Skip to main content

Relative Anonymity: Measuring Degrees of Anonymity in Diverse Computing Environment

  • Chapter

Abstract

In electronic communications today, multiple diverse connected devices are used, and messages and data are sent over heterogeneous networks. Devices and networks in these dynamic environments offer varying levels of security and privacy protections. The new models of usage require new more complex models to study and measure anonymity. Although anonymity of data has been subject to numerous studies, there is little research yet in establishing degrees of anonymity in complex electornic processes. This paper focuses on the relative nature of anonymity in electronic communications. We analyze the evolving concept of anonymity, discuss legal views on anonymity, connections of anonymity and data protection, and, finally, outline strategies for measuring anonymity from the user’s point of view, in environments with multiple and diverse interconnected nodes.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • Camenisch, J. and Groß, T. Efficient attributes for anonymous credentials. In Proceedings of the 15th ACM Conference on Computer and Communications Security (Alexandria, Virginia, USA, October 27 – 31, 2008). CCS ‘08. ACM, New York, NY, 345-356.

    Google Scholar 

  • Camenisch, J., Groß, T., and Heydt-Benjamin, T. S. 2008. Rethinking accountable privacy supporting services: extended abstract. In Proceedings of the 4th ACM Workshop on Digital Identity Management (Alexandria, Virginia, USA, October 31 – 31, 2008).

    Google Scholar 

  • Chaum, David L. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84-90, 1981.

    Article  Google Scholar 

  • L. Backstrom, C. Dwork, and J. Kleinberg. Wherefore art thou r3579x?: anonymized social networks, hidden patterns,and structural steganography In WWW ’07: Proceedings of the 16th international conference on World Wide Web, p. 181–190, New York, NY, USA, 2007. ACM Press.

    Google Scholar 

  • Finocchiaro, Giusella (ed.), Diritto all’anonimato, Padova, Cedam, 2008

    Google Scholar 

  • Eijck, J v and Orzan, S. Epistemic Verification of Anonymity. Electronic Notes in Theoretical Computer Science, vol. 168, pp. 159-174, 2007.

    Article  Google Scholar 

  • Gajek, S., Sadeghi, A.R., Stüble, C, Winandy, M.: Compartmented security for browsers or how to thwart a phisher with trusted computing. In: 2nd Intl. Conference on Availability, Reliability and Security (ARES 2007), pp 120-127

    Google Scholar 

  • Gandon, F. L. and Sadeh, N. M. 2004. Context-awareness, privacy and mobile access: a web semantic and multiagent approach. In Proceedings of the 1st French-Speaking Conference on Mobility and Ubiquity Computing (Nice, France, June 01 – 03, 2004). UbiMob ‘04, vol. 64. ACM, New York, NY, 123-130.

    Google Scholar 

  • Garcia, F D., Hasuo, I., Pieters, W, and van Rossum, P. 2005. Provable anonymity. In Proceedings of the 2005 ACM Workshop on Formal Methods in Security Engineering (Fairfax, VA, USA, November 11 – 11, 2005).

    Google Scholar 

  • Giannotti,F and Pedreschi, D. (eds.) Mobility, Data Mining and Privacy, Springer, 2007; Vaidya, Jaideep, Clifton, Chris, Zhu, Michael, Privacy Preserving Data Mining, Springer, 2006

    Google Scholar 

  • Hong, J. and Landay, J. An Architecture for Privacy-Sensitive Ubiquitous Computing. In Mobisys, p. 177–189, 2004.

    Google Scholar 

  • Hu, Y and Wang, H. A framework for location privacy in wireless networks. In ACM SIGCOMM, Asiba Workshop, 2005.

    Google Scholar 

  • Jackson, C, Boneh, D., Mitchell, J.: Transaction generators: Root kits for web. In: 2nd USENIX Workshop on Hot Topics in Security (HotSec ‘07)

    Google Scholar 

  • Kelly, D. J., Raines, R. A., Grimaila, M. R., Baldwin, R. O., and Mullins, B. E. 2008. A survey of state-of-the-art in anonymity metrics. In Proceedings of the 1st ACM Workshop on Network Data Anonymi-zation (Alexandria, Virginia, USA, October 31 – 31, 2008). NDA ‘08. ACM, New York, NY, 31-40.

    Google Scholar 

  • Nicoll, Chris-Prins, Corien-Van Dellen,. M. J. M. (eds.), Digital Anonymity and the Law, Cambridge University Press, TMC Asser Press,The Hague, 2003

    Google Scholar 

  • Peissl, W, Raguse, M., Meints, M., Langfeldt, O., 2008, Criteria for privacy enhancing security technologies, Deliverable 6.2 of the PRISE project, Vienna May 2008

    Google Scholar 

  • Saponas, S., Lester, J., Hartung, C, Sameer, A., Tadayoshi, K. Devices that tell on you: privacy in consumer ubiquitous computing. Proceedings of the 16th USENIX Security Symposium, 2007.

    Google Scholar 

  • Singh, L. Exploring graph mining approaches for dynamic heterogeneous networks. National Science Foundation Symposium on Next Generation of Data Mining and Cyber-Enabled Discovery for Innovation, October 2007.

    Google Scholar 

  • Sweeney, L Information Explosion. In Confidentiality, Disclosure, and Data Access: Theory and Practical Applications for Statistical Agencies, L. Zayatz, P. Doyle, J. Theeuwes and J. Lane (eds), Urban Institute, Washington, DC, 2001.

    Google Scholar 

  • Sweeney, L. k-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzzi-ness and Knowledge-based Systems, 10 (5), 2002; 557-570.

    Article  MATH  MathSciNet  Google Scholar 

  • Tillwick, H. and Olivier, M. 2005. Towards a framework for connection anonymity. In Proceedings of the 2005 Annual Research Conference of the South African institute of Computer Scientists and information Technologists on IT Research in Developing Countries (White River, South Africa, September 20 – 22, 2005). ACM International Conference Proceeding Series, vol. 150. South African Institute for Computer Scientists and Information Technologists, 113-122.

    Google Scholar 

  • Vaidya, J., Clifton, C, Zhu, M., Privacy Preserving Data Mining, Springer, 2006

    Google Scholar 

  • Vishik, C, Johnson, S, Hoffman, D. Infrastructure for Trusted Environment: In Search of a Solution. In ISSE/SECURE 2007 Securing Electronic Business Processes, Vieweg, 2007, 219-227.

    Google Scholar 

  • Xian, H., Feng, D.: Protecting mobile agents’ data using trusted computing technology. Journal of Communication and Computer 4(3) (2007), pp. 44-51

    Google Scholar 

  • Xu, T and Cai, Y. 2007. Location anonymity in continuous location-based services. In Proceedings of the 15th Annual ACM international Symposium on Advances in Geographic information Systems (Seattle, Washington, November 07 – 09, 2007). GIS ‘07. ACM, New York, NY, 1-8.

    Google Scholar 

Download references

Authors

Editor information

Norbert Pohlmann Helmut Reimer Wolfgang Schneider

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Vieweg+Teubner | GWV Fachverlage GmbH

About this chapter

Cite this chapter

Vishik, C., Finocchiaro, G. (2010). Relative Anonymity: Measuring Degrees of Anonymity in Diverse Computing Environment. In: Pohlmann, N., Reimer, H., Schneider, W. (eds) ISSE 2009 Securing Electronic Business Processes. Vieweg+Teubner. https://doi.org/10.1007/978-3-8348-9363-5_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-8348-9363-5_19

  • Publisher Name: Vieweg+Teubner

  • Print ISBN: 978-3-8348-0958-2

  • Online ISBN: 978-3-8348-9363-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics