Accountable Privacy

As the Internet has gained widespread use, and advanced technologies such as high-speed multi-media technologies and automated digital monitoring have become a reality, privacy is at the greatest risk of all time. At the same time, sophisticated threats from hackers, terrorists, thieves, and others that would abuse privacy highlight the need to find technologies that provide some accountability. However, the goals of accountability and of privacy appear to be in contradiction: accountability tends to be about determining which entities committed which actions, while privacy seeks to hide this information. In this paper, we discuss the apparent conflict that exists between privacy and accountability. We survey some of the issues in privacy and in accountability and highlight research directions for balancing the needs of both.

[1]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[2]  Andrew Odlyzko,et al.  Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.

[3]  Benny Pinkas,et al.  Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.

[4]  Lars R. Knudsen,et al.  On the Difficulty of Software Key Escrow , 1996, EUROCRYPT.

[5]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[6]  Dorothy E. Denning,et al.  A taxonomy for key escrow encryption systems , 1996, CACM.

[7]  Yvo Desmedt,et al.  Securing Traceability of Ciphertexts - Towards a Secure Software Key Escrow System (Extended Abstract) , 1995, EUROCRYPT.

[8]  Kaisa Nyberg,et al.  Advances in Cryptology — EUROCRYPT'98 , 1998 .

[9]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.

[10]  Ueli Maurer,et al.  Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.

[11]  Jonathan K. Millen,et al.  Reasoning about trust and insurance in a public key infrastructure , 2000, Proceedings 13th IEEE Computer Security Foundations Workshop. CSFW-13.

[12]  F. Schneider Trust in Cyberspace , 1998 .

[13]  Rakesh Agrawal,et al.  Privacy-preserving data mining , 2000, SIGMOD 2000.

[14]  Ernest F. Brickell,et al.  Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.

[15]  Amos Fiat,et al.  Tracing traitors , 2000, IEEE Trans. Inf. Theory.

[16]  Vitaly Shmatikov,et al.  Handcuffing Big Brother: an Abuse-Resilient Transaction Escrow Scheme , 2004, EUROCRYPT.

[17]  Kazuo Ohta,et al.  Advances in Cryptology — ASIACRYPT’98 , 2002, Lecture Notes in Computer Science.

[18]  N. Asokan,et al.  Untraceability in mobile networks , 1995, MobiCom '95.

[19]  David Davenport,et al.  Anonymity on the Internet: why the price may be too high , 2002, CACM.

[20]  Amos Fiat,et al.  Broadcast Encryption , 1993, CRYPTO.

[21]  Dieter Gollmann What do we mean by entity authentication? , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[22]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2002, Journal of Cryptology.

[23]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1987, Journal of Cryptology.

[24]  Jennifer Seberry,et al.  Advances in Cryptology — AUSCRYPT '92 , 1992, Lecture Notes in Computer Science.

[25]  Yvo Desmedt,et al.  Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.

[26]  Mihir Bellare,et al.  Verifiable partial key escrow , 1997, CCS '97.

[27]  Marvin Theimer,et al.  Providing location information in a ubiquitous computing environment (panel session) , 1994, SOSP '93.

[28]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[29]  Robin Milner,et al.  On Observing Nondeterminism and Concurrency , 1980, ICALP.

[30]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[31]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[32]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2000, Journal of Cryptology.

[33]  Bruce Schneier,et al.  Ten Risks of PKI , 2004 .

[34]  Kaoru Kurosawa,et al.  Linear Code Implies Public-Key Traitor Tracing , 2002, Public Key Cryptography.

[35]  Matthew K. Franklin,et al.  An Efficient Public Key Traitor Tracing Scheme , 1999, CRYPTO.

[36]  Silvio Micali,et al.  Fair Public-Key Cryptosystems , 1992, CRYPTO.

[37]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[38]  Joan Feigenbaum,et al.  Secure Multiparty Computation of Approximations , 2001, ICALP.

[39]  Catherine A. Meadows,et al.  Security of Ramp Schemes , 1985, CRYPTO.

[40]  Jean-Jacques Quisquater,et al.  Advances in Cryptology — EUROCRYPT ’95 , 2001, Lecture Notes in Computer Science.

[41]  Douglas R. Stinson,et al.  Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.

[42]  Jennifer Seberry,et al.  Advances in Cryptology — AUSCRYPT '90 , 1990, Lecture Notes in Computer Science.

[43]  Gultekin Özsoyoglu,et al.  Auditing and Inference Control in Statistical Databases , 1982, IEEE Transactions on Software Engineering.

[44]  Satoshi Obana,et al.  An Implementation of a Universally Verifiable Electronic Voting Scheme based on Shuffling , 2002, Financial Cryptography.

[45]  Kazue Sako,et al.  Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.

[46]  Gilles Brassard,et al.  All-or-Nothing Disclosure of Secrets , 1986, CRYPTO.

[47]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[48]  Yvo Desmedt,et al.  Optimum Traitor Tracing and Asymmetric Schemes , 1998, EUROCRYPT.

[49]  Kazue Sako,et al.  Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.

[50]  David Chaum,et al.  Showing Credentials without Identification Transfeering Signatures between Unconditionally Unlinkable Pseudonyms , 1990, AUSCRYPT.

[51]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[52]  David Naccache,et al.  On blind signatures and perfect crimes , 1992, Comput. Secur..

[53]  Silvio Micali,et al.  A Simple Method for Generating and Sharing Pseudo-Random Functions, with Applications to Clipper-like Escrow Systems , 1995, CRYPTO.

[54]  Aggelos Kiayias,et al.  Anonymous Identification in Ad Hoc Groups , 2004, EUROCRYPT.

[55]  Jennifer Seberry,et al.  Equitable Key Escrow with Limited Time Span (or, How to Enforce Time Expiration Cryptographically) , 1998, ASIACRYPT.