Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/1415472.1415481acmconferencesArticle/Chapter ViewAbstractPublication PagesplopConference Proceedingsconference-collections
research-article

A collection of privacy design patterns

Published: 21 October 2006 Publication History

Abstract

The growth in computing power has enabled the storage and analysis of large volumes of data. Monitoring the Internet access profiles of millions of users has become feasible and also economically lucrative. The interesting thing here is that it is not only the crooks who are interested in privacy intrusion, but government agencies also have vested interest in profiling the population mass. This paper describes 4 design patterns that can aide the decision making process for the designers of privacy protecting systems. These design patterns are applicable to the design of anonymity systems for various types of online communication, online data sharing, location monitoring, voting and electronic cash management.

References

[1]
Anonymizer.com. Online privacy services.
[2]
Bell Labs Technology Demonstration. The Lucent personalized Web assistant.
[3]
A. Beresford and F. Stajano. Mix zones: User privacy in location-aware services. In PerCom Workshops, pages 127--131, 2004.
[4]
A. R. Beresford and F. Stajano. Location privacy in pervasive computing. IEEE Pervasive Computing, 2(1):46--55, 2003.
[5]
D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84--88, 1981.
[6]
D. Chaum. E-voting: Secret-ballot receipts: True voter-verifable elections. IEEE Security and Privacy, 2(1):38--47, Jan./Feb. 2004.
[7]
Computer Cryptology. APAS Anonymous remailer use, 2 Dec 2001. http://www.faqs.org/faqs/privacy/anon-server/faq/use/part3/.
[8]
L. Cotrell. Mixmaster & remailer attacks, 1995. http://riot.eu.org/anon/doc/remailer-essay.html.
[9]
G. Danezis, R. Dingledine, and N. Mathewson. Mixminion: Design of a type III anonymous remailer protocol. In Proceedings of the 2003 Symposium on Security and Privacy, pages 2--15, Los Alamitos, CA, May 11--14 2003. IEEE Computer Society.
[10]
W. Diff e and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6):644--654, 1976.
[11]
EFF. Johan Helsingius gets injunction in Scientology case: Privacy protection of anonymous messages still unclear, 23 Sept 1996. Press Release. http://www.eff.org/Privacy/Anonymity/960923_penet_injunction.announce.
[12]
M. J. Freedman and R. Morris. Tarzan: A peer-to-peer anonymizing network layer. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), Washington, DC, November 2002.
[13]
I. Goldberg. Privacy-enhancing technologies for the Internet, II: Five Years Later. In International Workshop on Privacy Enhancing Technologies (PET), LNCS, volume 2, 2002.
[14]
I. Goldberg, D. Wagner, and E. Brewer. Privacy-enhancing technologies for the Internet. In Proc. of 42nd IEEE Spring COMPCON. IEEE Computer Society Press, Feb. 1997.
[15]
D. M. Goldschlag, M. G. Reed, and P. F. Syverson. Hiding routing information. In R. Anderson, editor, Information hiding: first international workshop, Cambridge, U.K., May 30-June 1, 1996: proceedings, volume 1174 of ser-LNCS, pages 137--150, pub-SV:adr, 1996. pub-SV.
[16]
C. Gülcü and G. Tsudik. Mixing e-mail with BABEL. In Proceedings of the Symposium on Network and Distributed Systems Security (NDSS '96), San Diego, California, Feb. 1996. Internet Society.
[17]
J. Helsingius. Johan Helsingius closes his Internet remailer, 30 Aug 1996. http://www.cyberpass.net/security/penet.press-release.html.
[18]
J. J. Helsingius. The anon.penet.fi anonymous server. help fle, 1995.
[19]
iProxy.net. iProxy anonymizer service. http://iproxy.net/.
[20]
A. Meyerson and R. Williams. General k-anonymization is hard. Technical Report CMU-CS-03-113, CMU, 2003.
[21]
C. A. Neff. A verifable secret shuff e and its application to e-voting. In P. Samarati, editor, Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS 2001), pages 116--125. ACM Press, November 2001.
[22]
R. Newman. The Church of Scientology vs. Grady Ward, 24 Jul 1996. http://www.xs4all.nl/~kspaink/cos/rnewman/grady/home.html.
[23]
R. Newman. The Church of Scientology vs. anon.penet.fi - Julf Helsingius voluntarily closes his remailer after Finnish court orders him to turn over a user name to Scientology, 23 Mar 1997. http://www.xs4all.nl/~kspaink/cos/rnewman/anon/penet.html.
[24]
A. Pftzmann and M. Waidner. Networks without user observability - Design options. In F. Pichler, editor, Advances in cryptology: Proceedings of a Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT '85), volume 219 of LNCS, pages 245--253, Linz, Austria, Apr. 1985. Springer.
[25]
D. G. Post. The first Internet war - The state of nature and the first Internet war: Scientology, its critics, anarchy, and law in Cyberspace. Reason Magazine, April 1996.
[26]
M. K. Reiter and A. D. Rubin. Crowds: Anonymity for Web transactions. ACM Transactions on Information and System Security, 1(1):66--92, 1998.
[27]
M. Rennhard and B. Plattner. Introducing MorphMix: Peer-to-peer based anonymous Internet usage with collusion detection. In WPES '02: Proceedings of the 2002 ACM workshop on Privacy in the Electronic Society, pages 91--102, New York, NY, USA, 2002. ACM Press.
[28]
M. Sadicoff, M. M. Larrando-Petrie, and E. B. Fernandez. Privacy aware network-client pattern. In Proceedings of the 12th Conference on Patterns Language of Programming (PLoP'05), 2005. http://hillside.net/plop/2005/proceedings/PLoP2005_msadicoff0_0.pdf.
[29]
M. Schumacher. Security patterns and security standards - with selected security patterns for anonymity and privacy. In Proceedings of the European Conference on Patterns Language of Programming (EuroPLoP'02), 2002. http://citeseer.ist.psu.edu/schumacher03security.html.
[30]
T. Schummer. The public privacy - patterns for filtering personal information in collaborative systems. In CHI, 2004.
[31]
C. Shields and B. N. Levine. A protocol for anonymous communication over the Internet. In CCS '00: Proceedings of the 7th ACM conference on Computer and communications security, pages 33--42, New York, NY, USA, 2000. ACM Press.
[32]
L. Sweeney. k-Anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(5):557--570, 2002.
[33]
P. F. Syverson, D. M. Goldschlag, and M. G. Reed. Anonymous connections and onion routing. In IEEE Symposium on Security and Privacy, pages 44--54, Oakland, California, 4--7 May 1997.
[34]
US Department of Homeland Health Services Office for Civil Rights. Summary of the HIPAA privacy rule, May 2003.
[35]
A. Ward, A. Jones, and A. Hopper. A new location technique for the active office, 1997.
[36]
Wikipedia. Privacy --- Wikipedia, the free encyclopedia, 2006.

