Knowledge

Privacy-enhancing technologies

Source đź“ť

296:. This technology de-links an online account from a specific user's habits by allowing many users to share the account, and setting up fake personal information in the account settings. To accomplish this, one person creates an account for a website like MSN, providing bogus data for their name, address, phone number, preferences, life situation etc. They then publish their user-IDs and passwords on the internet. Everybody can now use this account comfortably. Thereby the user is sure that there is no personal data about him or her in the account profile. (Moreover, he is freed from the hassle of having to register at the site himself.) 328:), in which each entity has a unique public verification key and a unique private signature key, EPID provides a common group public verification key associated with many of unique private signature keys. EPID was created so that a device could prove to an external party what kind of device it is (and optionally what software is running on the device) without needing to also reveal exact identity, i.e., to prove you are an authentic member of a group without revealing 2070: 86:
through the ongoing choice among service alternatives, therefore providing the possibility to negotiate the terms and conditions of giving personal data to online service providers and merchants (data handling/privacy policy negotiation). Within private negotiations, the transaction partners may additionally bundle the personal information collection and processing schemes with monetary or non-monetary rewards.
520:
it shall be deleted (if at all). After the transfer of personal data took place, the agreed upon data handling conditions are technically enforced by the infrastructure of the service provider, which is capable of managing and processing and data handling obligations. Moreover, this enforcement can be remotely audited by the user, for example by verifying chains of certification based on
90:
conditions, and facilitate the use of their legal rights of data inspection, correction and deletion. PETs also provide the opportunity for consumers or people who want privacy-protection to hide their personal identities. The process involves masking one's personal information and replacing that information with pseudo-data or an anonymous identity.
404:: An algorithm is constrained so that the results or outputs of a data analysis can't tell if a certain individuals' information is being used to analyze and form the results. This technique focuses on large databases and hides the identity of individual "inputs" who might have private data and privacy concerns, 519:
that is to be transferred to the service provider. This includes the conditions that shall apply to the handling of the personal data, such as whether or not it may be sent to third parties (profile selling) and under what conditions (e.g. only while informing the user), or at what time in the future
89:
PETs provide the possibility to remotely audit the enforcement of these terms and conditions at the online service providers and merchants (assurance), allow users to log, archive and look up past transfers of their personal data, including what data has been transferred, when, to whom and under what
536:
allows users the ability to log the personal data they send to service provider(s), the time in which they do it, and under what conditions. These logs are stored and allow users to determine what data they have sent to whom, or they can establish the type of data that is in possession by a specific
445:
provides a way of protecting individuals' privacy by allowing them to share only enough personal information with service providers to complete an interaction or transaction. This technology is also designed to limit tracking and correlation of users’ interactions with these third parties. Limited
281:
hiding a user's real online identity (email address, IP address, etc.) and replacing it with a non-traceable identity (disposable / one-time email address, random IP address of hosts participating in an anonymising network, pseudonym, etc.). They can be applied to everyday applications like email,
412:
is a data management technique that replaces an individual's identity or personal information with an artificial identifiers known as Pseudonyms. This de-identification method enables contents and fields of information to be covered up so as to deter attacks and hackers from obtaining important
304:
refers to the many practices of adding distracting or misleading data to a log or profile, which may be especially useful for frustrating precision analytics after data has already been lost or disclosed. Its effectiveness against humans is questioned, but it has greater promise against shallow
85:
or anonymous data credentials to provide anonymity, and strive to achieve informed consent about giving personal data to online service providers and merchants. In Privacy Negotiations, consumers and service providers establish, maintain, and refine privacy policies as individualized agreements
460:
holder that don't reveal the true identity of the holder; the only information revealed is what the holder of the credential is willing to disclose. The assertion can be issued by the user himself/herself, by the provider of the online service or by a third party (another service provider, a
138:
An example of soft privacy technologies is increased transparency and access. Transparency involves granting people with sufficient details about the rationale used in automated decision-making processes. Additionally, the effort to grant users access is considered soft privacy technology.
305:
algorithms. Obfuscating also hides personal information or sensitive data through computer algorithms and masking techniques. This technique can also involve adding misleading or distracting data or information so it's harder for an attacker to obtain the needed data.
218:
A specialization of PET research that looks into increasing the transparency of data processing is called Transparency Enhancing Technologies (TETs). A review article by Janic et al. summarizes developments in TETs. Murmann and Fischer-HĂĽbner published a
879: 899:
Pfitzmann, Andreas and Hansen, Marit (2010) A terminology for talking about privacy by data minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management, v0.34, Report, University of Dresden,
438:
Examples of privacy enhancing technologies that are being researched or developed include limited disclosure technology, anonymous credentials, negotiation and enforcement of data handling conditions, and data transaction logs.
