The Freiburg privacy diamond

Anonymity is a protection goal that helps to protect the privacy of users by ensuring that their identity remains unknown. Many mechanisms that enable anonymous actions exist. The Freiburg privacy diamond proposed in this contribution is a conceptual model which can be used to classify, analyze, and construct anonymizing mechanisms in respect of the type of mobility that is required for this anonymity mechanism.

[1]  Dogan Kesdogan,et al.  Stop-and-Go-MIXes Providing Probabilistic Anonymity in an Open System , 1998, Information Hiding.

[2]  Kai Rannenberg Zertifizierung mehrseitiger IT-Sicherheit - Kriterien und organisatorische Rahmenbedingungen , 1998, DuD-Fachbeiträge.

[3]  Daniela Gerd tom Markotten,et al.  Usability meets security - the Identity-Manager as your personal security assistant for the Internet , 2000, Proceedings 16th Annual Computer Security Applications Conference (ACSAC'00).

[4]  Michael Waidner,et al.  Unconditional Sender and Recipient Untraceability in Spite of Active Attacks , 1990, EUROCRYPT.

[5]  Andreas Pfitzmann,et al.  Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[6]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[7]  Hannes Federrath,et al.  Project “anonymity and unobservability in the Internet” , 2000, CFP '00.

[8]  Otto Spaniol,et al.  Anonymität und Unbeobachtbarkeit im Internet (Anonymity and Untraceability in the Internet) , 2001, Informationstechnik Tech. Inform..

[9]  Pekka Savola,et al.  RFC 3041 Considered Harmful , 2004 .

[10]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[11]  Kai Rannenberg,et al.  Sicherheit, insbesondere mehrseitige IT-Sicherheit , 1996, Informationstechnik Tech. Inform..

[12]  Günter Müller,et al.  Benutzbare Sicherheit — Der Identitätsmanager als universelles Sicherheitswerkzeug , 2001 .

[13]  T. Narten,et al.  Privacy Extensions for Stateless Address Autoconfiguration , 2001 .

[14]  Paul F. Syverson,et al.  Hiding Routing Information , 1996, Information Hiding.

[15]  Hannes Federrath,et al.  Web MIXes: A System for Anonymous and Unobservable Internet Access , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[16]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[17]  Kai Rannenberg Zertifizierung mehrseitiger IT-Sicherheit , 1998 .