Privacy and identity management for everyone

The shift from a paper-based to an electronic-based society has dramatically reduced the cost of collecting, storing and processing individuals' personal information. As a result, it is becoming more common for businesses to "profile" individuals in order to present more personalized offers as part of their business strategy. While such profiles can be helpful and improve efficiency, they can also govern opaque decisions about an individual's access to services such as credit or an employment position. In many cases, profiling of personal data is done without the consent of the target individual.In the past decade, the European Union and its member states have implemented a legal framework to provide guidance on processing of personal data with the specific aim to restore the citizens' control over their data. To complement the legal framework, the prime (Privacy and Identity Management for Europe) project [14] has implemented a technical framework for processing personal data. prime's vision is to give individuals sovereignty over their personal data so that:Individuals can limit the information collected about them by using pseudo-identities, certifications and cryptography when performing online transactions,Individuals can negotiate legally-binding "privacy policies" with their service providers that govern how disclosed personal data can be used and which precautions must be taken to safeguard it, andIndividuals and service providers can use automated mechanisms to manage their personal data and their obligations towards data which they have collected from other parties.To accomplish this, the prime project has designed and implemented a practical system-level solution which incorporates novel cryptographic protocols, sophisticated security protocols, and artificial intelligence algorithms. This paper describes the architecture of this system. Most key features of this architecture have been implemented in a proof-of-concept prototype.

[1]  Paul Syverson,et al.  Onion Routing for Anonymous and Private Internet Connections , 1999 .

[2]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[3]  L. Stein,et al.  OWL Web Ontology Language - Reference , 2004 .

[4]  Pierangela Samarati,et al.  Regulating service access and information release on the Web , 2000, CCS.

[5]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[6]  Jan Camenisch,et al.  Anonymous yet accountable access control , 2005, WPES '05.

[7]  Paul F. Syverson,et al.  Onion routing , 1999, CACM.

[8]  Amit Sahai,et al.  Pseudonym Systems , 1999, Selected Areas in Cryptography.

[9]  Marco Casassa Mont,et al.  Dealing with Privacy Obligations: Important Aspects and Technical Approaches , 2004, TrustBus.

[10]  Roy T. Fielding,et al.  Uniform Resource Identifier (URI): Generic Syntax , 2005, RFC.

[11]  J. Turow,et al.  Open to Exploitation: America's Shoppers Online and Offline , 2005 .

[12]  Pierangela Samarati,et al.  A Uniform Framework for Regulating Service Access and Information Release on the Web , 2002, J. Comput. Secur..

[13]  Jan Camenisch,et al.  A General Certification Framework with Applications to Privacy-Enhancing Certificate Infrastructures , 2006, SEC.

[14]  Marco Casassa Mont,et al.  Dealing with Privacy Obligations in Enterprises , 2004, ISSE.

[15]  Roy T. Fielding,et al.  Uniform Resource Identifiers (URI): Generic Syntax , 1998, RFC.

[16]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[17]  Russ Housley,et al.  Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.

[18]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[19]  Ian Horrocks,et al.  OWL Web Ontology Language Reference-W3C Recommen-dation , 2004 .