524:
modules or by verifying privacy seals/labels that were issued by third party auditing organizations (e.g. data protection agencies). Thus instead of the user having to rely on the mere promises of service providers not to abuse
1588: 311:: Here, a user gains control over the privacy of their data within a service because the service provider's infrastructure allows users to inspect, correct or delete all their data that is stored at the service provider. 1212:
2017 IEEE 15th Intl Conf on Dependable, Autonomic and Secure Computing, 15th Intl Conf on Pervasive Intelligence and Computing, 3rd Intl Conf on Big Data Intelligence and Computing and Cyber Science and Technology
413:
information. These Pseudonyms can be either placed in groups or for individual pieces of information. Overall, they serve to discourage information stealing while also maintaining data integrity and data analysis.
1697: 450:
techniques and allows users to retrieve data that is vetted by a provider, to transmit that data to a relying party, and have these relying parties trust the authenticity and integrity of the data.
1692: 467:. The car rental agency doesn't need to know the true identity of the customer. It only needs to make sure that the customer is over 23 (as an example), that the customer has a drivers license, 348:
is a method by which one party (the prover) can prove to another party (the verifier) that they know a value x, without conveying any information apart from the fact that they know the value x.
1742: 231: 969:
Lothar Fritsch, Habtamu Abie: Towards a Research Road Map for the Management of Privacy Risks in Information Systems. Sicherheit 2008: 1-15, Lecture Notes in Informatics vol. 128,
479:), and they allow the car rental agency to verify their requirements and get their money. When ordering a car online, the user, instead of providing the classical name, address and 153:
With hard privacy technologies, no single entity can violate the privacy of the user. The assumption here is that third-parties cannot be trusted. Data protection goals include
1757: 1638: 245:
exploring the gender pay gap in a number of Boston-based companies. The data was compared using PETs, to ensure that sensitive employee information remained private throughout.
475:. Anonymous credentials allow both parties to be comfortable: they allow the customer to only reveal so much data which the car rental agency needs for providing its service ( 242: 1969: 1677: 37:) are technologies that embody fundamental data protection principles by minimizing personal data use, maximizing data security, and empowering individuals. PETs allow 1934: 1873: 1762: 1293: 1628: 1707: 941:
Fritsch, Lothar (2007): State of the Art of Privacy-enhancing Technology (PET) - Deliverable D2.1 of the PETweb project; NR Report 1013, Norsk Regnesentral,
1317: 396:
is a cryptography technique by which an agent can provide a service to a client in an encoded form without knowing either the real input or the real output.
429:
methods may allow authors writing anonymously or pseudonymously to resist having their texts linked to their other identities due to linguistic clues.
1717: 1633: 1623: 1259: 198:
In 2003, Borking, Blarkom and Olk reviewed the technologies from a data protection perspective in their Handbook of privacy enhancing technologies.
180:
A principal, though fundamentally theoretical, overview of terminology and principal anonymization technology is found in Pfitzmann & Hansen's
176:
PETs have evolved since their first appearance in the 1980s. At intervals, review articles have been published on the state of privacy technology:
471:(i.e. for accidents, etc.), and that the customer is paying. Thus there is no real need to know the customers name nor their address or any other 49:(PII), which is often provided to and handled by services or applications. PETs use techniques to minimize an information system's possession of 973: 112:
Soft privacy technologies are used where it can be assumed that a third-party can be trusted for the processing of data. This model is based on
1338: 1210:
Loui, Ronald (2017). "Plausible Deniability for ISP Log and Browser Suggestion Obfuscation with a Phrase Extractor on Potentially Open Text".
774: 1949: 1228: 1042: 946: 652: 1578: 1105: 372: 263:
supporting Secure Multi-Party Computation as a valid privacy-preserving safeguard, applying to both healthcare and cybersecurity use cases.
139:
Individuals are usually unaware of their right of access or they face difficulties in access, such as a lack of a clear automated process.
1772: 1929: 1737: 1727: 1687: 921:
Ian Goldberg, David Wagner and Eric Brewer (1997) Privacy-enhancing technologies for the Internet, University of California, Berkeley,
70: 46: 1669: 1643: 1603: 192: 842:
D'Acquisto, Giuseppe; Domingo-Ferrer, Josep; Kikiras, Panayiotis; Torra, Vicenç; de Montjoye, Yves-Alexandre; Bourka, Athena (2015).
1846: 1767: 1752: 1648: 1512: 1136: 990:
Heurix, Johannes; Zimmermann, Peter; Neubauer, Thomas; Fenz, Stefan (2015-09-01). "A taxonomy for privacy enhancing technologies".
260: 1535: 904: 611: 491:
An assertion of minimal age, issued by the state, proving that the holder is older than 23 (note: the actual age is not provided)
78: 1366: 421:
is a machine learning technique that trains models across multiple distributed nodes. Each node houses a local, private dataset.
