Privacy enhancing technologies for solving the privacy-personalization paradox: Taxonomy and survey

Abstract Personal data are often collected and processed in a decentralized fashion, within different contexts. For instance, with the emergence of distributed applications, several providers are usually correlating their records, and providing personalized services to their clients. Collected data include geographical and indoor positions of users, their movement patterns as well as sensor-acquired data that may reveal users' physical conditions, habits and interests. Consequently, this may lead to undesired consequences such as unsolicited advertisement and even to discrimination and stalking. To mitigate privacy threats, several techniques emerged, referred to as Privacy Enhancing Technologies, PETs for short. On one hand, the increasing pressure on service providers to protect users' privacy resulted in PETs being adopted. One the other hand, service providers have built their business model on personalized services, e.g. targeted ads and news. The objective of the paper is then to identify which of the PETs have the potential to satisfy both usually divergent - economical and ethical - purposes. This paper identifies a taxonomy classifying eight categories of PETs into three groups, and for better clarity, it considers three categories of personalized services. After defining and presenting the main features of PETs with illustrative examples, the paper points out which PETs best fit each personalized service category. Then, it discusses some of the inter-disciplinary privacy challenges that may slow down the adoption of these techniques, namely: technical, social, legal and economic concerns. Finally, it provides recommendations and highlights several research directions.

[1]  Marc Langheinrich,et al.  Privacy by Design - Principles of Privacy-Aware Ubiquitous Systems , 2001, UbiComp.

[2]  Panos Kalnis,et al.  PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.

[3]  Xinwen Fu,et al.  Protection of query privacy for continuous location based services , 2011, 2011 Proceedings IEEE INFOCOM.

[4]  Romain Robert,et al.  The proposal for a directive on digital content: a complex relationship with data protection law , 2018 .

[5]  Claudio Bettini,et al.  The Privacy Implications of Cyber Security Systems , 2018, ACM Comput. Surv..

[6]  Stefan Fenz,et al.  A taxonomy for privacy enhancing technologies , 2015, Comput. Secur..

[7]  M. Laurent-Maknavicius,et al.  PHOABE: Securely outsourcing multi-authority attribute based encryption with policy hidden for cloud assisted IoT , 2018, Comput. Networks.

[8]  Vinod Vaikuntanathan,et al.  Can homomorphic encryption be practical? , 2011, CCSW '11.

[9]  Qin Hu,et al.  Privacy Preservation in Location-Based Services , 2018, IEEE Communications Magazine.

[10]  Sushil Jajodia,et al.  Preserving Anonymity of Recurrent Location-Based Queries , 2009, 2009 16th International Symposium on Temporal Representation and Reasoning.

[11]  Athanasios V. Vasilakos,et al.  A survey on trust management for Internet of Things , 2014, J. Netw. Comput. Appl..

[12]  Melanie Swan,et al.  Blockchain: Blueprint for a New Economy , 2015 .

[13]  Mohamed Mohamed,et al.  Security SLA Based Monitoring in Clouds , 2017, 2017 IEEE International Conference on Edge Computing (EDGE).

[14]  Brent Waters,et al.  Defeating Vanish with Low-Cost Sybil Attacks Against Large DHTs , 2010, NDSS.

[15]  Paul M. Cohn,et al.  AN INTRODUCTION TO RING THEORY , 2001 .

[16]  Johann Cas Ubiquitous Computing, Privacy and Data Protection: Options and Limitations to Reconcile the Unprecedented Contradictions , 2011, Computers, Privacy and Data Protection.

[17]  Qinghua Li,et al.  Achieving k-anonymity in privacy-aware location-based services , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[18]  Tatu Ylönen,et al.  The Secure Shell (SSH) Protocol Architecture , 2006, RFC.

[19]  Ali El Kaafarani,et al.  Decentralized Traceable Attribute-Based Signatures , 2014, CT-RSA.

[20]  Kien A. Hua,et al.  Query l-diversity in Location-Based Services , 2009, 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware.

[21]  Tooska Dargahi,et al.  PROUD: Verifiable Privacy-preserving Outsourced Attribute Based SignCryption supporting access policy Update for cloud assisted IoT applications , 2020, Future Gener. Comput. Syst..

[22]  Zekeriya Erkin,et al.  Generating Private Recommendations Efficiently Using Homomorphic Encryption and Data Packing , 2012, IEEE Transactions on Information Forensics and Security.

[23]  Haralambos Mouratidis,et al.  Privacy-preserving collaborative recommendations based on random perturbations , 2017, Expert Syst. Appl..

[24]  Li Shang,et al.  Efficient privacy-preserving content recommendation for online social communities , 2017, Neurocomputing.

[25]  Josep Maria Mateo-Sanz,et al.  Exploiting social networks to provide privacy in personalized web search , 2011, J. Syst. Softw..

[26]  Ehab Al-Shaer,et al.  Secure and Private Data Aggregation for Energy Consumption Scheduling in Smart Grids , 2017, IEEE Transactions on Dependable and Secure Computing.

[27]  Nalini Venkatasubramanian,et al.  Middleware for Pervasive Spaces: Balancing Privacy and Utility , 2009, Middleware.

[28]  Xiaohui Liang,et al.  Privacy Leakage of Location Sharing in Mobile Social Networks: Attacks and Defense , 2016, IEEE Transactions on Dependable and Secure Computing.

[29]  Rafail Ostrovsky,et al.  A Survey of Single-Database Private Information Retrieval: Techniques and Applications , 2007, Public Key Cryptography.

[30]  Johannes Blömer,et al.  Practical, Anonymous, and Publicly Linkable Universally-Composable Reputation Systems , 2018, IACR Cryptol. ePrint Arch..

[31]  Nesrine Kaaniche,et al.  A blockchain-based data usage auditing architecture with enhanced privacy and availability , 2017, 2017 IEEE 16th International Symposium on Network Computing and Applications (NCA).

[32]  Yuval Ishai,et al.  Secure Multiparty Computation with General Interaction Patterns , 2016, IACR Cryptol. ePrint Arch..

[33]  Zulfikar Ramzan,et al.  Group Blind Digital Signatures: A Scalable Solution to Electronic Cash , 1998, Financial Cryptography.

[34]  Yehuda Lindell,et al.  Secure Multiparty Computation for Privacy-Preserving Data Mining , 2009, IACR Cryptol. ePrint Arch..

[35]  Alexander Schneider,et al.  Survey on Remote Electronic Voting , 2017, ArXiv.

[36]  Stefan A. Brands,et al.  Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .

[37]  Rohit Pathak,et al.  SMC protocol for privacy preserving in banking computations along with security analysis , 2009, 2009 First Asian Himalayas International Conference on Internet.

[38]  Manoj Prabhakaran,et al.  Attribute-Based Signatures , 2011, CT-RSA.

[39]  Olga Ohrimenko,et al.  Sorting and Searching Behind the Curtain , 2015, Financial Cryptography.

[40]  Eric R. Verheul,et al.  Self-Blindable Credential Certificates from the Weil Pairing , 2001, ASIACRYPT.

[41]  Yan Zhang,et al.  Efficient Attribute Proofs in Anonymous Credential Using Attribute-based Cryptography , 2012, ICICS.

[42]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[43]  Nazatul Haque Sultan,et al.  ICAuth: A secure and scalable owner delegated inter-cloud authorization , 2018, Future Gener. Comput. Syst..

[44]  Jan Camenisch,et al.  Formal Treatment of Privacy-Enhancing Credential Systems , 2015, SAC.

[45]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[46]  Mikhail J. Atallah,et al.  Privacy-preserving location-dependent query processing , 2004, The IEEE/ACS International Conference onPervasive Services, 2004. ICPS 2004. Proceedings..

[47]  Vincent Frey,et al.  The Semantic Discrimination Rate Metric for Privacy Measurements which Questions the Benefit of t-closeness over l-diversity , 2017, SECRYPT.

[48]  Cyrus Shahabi,et al.  Differentially Private Location Protection for Worker Datasets in Spatial Crowdsourcing , 2017, IEEE Transactions on Mobile Computing.

