Skip to main content

Privacy-Enhancing Technologies

  • Chapter
  • First Online:
Privacy-Enhancing Fog Computing and Its Applications

Part of the book series: SpringerBriefs in Electrical and Computer Engineering ((BRIEFSELECTRIC))

  • 489 Accesses

Abstract

In this chapter, we will review several state-of-the-art privacy-enhancing techniques for identity, location and data privacy preservation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. M. Raya and J.-P. Hubaux, “Securing vehicular ad hoc networks,” Journal of Computer Security - Special Issue on Security of Ad-hoc and Sensor Networks, vol. 15, no. 1, pp. 39–68, 2007.

    Google Scholar 

  2. P. Samarati and L. Sweeney, “Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression,” SRI International, Tech. Rep., 1998.

    Google Scholar 

  3. L. Sweeney, “k-anonymity: A model for protecting privacy,” International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, pp. 557–570, 2002.

    Article  MathSciNet  Google Scholar 

  4. ——, “Achieving k-anonymity privacy protection using generalization and suppression,” International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, pp. 571–588, 2002.

    Article  MathSciNet  Google Scholar 

  5. A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, “l-diversity: Privacy beyond k-anonymity,” in Proceedings of the 22nd International Conference on Data Engineering, 2006, p. 24.

    Google Scholar 

  6. N. Li, T. Li, and S. Venkatasubramanian, “t-closeness: Privacy beyond k-anonymity and l-diversity,” in Proceedings of the 23rd International Conference on Data Engineering, 2007, pp. 106–115.

    Google Scholar 

  7. D. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” Communications of the ACM, vol. 24, no. 2, pp. 84–88, 1981.

    Article  Google Scholar 

  8. C. Park, K. Itoh, and K. Kurosawa, “Efficient anonymous channel and all/nothing election scheme,” in Workshop on the Theory and Application of Cryptographic Techniques, vol. 765, 1993, pp. 248–259.

    Google Scholar 

  9. P. Golle, M. Jakobsson, A. Juels, and P. F. Syverson, “Universal re-encryption for mixnets,” in Proceedings of the Cryptographer’s Track at the RSA Conference, vol. 2964, 2004, pp. 163–178.

    Google Scholar 

  10. C. A. Neff, “A verifiable secret shuffle and its application to e-voting,” in Proceedings of the 8th ACM Conference on Computer and Communications Security, 2001, pp. 116–125.

    Google Scholar 

  11. O. Pereira and R. L. Rivest, “Marked mix-nets,” in Financial Cryptography and Data Security, 2017, pp. 353–369.

    Google Scholar 

  12. F. Zhang and K. Kim, “Id-based blind signature and ring signature from pairings,” in Proc. of AsiaCrypto, 2002, pp. 533–547.

    Google Scholar 

  13. D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” in Annual international cryptology conference, 2001, pp. 213–229.

    Google Scholar 

  14. J. Camenisch and M. Stadler, “Efficient group signature schemes for large groups,” in Proc. of CRYPTO, 1997, pp. 410–424.

    Google Scholar 

  15. D. Pointcheval and O. Sanders, “Short randomizable signatures,” in Proc. of CT-RSA, 2016, pp. 111–126.

    Google Scholar 

  16. X. Lin, X. Sun, P.-H. Ho, and X. Shen, “Gsis: A secure and privacy-preserving protocol for vehicular communications,” IEEE Transactions on vehicular technology, vol. 56, no. 6, pp. 3442–3456, 2007.

    Article  Google Scholar 

  17. H. Xiong, Z. Qin, and F. Li, “An anonymous sealed-bid electronic auction based on ring signature.” IJ Network Security, vol. 8, no. 3, pp. 235–242, 2009.

    Google Scholar 

  18. C. A. Ardagna, M. Cremonini, S. D. C. di Vimercati, and P. Samarati, “An obfuscation-based approach for protecting location privacy,” IEEE Transactions on Dependable and Secure Computing, vol. 8, no. 1, pp. 13–27, 2011.

    Article  Google Scholar 

  19. C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noise to sensitivity in private data analysis,” in Proc. of TCC, 2006, pp. 265–284.

    Google Scholar 

  20. C. Dwork, “A firm foundation for private data analysis,” Communications of the ACM, vol. 54, no. 1, pp. 86–95, 2011.

    Article  Google Scholar 

  21. C. Dwork, A. Roth et al., “The algorithmic foundations of differential privacy,” Foundations and Trends® in Theoretical Computer Science, vol. 9, no. 3–4, pp. 211–407, 2014.

    MathSciNet  MATH  Google Scholar 

  22. A. Blum, K. Ligett, and A. Roth, “A learning theory approach to noninteractive database privacy,” Journal of the ACM (JACM), vol. 60, no. 2, p. 12, 2013.

    Article  MathSciNet  Google Scholar 

  23. F. McSherry and K. Talwar, “Mechanism design via differential privacy,” in Proc. of FOCS, 2007, pp. 94–103.

    Google Scholar 

  24. F. D. McSherry, “Privacy integrated queries: an extensible platform for privacy-preserving data analysis,” in Proceedings of the 2009 ACM SIGMOD International Conference on Management of data, 2009, pp. 19–30.

    Google Scholar 

  25. J. Ni, A. Zhang, X. Lin, and X. Shen, “Security, privacy, and fairness in fog-based vehicular crowdsensing,” IEEE Communications Magazine, vol. 55, no. 6, pp. 146–152, 2017.

    Article  Google Scholar 

  26. A. Alamer, J. Ni, X. Lin, and X. Shen, “Location privacy-aware task recommendation for spatial crowdsourcing,” in Proc. of WCSP, 2017, pp. 1–6.

    Google Scholar 

  27. M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, “Relations among notions of security for public-key encryption schemes,” in Proc. of Crypto, 1998, pp. 26–45.

    Google Scholar 

  28. J. Liu, N. Asokan, and B. Pinkas, “Secure deduplication of encrypted data without additional independent servers,” in Proc. of ACM CCS, 2015, pp. 874–885.

    Google Scholar 

  29. G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved proxy re-encryption schemes with applications to secure distributed storage,” ACM Transactions on Information and System Security (TISSEC), vol. 9, no. 1, pp. 1–30, 2006.

    Article  Google Scholar 

  30. S. Goldwasser, S. Micali, and C. Rackoff, “The knowledge complexity of interactive proof systems,” SIAM Journal on computing, vol. 18, no. 1, pp. 186–208, 1989.

    Article  MathSciNet  Google Scholar 

  31. A. Fiat and A. Shamir, “How to prove yourself: Practical solutions to identification and signature problems,” in Proc. of CRYPTO, 1986, pp. 186–194.

    Google Scholar 

  32. J. Groth and A. Sahai, “Efficient non-interactive proof systems for bilinear groups,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 2008, pp. 415–432.

    Google Scholar 

  33. J. Bootle, A. Cerulli, P. Chaidos, J. Groth, and C. Petit, “Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 2016, pp. 327–357.

    Google Scholar 

  34. J. Bootle and J. Groth, “Efficient batch zero-knowledge arguments for low degree polynomials,” in IACR International Workshop on Public Key Cryptography. Springer, 2018, pp. 561–588.

    Google Scholar 

  35. I. Damgård, J. Luo, S. Oechsner, P. Scholl, and M. Simkin, “Compact zero-knowledge proofs of small hamming weight,” in IACR International Workshop on Public Key Cryptography. Springer, 2018, pp. 530–560.

    Google Scholar 

  36. D. Boneh, Y. Ishai, A. Sahai, and D. J. Wu, “Quasi-optimal snargs via linear multi-prover interactive proofs,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 2018, pp. 222–255.

    Google Scholar 

  37. E. Ben-Sasson, A. Chiesa, D. Genkin, E. Tromer, and M. Virza, “Snarks for c: Verifying program executions succinctly and in zero knowledge,” in Advances in Cryptology–CRYPTO 2013. Springer, 2013, pp. 90–108.

    Google Scholar 

  38. M. Chase, D. Derler, S. Goldfeder, C. Orlandi, S. Ramacher, C. Rechberger, D. Slamanig, and G. Zaverucha, “Post-quantum zero-knowledge and signatures from symmetric-key primitives,” in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 2017, pp. 1825–1842.

    Google Scholar 

  39. A. Kosba, A. Miller, E. Shi, Z. Wen, and C. Papamanthou, “Hawk: The blockchain model of cryptography and privacy-preserving smart contracts,” in Security and Privacy (SP), 2016 IEEE Symposium on, 2016, pp. 839–858.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2018 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Lin, X., Ni, J., Shen, X.(. (2018). Privacy-Enhancing Technologies. In: Privacy-Enhancing Fog Computing and Its Applications. SpringerBriefs in Electrical and Computer Engineering. Springer, Cham. https://doi.org/10.1007/978-3-030-02113-9_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-02113-9_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-02112-2

  • Online ISBN: 978-3-030-02113-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics