethencourt, Erika Chin, Matthew Finifter, Cynthia Sturton, Joel Weinberger http://inst.eecs.berkeley.edu/~cs161/ March 31,

More information

Tor: The Second-Generation Onion Router. Roger Dingledine, Nick Mathewson, Paul Syverson

Tor: The Second-Generation Onion Router. Roger Dingledine, Nick Mathewson, Paul Syverson Tor: The Second-Generation Onion Router Roger Dingledine, Nick Mathewson, Paul Syverson Introduction Second Generation of Onion Routing Focus on deployability Perfect forward secrecy Separation of protocol

More information

Security at the Digital Cocktail Party. Social Networking meets IAM

Security at the Digital Cocktail Party. Social Networking meets IAM Security at the Digital Cocktail Party Social Networking meets IAM What I m going to talk about Social Networking and its benefits Social Networking is an Identity Management System But not always a very

More information

The Loopix Anonymity System

The Loopix Anonymity System The Loopix Anonymity System Ania M. Piotrowska 1 Jamie Hayes 1 Tariq Elahi 2 Sebastian Meiser 1 George Danezis 1 1 University College London, UK 2 KU Leuven 1 / 19 Mixnets Background A set of cryptographic

More information

CS232. Lecture 21: Anonymous Communications

CS232. Lecture 21: Anonymous Communications CS232 Lecture 21: Anonymous Communications November 21, 2018 2 You Are Not Anonymous 3 Your IP address can be linked directly to you ISPs store communications records Usually for several years (Data Retention

More information

Design and Implementation of Privacy-Preserving Surveillance. Aaron Segal

Design and Implementation of Privacy-Preserving Surveillance. Aaron Segal 1 Design and Implementation of Privacy-Preserving Surveillance Aaron Segal Yale University May 11, 2016 Advisor: Joan Feigenbaum 2 Overview Introduction Surveillance and Privacy Privacy Principles for

More information

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS?

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS? FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? Financial companies choose how they share your personal information. Federal law gives consumers the right to limit

More information