[49]  Ji-Rong Wen,et al.  WWW 2007 / Track: Search Session: Personalization A Largescale Evaluation and Analysis of Personalized Search Strategies ABSTRACT , 2022 .

[50]  Martino Trevisan,et al.  Benchmark and comparison of tracker-blockers: Should you trust them? , 2017, 2017 Network Traffic Measurement and Analysis Conference (TMA).

[51]  Nesrine Kaaniche,et al.  BDUA: Blockchain-Based Data Usage Auditing , 2018, 2018 IEEE 11th International Conference on Cloud Computing (CLOUD).

[52]  Sébastien Canard,et al.  On Extended Sanitizable Signature Schemes , 2010, CT-RSA.

[53]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[54]  George Danezis,et al.  Chainspace: A Sharded Smart Contracts Platform , 2017, NDSS.

[55]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[56]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[57]  Zoubin Ghahramani,et al.  Probabilistic machine learning and artificial intelligence , 2015, Nature.

[58]  William Gasarch A Survey on Private Information Retrieval , 2004 .

[59]  Jordi Forné,et al.  Privacy-Enhancing Technologies and Metrics in Personalized Information Systems , 2015, Advanced Research in Data Privacy.

[60]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.

[61]  Walid Dabbous,et al.  Meddle: middleboxes for increased transparency and control of mobile traffic , 2012, CoNEXT Student '12.

[62]  Manik Lal Das,et al.  Privacy-preserving Attribute Based Searchable Encryption , 2015, IACR Cryptol. ePrint Arch..

[63]  Bart Preneel,et al.  Secure and Privacy-Friendly Logging for eGovernment Services , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[64]  Gen-Ke Yang,et al.  An Improved Location-Based Service Authentication Algorithm with Personalized K-Anonymity , 2016 .

[65]  Gene Tsudik,et al.  Sanitizable Signatures , 2005, ESORICS.

[66]  Keith B. Frikken Secure multiparty computation , 2010 .

[67]  Josep Domingo-Ferrer,et al.  A Critique of k-Anonymity and Some of Its Enhancements , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[68]  Jan Camenisch,et al.  Design and implementation of the idemix anonymous credential system , 2002, CCS '02.

[69]  Jiguo Yu,et al.  Follow But No Track: Privacy Preserved Profile Publishing in Cyber-Physical Social Systems , 2017, IEEE Internet of Things Journal.

[70]  ChengXiang Zhai,et al.  Privacy protection in personalized search , 2007, SIGF.

[71]  Claudio Bettini,et al.  Differentially-private release of check-in data for venue recommendation , 2014, 2014 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[72]  Muhammad Ikram,et al.  Incognito: A Method for Obfuscating Web Data , 2018, WWW.

[73]  Gene Tsudik,et al.  Some Open Issues and New Directions in Group Signatures , 1999, Financial Cryptography.

[74]  Ian H. Witten,et al.  Managing Gigabytes: Compressing and Indexing Documents and Images , 1999 .

[75]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[76]  Xue Chen,et al.  Dynamic Multi-Phrase Ranked Search over Encrypted Data with Symmetric Searchable Encryption , 2020, IEEE Transactions on Services Computing.

[77]  Claudio Bettini,et al.  Shadow attacks on users' anonymity in pervasive computing environments , 2008, Pervasive Mob. Comput..

[78]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[79]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[80]  Mohammad Al-Rubaie,et al.  Privacy-Preserving Machine Learning: Threats and Solutions , 2018, IEEE Security & Privacy.

[81]  Rajkumar Buyya,et al.  Interconnected Cloud Computing Environments , 2014, ACM Comput. Surv..

[82]  Ashwini Jarali,et al.  Advancement in Personalized Web Search Engine with Customized Privacy Protection , 2018 .

[83]  Yang Wang,et al.  Personalization and privacy: a survey of privacy risks and remedies in personalization-based systems , 2012, User Modeling and User-Adapted Interaction.

[84]  Panos Kalnis,et al.  Location Diversity: Enhanced Privacy Protection in Location Based Services , 2009, LoCA.