202: 1722: 1653: 1618: 238: 1944: 1924: 1841: 1747: 1702: 352: 256: 1851: 1682: 1657: 1285: 515:. Before ordering a product or service online, the user and the online service provider or merchant negotiate the type of 2099: 1712: 1142: 380: 876:"Emotional and Practical Considerations Towards the Adoption and Abandonment of VPNs as a Privacy-Enhancing Technology" 801: 53:
without losing functionality. Generally speaking, PETs can be categorized as either hard or soft privacy technologies.
1732: 953: 321: 925: 73:. PETs allow users to take one or more of the following actions related to personal data that is sent to and used by 65:
and assure technology users of two key privacy points: their own information is kept confidential, and management of
565: 1964: 1908: 1888: 1613: 1573: 1314: 325: 148: 107: 529:, users will be more confident about the service provider adhering to the negotiated data handling conditions 2104: 132: 1403: 844:
Privacy by design in big data: An overview of privacy enhancing technologies in the era of big data analytics
1959: 1954: 1826: 1608: 1168: 626: 538: 392: 74: 1418: 1397: 356:
is a method for parties to jointly compute a function over their inputs while keeping those inputs private.
208:
In 2008, Fritsch and Abie documented the gap between implemented PETs and their successful deployment in a
2000: 1598: 1593: 1540: 498:, i.e. an assertion, issued by the motor vehicle control agency, that the holder is entitled to drive cars 425: 336: 736:"A privacy threat analysis framework: supporting the elicitation and fulfillment of privacy requirements" 1979: 1550: 1505: 1252: 1025:
Janic, M.; Wijbenga, J. P.; Veugen, T. (June 2013). "Transparency Enhancing Tools (TETs): An Overview".
113: 1798: 1583: 1079: 970: 675: 591: 472: 400: 344: 227: 209: 128: 259:, which oversees the enforcement of GDPR, and the European Union Agency for Cybersecurity published 2015: 1883: 1868: 1818: 1555: 1334: 1220: 735: 606: 581: 576: 570: 315: 817: 368:
that can be performed by any member of a set of users that each have a pair of cryptographic keys.
2055: 1442: 1234: 1190: 1067: 1048: 847: 766: 645:
Handbook of Privacy and Privacy-Enhancing Technologies. (The Case of Intelligent Software Agents)
560: 502: 480: 417: 81:). PETs aim to minimize personal data collected and used by service providers and merchants, use 220: 2025: 1808: 1413: 1224: 1132: 1097: 1038: 1007: 942: 758: 648: 601: 521: 476: 376:(NIZKs) are zero-knowledge proofs that require no interaction between the prover and verifier. 365: 154: 17: 2094: 2073: 1939: 1898: 1836: 1788: 1545: 1498: 1216: 1189:
Al-Rfou', Rami; Jannen, William; Patwardhan, Nikhil (2012). "TrackMeNot-so-good-after-all".
1087: 1030: 999: 857: 750: 683: 616: 550: 468: 408: 38: 734:
Deng, Mina; Wuyts, Kim; Scandariato, Riccardo; Preneel, Bart; Joosen, Wouter (2011-03-01).
1803: 1793: 1321: 977: 957: 929: 908: 805: 640: 586: 495: 66: 1083: 922: 679: 188: 2040: 2020: 1893: 1335:"Definition of Limited Disclosure Technology - Gartner Information Technology Glossary" 621: 360: 124: 901: 181: 2088: 2010: 2005: 1903: 1863: 1858: 1435: 1359: 875: 526: 516: 287: 165: 161: 62: 50: 1052: 2050: 1831: 1238: 447: 283: 42: 1414:
Report about PETs from the META Group, published by the Danish ministry of science
770: 1477: 2045: 1565: 1092: 688: 663: 300: 98:
Privacy-enhancing Technologies can be distinguished based on their assumptions.
1003: 2030: 754: 555: 457: 385: 277: 215:
In 2015, Heurix et al. published a taxonomy of privacy enhancing technologies.
1430: 1126: 1101: 1011: 798: 762: 664:"Integration of Anonymous Credential Systems in IoT Constrained Environments" 662:
Cánovas Sanchez, Jose Luis; Bernal Bernabe, Jorge; Skarmeta, Antonio (2018).
324:
supporting anonymity. Unlike traditional digital signature algorithms (e.g.,
1995: 484: 82: 950: 249: 1034: 1521: 1439: 596: 117: 1451: 27:
Technologies to minimize personal data use and maximize data security
1027:
2013 Third Workshop on Socio-Technical Aspects in Security and Trust
252:
discussing PETs that are actively being used in identity validation.
861: 852: 234:
exploring PET use cases in financial technology and infrastructure.
69:
is a priority to the organizations who hold responsibility for any
2035: 1195: 971:
http://cs.emis.de/LNI/Proceedings/Proceedings128/P-128.pdf#page=18
821: 1164: 1974: 1471: 201:
In 2007, Fritsch published an historic, taxonomic and practical
1494: 384:(FPE), refers to encrypting in such a way that the output (the 340:
is a form of encryption that allows computation on ciphertexts.
1465: 1462: 1445: 1408: 1400:(2004 to 2008) aiming at studying and developing novel PETs 1068:"Tools for Achieving Usable Ex Post Transparency: A Survey" 729: 727: 725: 723: 1490: 237:
The Boston Women's Workforce Council published reports in
272:
Examples of existing privacy enhancing technologies are:
1404:
About PETs from the Center for Democracy and Technology
1360:"Enhancing User Privacy Through Data Handling Policies" 513:
Negotiation and enforcement of data handling conditions
639:
van Blarkom, G.W.; Borking, J.J.; Olk, J.G.E. (2003).
923:
https://apps.dtic.mil/dtic/tr/fulltext/u2/a391508.pdf
714: 203:
overview of contemporary privacy-enhancing technology
77:, merchants or other users (this control is known as 483:, provides the following credentials, all issued to 388:) is in the same format as the input (the plaintext) 1988: 1917: 1817: 1781: 1668: 1564: 1528: 1419:
Activities of the EU Commission in the area of PETs
902:
http://dud.inf.tu-dresden.de/Anon_Terminology.shtml
1970:International Association of Privacy Professionals 1286:"What are Privacy-Enhancing Technologies (PETs)?" 205:for the Internet for the research project PETWeb. 1935:Computer Professionals for Social Responsibility 541:, which is a pre-requisite of being in control. 1478:Implementing Privacy Negotiations in E-Commerce 1221:10.1109/DASC-PICom-DataCom-CyberSciTec.2017.58 799:Vision on privacy enhanced identity management 1506: 487:(i.e. not to the real name of the customer): 157:and the reduction of trust in third-parties. 8: 1513: 1499: 1491: 168:, and VPNs used for democratic elections. 1213:Congress(DASC/PiCom/DataCom/CyberSciTech) 1194: 1091: 851: 687: 456:are asserted properties or rights of the 1066:Murmann, P.; Fischer-HĂĽbner, S. (2017). 951:https://www.nr.no/publarchive?query=4589 703: 461:government agency, etc.). For example: 332:member. It has been in use since 2008. 191:by Goldberg, Wagner and Brewer at the 160:Examples of such technologies include 1950:Electronic Privacy Information Center 537:service provider. This leads to more 7: 1372:from the original on 6 November 2016 1284:Torre, Lydia F. de la (2019-06-03). 1265:from the original on 1 February 2017 709: 707: 373:Non-interactive zero-knowledge proof 61:The objective of PETs is to protect 1930:Center for Democracy and Technology 818:"Key Facts on Privacy Negotiations" 715:van Blarkom, Borking & Olk 2003 47:personally identifiable information 1145:from the original on 16 April 2018 193:University of California, Berkeley 25: 2069: 2068: 1536:Right of access to personal data 1450:which is now owned by Microsoft 1313:The EU PRIME research project's 797:The EU PRIME research project's 612:Privacy-enhanced Electronic Mail 505:, issued by the health insurance 1482:Discussion Papers of DIW Berlin 1341:from the original on 2015-04-02 1296:from the original on 2020-10-22 1171:from the original on 2018-04-05 1131:. MIT Press. 4 September 2015. 1108:from the original on 2019-04-30 882:from the original on 2024-04-04 780:from the original on 2017-09-22 290:, Chat, instant messaging, etc. 1945:Electronic Frontier Foundation 1925:American Civil Liberties Union 1879:Privacy-enhancing technologies 353:Secure multi-party computation 257:European Data Protection Board 248:In 2020, Identiq published an 31:Privacy-enhancing technologies 18:Privacy enhancing technologies 1: 1398:The EU PRIME research project 443:Limited disclosure technology 1457:Privacy policy negotiation: 381:Format-preserving encryption 294:Shared bogus online accounts 221:review of transparency tools 1670:Data protection authorities 1093:10.1109/ACCESS.2017.2765539 689:10.1109/ACCESS.2017.2788464 322:digital signature algorithm 133:tunnel encryption (SSL/TLS) 2121: 1874:Social networking services 1429:IBM ZĂĽrich Research Lab's 1004:10.1016/j.cose.2015.05.002 566:Digital self-determination 146: 105: 2064: 1965:Global Network Initiative 1909:Virtual assistant privacy 1889:Privacy-invasive software 755:10.1007/s00766-010-0115-7 278:Communication anonymizers 210:research roadmap for PETs 149:Hard privacy technologies 143:Hard privacy technologies 123:Example technologies are 108:Soft privacy technologies 102:Soft privacy technologies 1409:Annual symposium on PETs 992:Computers & Security 743:Requirements Engineering 182:terminology of anonymity 120:, control and auditing. 75:online service providers 1960:Future of Privacy Forum 1955:European Digital Rights 1425:Anonymous credentials: 846:. Publications Office. 627:Self-sovereign identity 309:Access to personal data 2001:Cellphone surveillance 1918:Advocacy organizations 1541:Expectation of privacy 911:, accessed 09-Dec-2019 587:Information processing 426:Adversarial stylometry 337:Homomorphic encryption 1980:Privacy International 1551:Right to be forgotten 1253:"Enhanced Privacy Id" 1035:10.1109/STAST.2013.11 980:, accessed 2019-12-09 960:, accessed 2019-12-09 932:, accessed 2019-12-09 454:Anonymous credentials 1215:. pp. 276–279. 592:Information security 534:data transaction log 473:personal information 401:Differential privacy 345:Zero-knowledge proof 228:World Economic Forum 129:differential privacy 2100:Identity management 2016:Global surveillance 1884:Privacy engineering 1869:Personal identifier 1819:Information privacy 1556:Post-mortem privacy 1084:2017IEEEA...522965M 680:2018IEEEA...6.4767S 607:Privacy Engineering 582:Information privacy 577:Identity management 571:Enhanced privacy ID 561:Digital credentials 316:Enhanced privacy ID 2056:Personality rights 1443:Digital credential 1320:2007-08-17 at the 1029:. pp. 18–25. 976:2020-08-06 at the 956:2020-11-30 at the 928:2021-03-23 at the 907:2021-02-25 at the 804:2007-10-11 at the 503:proof of insurance 481:credit card number 418:Federated learning 261:technical guidance 79:self-determination 2082: 2081: 2026:Mass surveillance 1476:Sören Preibusch: 1393:PETs in general: 1258:. December 2011. 1230:978-1-5386-1956-8 1044:978-0-7695-5065-7 947:978-82-53-90523-5 654:978-90-74087-33-9 602:Privacy by design 522:Trusted computing 477:data minimization 465:Online car rental 366:digital signature 155:data minimization 16:(Redirected from 2112: 2072: 2071: 1940:Data Privacy Lab 1899:Privacy software 1546:Right to privacy 1515: 1508: 1501: 1492: 1382: 1381: 1379: 1377: 1371: 1364: 1356: 1350: 1349: 1347: 1346: 1331: 1325: 1311: 1305: 1304: 1302: 1301: 1281: 1275: 1274: 1272: 1270: 1264: 1257: 1249: 1243: 1242: 1207: 1201: 1200: 1198: 1186: 1180: 1179: 1177: 1176: 1161: 1155: 1154: 1152: 1150: 1123: 1117: 1116: 1114: 1113: 1095: 1063: 1057: 1056: 1022: 1016: 1015: 987: 981: 967: 961: 939: 933: 919: 913: 897: 891: 890: 888: 887: 872: 866: 865: 855: 839: 833: 832: 830: 829: 820:. Archived from 814: 808: 795: 789: 788: 786: 785: 779: 740: 731: 718: 711: 693: 691: 658: 617:Privacy software 551:Crypto-shredding 469:health insurance 446:disclosure uses 409:Pseudonymization 195:summarized PETs. 94:Families of PETs 21: 2120: 2119: 2115: 2114: 2113: 2111: 2110: 2109: 2105:Data protection 2085: 2084: 2083: 2078: 2060: 1984: 1913: 1813: 1777: 1664: 1658:amended in 2020 1560: 1524: 1519: 1391: 1386: 1385: 1375: 1373: 1369: 1362: 1358: 1357: 1353: 1344: 1342: 1333: 1332: 1328: 1322:Wayback Machine 1312: 1308: 1299: 1297: 1283: 1282: 1278: 1268: 1266: 1262: 1255: 1251: 1250: 1246: 1231: 1209: 1208: 1204: 1188: 1187: 1183: 1174: 1172: 1163: 1162: 1158: 1148: 1146: 1139: 1125: 1124: 1120: 1111: 1109: 1078:: 22965–22991. 1065: 1064: 1060: 1045: 1024: 1023: 1019: 989: 988: 984: 978:Wayback Machine 968: 964: 958:Wayback Machine 940: 936: 930:Wayback Machine 920: 916: 912: 909:Wayback Machine 898: 894: 885: 883: 874: 873: 869: 841: 840: 836: 827: 825: 816: 815: 811: 806:Wayback Machine 796: 792: 783: 781: 777: 738: 733: 732: 721: 712: 705: 700: 661: 655: 638: 635: 547: 496:driving licence 436: 270: 174: 151: 145: 110: 104: 96: 67:data protection 59: 41:to protect the 28: 23: 22: 15: 12: 11: 5: 2118: 2116: 2108: 2107: 2102: 2097: 2087: 2086: 2080: 2079: 2077: 2076: 2065: 2062: 2061: 2059: 2058: 2053: 2048: 2043: 2041:Search warrant 2038: 2033: 2028: 2023: 2021:Identity theft 2018: 2013: 2008: 2003: 1998: 1992: 1990: 1986: 1985: 1983: 1982: 1977: 1972: 1967: 1962: 1957: 1952: 1947: 1942: 1937: 1932: 1927: 1921: 1919: 1915: 1914: 1912: 1911: 1906: 1901: 1896: 1894:Privacy policy 1891: 1886: 1881: 1876: 1871: 1866: 1861: 1856: 1855: 1854: 1849: 1844: 1834: 1829: 1823: 1821: 1815: 1814: 1812: 1811: 1806: 1801: 1796: 1791: 1785: 1783: 1779: 1778: 1776: 1775: 1773:United Kingdom 1770: 1765: 1760: 1755: 1750: 1745: 1740: 1735: 1730: 1725: 1720: 1715: 1710: 1705: 1700: 1695: 1690: 1688:European Union 1685: 1680: 1674: 1672: 1666: 1665: 1663: 1662: 1661: 1660: 1646: 1644:United Kingdom 1641: 1636: 1631: 1626: 1621: 1616: 1611: 1606: 1604:European Union 1601: 1596: 1591: 1586: 1581: 1576: 1570: 1568: 1562: 1561: 1559: 1558: 1553: 1548: 1543: 1538: 1532: 1530: 1526: 1525: 1520: 1518: 1517: 1510: 1503: 1495: 1489: 1488: 1474: 1468: 1455: 1454: 1448: 1433: 1423: 1422: 1416: 1411: 1406: 1401: 1390: 1389:External links 1387: 1384: 1383: 1351: 1326: 1306: 1276: 1244: 1229: 1202: 1181: 1156: 1137: 1118: 1058: 1043: 1017: 982: 962: 934: 914: 892: 867: 862:10.2824/641480 834: 809: 790: 719: 702: 701: 699: 696: 695: 694: 659: 653: 634: 631: 630: 629: 624: 622:Privacy policy 619: 614: 609: 604: 599: 594: 589: 584: 579: 574: 568: 563: 558: 553: 546: 543: 510: 509: 506: 499: 492: 435: 432: 431: 430: 422: 414: 405: 397: 389: 377: 369: 361:Ring signature 357: 349: 341: 333: 312: 306: 297: 291: 282:Web browsing, 269: 266: 265: 264: 253: 246: 235: 224: 216: 213: 206: 199: 196: 185: 173: 170: 147:Main article: 144: 141: 125:access control 106:Main article: 103: 100: 95: 92: 58: 55: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 2117: 2106: 2103: 2101: 2098: 2096: 2093: 2092: 2090: 2075: 2067: 2066: 2063: 2057: 2054: 2052: 2049: 2047: 2044: 2042: 2039: 2037: 2034: 2032: 2029: 2027: 2024: 2022: 2019: 2017: 2014: 2012: 2011:Eavesdropping 2009: 2007: 2006:Data security 2004: 2002: 1999: 1997: 1994: 1993: 1991: 1987: 1981: 1978: 1976: 1973: 1971: 1968: 1966: 1963: 1961: 1958: 1956: 1953: 1951: 1948: 1946: 1943: 1941: 1938: 1936: 1933: 1931: 1928: 1926: 1923: 1922: 1920: 1916: 1910: 1907: 1905: 1904:Secret ballot 1902: 1900: 1897: 1895: 1892: 1890: 1887: 1885: 1882: 1880: 1877: 1875: 1872: 1870: 1867: 1865: 1864:Personal data 1862: 1860: 1857: 1853: 1850: 1848: 1845: 1843: 1840: 1839: 1838: 1835: 1833: 1830: 1828: 1825: 1824: 1822: 