Cited By

View all
  • (2024)Patterns of Data AnonymizationProceedings of the 29th European Conference on Pattern Languages of Programs, People, and Practices10.1145/3698322.3698337(1-9)Online publication date: 3-Jul-2024
  • (2024)Guiding the implementation of data privacy with microservicesInternational Journal of Information Security10.1007/s10207-024-00907-y23:6(3591-3608)Online publication date: 23-Aug-2024
  • (2024)Digitaler VerbraucherschutzVerbraucherinformatik10.1007/978-3-662-68706-2_4(135-201)Online publication date: 25-Mar-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
PLoP '06: Proceedings of the 2006 conference on Pattern languages of programs
October 2006
397 pages
ISBN:9781605583723
DOI:10.1145/1415472
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 October 2006

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. anonymity
  2. patterns
  3. privacy

Qualifiers

  • Research-article

Conference

PLOP06
Sponsor:
PLOP06: Pattern Languages of Programs 2006
October 21 - 23, 2006
Oregon, Portland, USA

Acceptance Rates

Overall Acceptance Rate 28 of 36 submissions, 78%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)33
  • Downloads (Last 6 weeks)10
Reflects downloads up to 16 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Patterns of Data AnonymizationProceedings of the 29th European Conference on Pattern Languages of Programs, People, and Practices10.1145/3698322.3698337(1-9)Online publication date: 3-Jul-2024
  • (2024)Guiding the implementation of data privacy with microservicesInternational Journal of Information Security10.1007/s10207-024-00907-y23:6(3591-3608)Online publication date: 23-Aug-2024
  • (2024)Digitaler VerbraucherschutzVerbraucherinformatik10.1007/978-3-662-68706-2_4(135-201)Online publication date: 25-Mar-2024
  • (2023)Privacy Engineering in the Wild: Understanding the Practitioners’ Mindset, Organizational Aspects, and Current PracticesIEEE Transactions on Software Engineering10.1109/TSE.2023.329023749:9(4324-4348)Online publication date: Sep-2023
  • (2023)A Selection Model of Privacy Patterns2023 IEEE 20th International Conference on Software Architecture (ICSA)10.1109/ICSA56044.2023.00009(1-11)Online publication date: Mar-2023
  • (2022)Mitigation lost in translationProceedings of the 37th ACM/SIGAPP Symposium on Applied Computing10.1145/3477314.3507107(1236-1247)Online publication date: 25-Apr-2022
  • (2022)Analysis of Privacy Patterns from An Architectural Perspective2022 IEEE 19th International Conference on Software Architecture Companion (ICSA-C)10.1109/ICSA-C54293.2022.00056(60-67)Online publication date: Mar-2022
  • (2022)The role of design patterns in the development and legal assessment of lawful technologiesElectronic Markets10.1007/s12525-022-00597-132:4(2311-2331)Online publication date: 20-Oct-2022
  • (2021)Towards a Collection of Security and Privacy PatternsApplied Sciences10.3390/app1104139611:4(1396)Online publication date: 4-Feb-2021
  • (2021)Analysing and extending privacy patterns with architectural contextProceedings of the 36th Annual ACM Symposium on Applied Computing10.1145/3412841.3442014(1390-1398)Online publication date: 22-Mar-2021
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media