[85]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[86]  Janardhan Kulkarni,et al.  Collecting Telemetry Data Privately , 2017, NIPS.

[87]  Elisa Bertino,et al.  Privacy-Preserving and Content-Protecting Location Based Queries , 2014, IEEE Trans. Knowl. Data Eng..

[88]  Sajeeb Saha,et al.  Application specific tunneling protocol selection for Virtual Private Networks , 2017, 2017 International Conference on Networking, Systems and Security (NSysS).

[89]  Josep Domingo-Ferrer,et al.  Query Profile Obfuscation by Means of Optimal Query Exchange between Users , 2012, IEEE Transactions on Dependable and Secure Computing.

[90]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[91]  Sébastien Canard,et al.  Sanitizable Signatures with Several Signers and Sanitizers , 2012, AFRICACRYPT.

[92]  Marc Joye,et al.  Guide to Pairing-Based Cryptography , 2016 .

[93]  Nikos Mamoulis,et al.  Secure kNN computation on encrypted databases , 2009, SIGMOD Conference.

[94]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[95]  Ye Wang,et al.  Privacy-Utility Tradeoffs under Constrained Data Release Mechanisms , 2017, ArXiv.

[96]  Marina Jirotka,et al.  Privacy and Social Values in Smart Cities , 2017 .

[97]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[98]  Apostolis Zarras,et al.  Neuralyzer: Flexible Expiration Times for the Revocation of Online Data , 2016, CODASPY.

[99]  Stratis Ioannidis,et al.  Privacy-Preserving Ridge Regression on Hundreds of Millions of Records , 2013, 2013 IEEE Symposium on Security and Privacy.

[100]  Ghizlane Orhanou,et al.  VPN IPSEC & SSL technology Security and management point of view , 2012, 2012 Next Generation Networks and Services (NGNS).

[101]  Wojciech Mostowski,et al.  Efficient U-Prove Implementation for Anonymous Credentials on Smart Cards , 2011, SecureComm.

[102]  Amit A. Levy,et al.  Vanish: Increasing Data Privacy with Self-Destructing Data , 2009, USENIX Security Symposium.

[103]  Abderrazak Jemai,et al.  PAbAC: A Privacy Preserving Attribute based Framework for Fine Grained Access Control in Clouds , 2016, SECRYPT.

[104]  Yiwei Thomas Hou,et al.  Protecting Your Right: Verifiable Attribute-Based Keyword Search with Fine-Grained Owner-Enforced Search Authorization in the Cloud , 2016, IEEE Transactions on Parallel and Distributed Systems.

[105]  Jordi Forné,et al.  A collaborative protocol for anonymous reporting in vehicular ad hoc networks , 2013, Comput. Stand. Interfaces.

[106]  Chunqiang Hu,et al.  Messages in a Concealed Bottle: Achieving Query Content Privacy With Accurate Location-Based Services , 2018, IEEE Transactions on Vehicular Technology.

[107]  Cong Sun,et al.  Balancing trajectory privacy and data utility using a personalized anonymization model , 2014, J. Netw. Comput. Appl..

[108]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[109]  Jordi Forné,et al.  A Privacy-Preserving Architecture for the Semantic Web Based on Tag Suppression , 2010, TrustBus.

[110]  Markulf Kohlweiss,et al.  Malleable Signatures: New Definitions and Delegatable Anonymous Credentials , 2014, 2014 IEEE 27th Computer Security Foundations Symposium.

[111]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[112]  Gerard Wilkinson General Data Protection Regulation: No silver bullet for small and medium-sized enterprises , 2018 .

[113]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[114]  Ibrahim Khalil,et al.  A Practical Privacy-Preserving Recommender System , 2016, Data Science and Engineering.

[115]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[116]  Jie Wu,et al.  DABKS: Dynamic attribute-based keyword search in cloud computing , 2017, 2017 IEEE International Conference on Communications (ICC).

[117]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[118]  Marc-Olivier Killijian,et al.  XPIR : Private Information Retrieval for Everyone , 2016, Proc. Priv. Enhancing Technol..