1820: 1816: 1810: 1807: 1805: 1802: 1800: 1797: 1795: 1792: 1790: 1787: 1786: 1784: 1780: 1774: 1771: 1769: 1766: 1764: 1761: 1759: 1756: 1754: 1751: 1749: 1746: 1744: 1741: 1739: 1736: 1734: 1731: 1729: 1726: 1724: 1721: 1719: 1716: 1714: 1711: 1709: 1706: 1704: 1701: 1699: 1696: 1694: 1691: 1689: 1686: 1684: 1681: 1679: 1676: 1675: 1673: 1671: 1667: 1659: 1655: 1652: 1651: 1650: 1649:United States 1647: 1645: 1642: 1640: 1637: 1635: 1632: 1630: 1627: 1625: 1622: 1620: 1617: 1615: 1612: 1610: 1607: 1605: 1602: 1600: 1597: 1595: 1592: 1590: 1587: 1585: 1582: 1580: 1577: 1575: 1572: 1571: 1569: 1567: 1563: 1557: 1554: 1552: 1549: 1547: 1544: 1542: 1539: 1537: 1534: 1533: 1531: 1527: 1523: 1516: 1511: 1509: 1504: 1502: 1497: 1496: 1493: 1486: 1483: 1479: 1475: 1473: 1469: 1467: 1464: 1460: 1459: 1458: 1453: 1449: 1447: 1444: 1441: 1437: 1436:Stefan Brands 1434: 1432: 1428: 1427: 1426: 1420: 1417: 1415: 1412: 1410: 1407: 1405: 1402: 1399: 1396: 1395: 1394: 1388: 1368: 1361: 1355: 1352: 1340: 1336: 1330: 1327: 1323: 1319: 1316: 1310: 1307: 1295: 1291: 1287: 1280: 1277: 1261: 1254: 1248: 1245: 1240: 1236: 1232: 1226: 1222: 1218: 1214: 1206: 1203: 1197: 1192: 1185: 1182: 1170: 1166: 1160: 1157: 1144: 1140: 1138:9780262029735 1134: 1130: 1129: 1122: 1119: 1107: 1103: 1099: 1094: 1089: 1085: 1081: 1077: 1073: 1069: 1062: 1059: 1054: 1050: 1046: 1040: 1036: 1032: 1028: 1021: 1018: 1013: 1009: 1005: 1001: 997: 993: 986: 983: 979: 975: 972: 966: 963: 959: 955: 952: 948: 944: 938: 935: 931: 927: 924: 918: 915: 910: 906: 903: 896: 893: 881: 877: 871: 868: 863: 859: 854: 849: 845: 838: 835: 824:on 2020-04-13 823: 819: 813: 810: 807: 803: 800: 794: 791: 776: 772: 768: 764: 760: 756: 752: 748: 744: 737: 730: 728: 726: 724: 720: 716: 710: 708: 704: 697: 690: 685: 681: 677: 674:: 4767–4778. 673: 669: 665: 660: 656: 650: 646: 642: 637: 636: 632: 628: 625: 623: 620: 618: 615: 613: 610: 608: 605: 603: 600: 598: 595: 593: 590: 588: 585: 583: 580: 578: 575: 572: 569: 567: 564: 562: 559: 557: 554: 552: 549: 548: 544: 542: 540: 535: 530: 528: 527:personal data 523: 518: 517:personal data 514: 507: 504: 500: 497: 493: 490: 489: 488: 486: 482: 478: 474: 470: 466: 462: 459: 455: 451: 449: 448:cryptographic 444: 440: 433: 428: 427: 423: 420: 419: 415: 411: 410: 406: 403: 402: 398: 395: 394: 390: 387: 383: 382: 378: 375: 374: 370: 367: 364:is a type of 363: 362: 358: 355: 354: 350: 347: 346: 342: 339: 338: 334: 331: 327: 323: 319: 317: 313: 310: 307: 303: 302: 298: 295: 292: 289: 285: 280: 279: 275: 274: 273: 267: 262: 258: 255:In 2021, the 254: 251: 247: 244: 240: 236: 233: 229: 226:In 2019, the 225: 222: 217: 214: 211: 207: 204: 200: 197: 194: 190: 186: 183: 179: 178: 177: 172:Existing PETs 171: 169: 167: 166:secret ballot 163: 162:onion routing 158: 156: 150: 142: 140: 136: 134: 130: 126: 121: 119: 115: 109: 101: 99: 93: 91: 87: 84: 80: 76: 72: 68: 64: 63:personal data 57:Goals of PETs 56: 54: 52: 51:personal data 48: 44: 40: 36: 32: 19: 2051:Human rights 1878: 1566:Privacy laws 1484: 1481: 1456: 1446:'credentica' 1424: 1392: 1374:. Retrieved 1354: 1343:. Retrieved 1329: 1309: 1298:. Retrieved 1289: 1279: 1267:. Retrieved 1247: 1211: 1205: 1184: 1173:. Retrieved 1165:"TrackMeNot" 1159: 1147:. Retrieved 1127: 1121: 1110:. Retrieved 1075: 1071: 1061: 1026: 1020: 995: 991: 985: 965: 949:, 34 pages, 937: 917: 895: 884:. Retrieved 870: 843: 837: 826:. Retrieved 822:the original 812: 793: 782:. Retrieved 746: 742: 671: 667: 644: 539:transparency 533: 532:Lastly, the 531: 512: 511: 508:Digital cash 464: 463: 453: 452: 442: 441: 437: 424: 416: 407: 399: 391: 379: 371: 359: 351: 343: 335: 