[119]  Jian Weng,et al.  Cost-Friendly Differential Privacy for Smart Meters: Exploiting the Dual Roles of the Noise , 2017, IEEE Transactions on Smart Grid.

[120]  Jan Camenisch,et al.  (Un)linkable Pseudonyms for Governmental Databases , 2015, CCS.

[121]  Pamela J. Wisniewski,et al.  Making privacy personal: Profiling social network users to inform privacy education and nudging , 2017, Int. J. Hum. Comput. Stud..

[122]  Min Chen,et al.  Blind Filtering at Third Parties: An Efficient Privacy-Preserving Framework for Location-Based Services , 2018, IEEE Transactions on Mobile Computing.

[123]  Dharshana Kasthurirathna,et al.  Social media based personalized advertisement engine , 2017, 2017 11th International Conference on Software, Knowledge, Information Management and Applications (SKIMA).

[124]  Nesrine Kaaniche,et al.  Lifelogging Protection Scheme for Internet-Based Personal Assistants , 2018, DPM/CBT@ESORICS.

[125]  Kemal Akkaya,et al.  Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled Smart Metering systems , 2018, Future Gener. Comput. Syst..

[126]  Zhang Xiao,et al.  An Electronic Cash System Based on Certificateless Group Signature , 2016 .

[127]  Yong Wang,et al.  A fast privacy-preserving framework for continuous location-based queries in road networks , 2015, J. Netw. Comput. Appl..

[128]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[129]  Raghu Raman,et al.  Personalized Health Monitoring System for Managing Well-Being in Rural Areas , 2017, Journal of Medical Systems.

[130]  Sébastien Canard,et al.  Protecting privacy by sanitizing personal data: a new approach to anonymous credentials , 2013, ASIA CCS '13.

[131]  Elaine Shi,et al.  Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[132]  Ming Zhang,et al.  Preserving Access Pattern Privacy in SGX-Assisted Encrypted Search , 2018, 2018 27th International Conference on Computer Communication and Networks (ICCCN).

[133]  A. Pfitzmann,et al.  A terminology for talking about privacy by data minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management , 2010 .

[134]  Prateek Mittal,et al.  Privacy Risks of Securing Machine Learning Models against Adversarial Examples , 2019, CCS.

[135]  Cong Wang,et al.  Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data , 2014 .

[136]  Jan Camenisch,et al.  A Signature Scheme with Efficient Protocols , 2002, SCN.

[137]  Stratis Ioannidis,et al.  Privacy-preserving matrix factorization , 2013, CCS.

[138]  Claudio Bettini,et al.  Privacy protection in pervasive systems: State of the art and technical challenges , 2015, Pervasive Mob. Comput..

[139]  Nazatul Haque Sultan,et al.  A Secure Re-encryption Scheme for Data Sharing in Unreliable Cloud Environment , 2016, 2016 IEEE World Congress on Services (SERVICES).

[140]  MengChu Zhou,et al.  Security and trust issues in Fog computing: A survey , 2018, Future Gener. Comput. Syst..

[141]  Jose L. Muñoz,et al.  Optimal tag suppression for privacy protection in the semantic Web , 2012, Data Knowl. Eng..

[142]  Hua Sun,et al.  The Capacity of Private Information Retrieval , 2016, 2016 IEEE Global Communications Conference (GLOBECOM).

[143]  Nesrine Kaaniche,et al.  Attribute-Based Signatures for Supporting Anonymous Certification , 2016, ESORICS.

[144]  Ninghui Li,et al.  Privacy at Scale: Local Dierential Privacy in Practice , 2018 .

[145]  Jordi Forné,et al.  Online advertising: Analysis of privacy threats and protection approaches , 2017, Comput. Commun..

[146]  Elisa Bertino,et al.  Privacy Preserving User-Based Recommender System , 2017, 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS).

[147]  Blake Ramsdell,et al.  Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Message Specification , 2004, RFC.

[148]  Josep Domingo-Ferrer,et al.  Privacy and Data Protection by Design - from policy to engineering , 2014, ArXiv.

[149]  Joe-Air Jiang,et al.  A Location-Based Client-Server Framework for Assessing Personal Exposure to the Transmission Risks of Contagious Diseases , 2018 .

[150]  Radia Perlman,et al.  The ephemerizer: making data disappear , 2005 .

[151]  Jordi Forné,et al.  Measuring the privacy of user profiles in personalized information systems , 2014, Future Gener. Comput. Syst..

[152]  Javier Herranz,et al.  Short Attribute-Based Signatures for Threshold Predicates , 2012, CT-RSA.

[153]  Dan Boneh,et al.  Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[154]  Paul De Hert,et al.  Introduction to Privacy Impact Assessment , 2012 .

[155]  Samaher Al-Janabi,et al.  Survey of main challenges (security and privacy) in wireless body area networks for healthcare applications , 2017 .

[156]  Muhammad Arshad Islam,et al.  Poshida, a protocol for private information retrieval , 2016, 2016 Sixth International Conference on Innovative Computing Technology (INTECH).

[157]  Cécile Bothorel,et al.  Location Recommendation with Social Media Data , 2018, Social Information Access.

[158]  Philip S. Yu,et al.  Correlated network data publication via differential privacy , 2013, The VLDB Journal.

[159]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[160]  Adi Shamir,et al.  Quantitative Analysis of the Full Bitcoin Transaction Graph , 2013, Financial Cryptography.

[161]  Jaydip Sen Privacy Preservation Technologies in Internet of Things , 2010, ArXiv.

[162]  Gergely Alpár,et al.  Efficient Selective Disclosure on Smart Cards Using Idemix , 2013, IDMAN.

[163]  Roel Peeters,et al.  Distributed privacy-preserving transparency logging , 2013, WPES.

[164]  Tatsuaki Okamoto,et al.  Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model , 2014, IEEE Transactions on Cloud Computing.

[165]  Song Guo,et al.  An Efficient Privacy-Preserving Ranked Keyword Search Method , 2016, IEEE Transactions on Parallel and Distributed Systems.

[166]  Wenliang Du,et al.  Privacy-preserving cooperative statistical analysis , 2001, Seventeenth Annual Computer Security Applications Conference.

[167]  Jung Hee Cheon,et al.  Batch Fully Homomorphic Encryption over the Integers , 2013, EUROCRYPT.

[168]  Olivier Levillain,et al.  A study of the TLS ecosystem , 2016 .

[169]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[170]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[171]  Dongqing Xie,et al.  Attribute-based signature and its applications , 2010, ASIACCS '10.

[172]  Vijayalakshmi Atluri,et al.  A Profile Anonymization Model for Privacy in a Personalized Location Based Service Environment , 2008, The Ninth International Conference on Mobile Data Management (mdm 2008).

[173]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[174]  Klaus Wehrle,et al.  Privacy in the Internet of Things: threats and challenges , 2014, Secur. Commun. Networks.

[175]  Harry Halpin,et al.  End-to-End Encrypted Messaging Protocols: An Overview , 2016, INSCI.

[176]  P. Waelbroeck,et al.  Payment Instruments, Financial Privacy and Online Purchases , 2016 .

[177]  Hui Lin,et al.  A Trajectory Privacy-Preserving Algorithm Based on Road Networks in Continuous Location-Based Services , 2017, 2017 IEEE Trustcom/BigDataSE/ICESS.

[178]  Lin Zhong,et al.  Linkable Group Signature for Auditing Anonymous Communication , 2018, ACISP.

[179]  Kamil Vrba,et al.  Secure electronic voting based on group signatures , 2015, 2015 38th International Conference on Telecommunications and Signal Processing (TSP).

[180]  Kui Ren,et al.  Toward Privacy-Preserving Personalized Recommendation Services , 2018 .

[181]  Mohamed Ali Kaafar,et al.  Modelling and Quantifying Membership Information Leakage in Machine Learning , 2020, ArXiv.

[182]  Ling Liu,et al.  Supporting anonymous location queries in mobile environments with privacygrid , 2008, WWW.

[183]  Marco Gruteser,et al.  USENIX Association , 1992 .

[184]  Alfred Kobsa,et al.  Privacy-enhanced personalization , 2007, CACM.