329: 314: 308: 299: 293: 286:networking, 276: 271: 268:Example PETs 230:published a 175: 159: 152: 137: 122: 111: 97: 88: 60: 39:online users 34: 30: 29: 2046:Wiretapping 1758:Switzerland 1743:South Korea 1733:Philippines 1723:Netherlands 1718:Isle of Man 1639:Switzerland 1619:New Zealand 1421:broken link 1324:(Version 2) 1315:White Paper 1128:Obfuscation 1072:IEEE Access 668:IEEE Access 434:Future PETs 301:Obfuscation 232:white paper 187:In 1997, a 2089:Categories 2031:Panopticon 1654:California 1529:Principles 1376:5 November 1345:2015-03-06 1300:2020-10-20 1269:5 November 1175:2018-04-02 1112:2024-02-20 886:2020-10-25 853:1512.06000 828:2009-08-08 784:2019-12-06 749:(1): 332. 633:References 556:Cypherpunk 485:pseudonyms 458:credential 386:ciphertext 114:compliance 83:pseudonyms 1996:Anonymity 1832:Financial 1809:Workplace 1799:Education 1708:Indonesia 1678:Australia 1634:Sri Lanka 1629:Singapore 1574:Australia 1196:1211.0320 1102:2169-3536 1012:0167-4048 763:1432-010X 45:of their 2074:Category 1989:See also 1842:Facebook 1837:Internet 1789:Consumer 1763:Thailand 1367:Archived 1365:. 2006. 1339:Archived 1318:Archived 1294:Archived 1260:Archived 1169:Archived 1143:Archived 1106:Archived 1053:14559293 998:: 1–17. 974:Archived 954:Archived 926:Archived 905:Archived 880:Archived 802:Archived 775:Archived 545:See also 393:Blinding 223:in 2017. 2095:Privacy 1852:Twitter 1804:Medical 1794:Digital 1713:Ireland 1698:Germany 1683:Denmark 1609:Germany 1599:England 1594:Denmark 1522:Privacy 1452:U-Prove 1440:U-Prove 1239:4567986 1149:2 April 1080:Bibcode 676:Bibcode 597:Privacy 118:consent 43:privacy 1847:Google 1768:Turkey 1753:Sweden 1738:Poland 1728:Norway 1693:France 1624:Russia 1584:Canada 1579:Brazil 1487:, 2005 1470:IBM's 1431:idemix 1290:Medium 1237:  1227:  1135:  1100:  1051:  1041:  1010:  945:  771:856424 769:  761:  651:  573:(EPID) 318:(EPID) 189:report 164:, the 131:, and 2036:PRISM 1859:Email 1782:Areas 1748:Spain 1703:India 1614:Ghana 1589:China 1463:W3C's 1370:(PDF) 1363:(PDF) 1263:(PDF) 1256:(PDF) 1235:S2CID 1191:arXiv 1049:S2CID 848:arXiv 778:(PDF) 767:S2CID 739:(PDF) 698:Notes 641:"PET" 330:which 320:is a 250:ebook 1975:NOYB 1472:EPAL 1461:The 1378:2016 1271:2016 1225:ISBN 1151:2018 1133:ISBN 1098:ISSN 1039:ISBN 1008:ISSN 943:ISBN 759:ISSN 649:ISBN 288:VoIP 243:2019 241:and 239:2017 1827:Law 1485:526 1466:P3P 1217:doi 1088:doi 1031:doi 1000:doi 858:doi 751:doi 684:doi 326:PKI 284:P2P 71:PII 35:PET 2091:: 1656:, 1480:, 1438:' 1337:. 1292:. 1288:. 1233:. 1223:. 1167:. 1141:. 1104:. 1096:. 1086:. 1074:. 1070:. 1047:. 1037:. 1006:. 996:53 994:. 878:. 856:. 773:. 765:. 757:. 747:16 745:. 741:. 722:^ 706:^ 682:. 670:. 666:. 647:. 643:. 501:A 494:A 135:. 127:, 116:, 1514:e 1507:t 1500:v 1380:. 1348:. 1303:. 1273:. 1241:. 1219:: 1199:. 1193:: 1178:. 1153:. 1115:. 1090:: 1082:: 1076:5 1055:. 1033:: 1014:. 1002:: 889:. 864:. 860:: 850:: 831:. 787:. 753:: 717:) 713:( 692:. 686:: 678:: 672:6 657:. 212:. 184:. 33:( 20:)

Index

Privacy enhancing technologies
online users
privacy
personally identifiable information
personal data
personal data
data protection
PII
online service providers
self-determination
pseudonyms
Soft privacy technologies
compliance
consent
access control
differential privacy
tunnel encryption (SSL/TLS)
Hard privacy technologies
data minimization
onion routing
secret ballot
terminology of anonymity
report
University of California, Berkeley
overview of contemporary privacy-enhancing technology
research roadmap for PETs
review of transparency tools
World Economic Forum
white paper
2017

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