[185]  Xiao Han,et al.  Location Privacy-Preserving Task Allocation for Mobile Crowdsensing with Differential Geo-Obfuscation , 2017, WWW.

[186]  Colin Boyd,et al.  Fair Electronic Cash Based on a Group Signature Scheme , 2001, ICICS.

[187]  Thomas Plantard,et al.  LLL for ideal lattices: re-evaluation of the security of Gentry–Halevi’s FHE scheme , 2014, Designs, Codes and Cryptography.

[188]  Giovanni Russello,et al.  Lightweight Attribute-based Encryption Supporting Access Policy Update for Cloud Assisted IoT , 2018 .

[189]  Hassan Jameel Asghar,et al.  Differentially Private Release of Public Transport Data: The Opal Use Case , 2017, ArXiv.

[190]  Hai Jin,et al.  Personalized Mobile Searching Approach Based on Combining Content-Based Filtering and Collaborative Filtering , 2017, IEEE Systems Journal.

[191]  Xiaokui Xiao,et al.  Privacy Enhanced Matrix Factorization for Recommendation with Local Differential Privacy , 2018, IEEE Transactions on Knowledge and Data Engineering.

[192]  Jan Camenisch,et al.  Privacy-Preserving User-Auditable Pseudonym Systems , 2017, 2017 IEEE European Symposium on Security and Privacy (EuroS&P).

[193]  Henrich Christopher Pöhls,et al.  Position Paper: The Past, Present, and Future of Sanitizable and Redactable Signatures , 2017, ARES.

[194]  Yuval Elovici,et al.  Cluster-analysis attack against a PRivAte Web solution (PRAW) , 2006, Online Inf. Rev..

[195]  Hao Chen,et al.  Noise Injection for Search Privacy Protection , 2009, 2009 International Conference on Computational Science and Engineering.

[196]  Joaquín García,et al.  Anonymous Certification for an e-Assessment Framework , 2017, NordSec.

[197]  Daniel Slamanig,et al.  Privacy Aspects of eHealth , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[198]  Reihaneh Safavi-Naini,et al.  Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems , 2009, AFRICACRYPT.

[199]  Naganand Doraswamy,et al.  Ipsec: the new security standard for the internet , 1999 .

[200]  Andreas Krause,et al.  A Utility-Theoretic Approach to Privacy in Online Services , 2010, J. Artif. Intell. Res..

[201]  Nora Cuppens-Boulahia,et al.  Privacy Preserving Record Matching Using Automated Semi-trusted Broker , 2015, DBSec.

[202]  Carmela Troncoso,et al.  PIR-Tor: Scalable Anonymous Communication Using Private Information Retrieval , 2011, USENIX Security Symposium.

[203]  Yiwei Thomas Hou,et al.  Protecting your right: Attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[204]  Giulio Malavolta,et al.  Concurrency and Privacy with Payment-Channel Networks , 2017, IACR Cryptol. ePrint Arch..

[205]  Feng Hao,et al.  A Smart Contract for Boardroom Voting with Maximum Voter Privacy , 2017, IACR Cryptol. ePrint Arch..

[206]  Giovanni Russello,et al.  Multi-CDN: Towards Privacy in Content Delivery Networks , 2020, IEEE Transactions on Dependable and Secure Computing.

[207]  M.E. Locasto,et al.  Towards collaborative security and P2P intrusion detection , 2005, Proceedings from the Sixth Annual IEEE SMC Information Assurance Workshop.

[208]  Nesrine Kaaniche,et al.  Data security and privacy preservation in cloud storage environments based on cryptographic mechanisms , 2017, Comput. Commun..

[209]  Jordi Forné,et al.  Optimal Forgery and Suppression of Ratings for Privacy Enhancement in Recommendation Systems , 2013, Entropy.

[210]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[211]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[212]  Bart Jacobs,et al.  Polymorphic Encryption and Pseudonymisation for Personalised Healthcare , 2016, IACR Cryptol. ePrint Arch..

[213]  Stefan Savage,et al.  A fistful of bitcoins: characterizing payments among men with no names , 2013, Internet Measurement Conference.