Skip to main content
Log in

Current and future privacy enhancing technologies for the internet

Technologies Actuelles et Futures Pour la Protection de la Vie Privée sur Internet

  • Published:
Annales Des Télécommunications Aims and scope Submit manuscript

Abstract

This paper presents an overview of the current and next solutions for privacy protection on the Internet. We highlight five categories of Privacy Enhancing Technologies (Pets).

First, we introduce the multiple virtual identities that can represent a person, and the way the person can manage them. Then, we focus on the untraceability problem, which has been a major field of research since the very first papers on privacy protection in the early eighties. Anonymous access to services will be the central point of the third category of pets we consider. To complete this overview, we describe the current and future authorization pets, and finish by a presentation of personal data management. For each of these categories we present some of the current technologies and the most promising ones under development.

Résumé

Cet article dresse une synthèse des technologies actuelles ou prochaines pour la protection de la vie privée sur Internet. On distingue en particulier cinq catégories de technologies.

D’abord sont introduites les multiples identités virtuelles qui peuvent représenter une personne, et comment on peut les gérer. Ensuite, on analyse le problème de la traçabilité, qui a été un axe majeur de recherche depuis les premiers articles sur la protection de la vie privée au début des années quatre-vingts. La troisième catégorie de technologies vise l’accès anonyme aux services. Pour compléter cette vue d’ensemble, les technologies actuelles et futures relatives à l’autorisation sont décrites, avant de présenter la gestion des données personnelles. Pour chacune de ces catégories, quelques unes des technologies actuelles ou les plus prometteuses sont mises en valeur.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abou El Kalam (A.), Deswarte (Y.), Trouessin (G), Cordonnier (E.), “Smartcard-based Anonymization”, Proc. 6th ifip Working Conference on Smart Card Research and Advanced Applications (Cardis 2004), Toulouse (France), 24–26 August 2004, Kluwer Academic Publishers, pp.49–66.

    Chapter  Google Scholar 

  2. Ateniese (G.),Camenish (J.),Joye (M.),Tsudik (G.), “A Practical and Provably Secure Coalition-Resistant Group Signature Scheme”,Proceedings of Crypto ’00, Springer-Verlag,Lncs 1880, pp. 255–270, 2000.

  3. Berthold (O.),Federrath (H.),Köhntopp (M), “Project Anonymity and Unobservability in the Internet”,Proceedings of the Workshop on Freedom and Privacy by Design / Conference on Computers, Freedom and Privacy 2000, Toronto, Canada, April 4–7, 2000.

  4. Brickell (E.),Camenisch (J.),Chen (L.), “Direct Anonymous Attestation”, in Proceedings of 11thAcm Conference on Computer and Communications Security (Ces 2004), pp. 132–145, Washington, DC, October 2004.

  5. Casassa Mont (M.),Pearson (S.),Bramhall (P.),Towards Accountable Management of Identity and Privacy: Sticky Policies and Enforceable Tracing Services,Hp Laboratories Bristol ReportHpl-2003-49, 2003.

  6. The Charter of Fundamental Rights of the European Union, Official Journal of the European Communities (2000/C 364/01), 18 December 2000. lt;http://www.europarl.eu.int/charter/default_en.htmτ;

  7. Chaum (D.), “Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms”, Communications of theAcm,24(2), pp. 84–88, February 1981.

    Article  Google Scholar 

  8. Chaum (D.), “The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability”,Journal of Cryptology 1, pages 65–75, 1988.

    Article  MathSciNet  MATH  Google Scholar 

  9. Chaum (D.), “Blind Signatures for Untraceable Payments”,Proceedings of Crypto ’82, Plenum Press, pp. 199–203, 1983.

  10. Danezis (G.),Dingledine (R.),Mathewson (N.). “Mixminion: Design of a Type III Anonymous Remailer Protocol”, in 2003Ieee Symposium on Security and Privacy, Oakland,Ca, pp. 2–15,Ieee cs, 2003.

  11. Deswarte (Y.),Abghour (N.),Nicomette (V.),Powell (D.), “An Intrusion-Tolerant Authorization Scheme for Internet Applications”, in Sup. of the Proceedings of the 2002 International Conference on Dependable Systems and Networks (Dsn2002), Washington,D.C. (Usa), 23–26 June 2002, pp. C-l.l-C-1.6.

  12. Díaz (C), Preneel (B.), “Taxonomy of Mixes and Dummy Traffic”,Information Security Management, Education and Privacy, Proc. of the 3rd Working Conf. on Privacy and Anonymity in Networked and Distributed Systems (I-NetSec04), Toulouse, France, August 2004, Kluwer Academic Publishers, pp. 216–232.

    Google Scholar 

  13. Dingledine (R.),Mathewson (N.),Syverson (P.), Tor: “The Second-Generation Onion Router” inProc. Usenix Security 2004, pp. 303–320, San Diego,Ca, August 2004.

  14. Fray (J.-M.),Deswarte (Y),Powell (D.), “Intrusion-Tolerance Using Fine-grain Fragmentation-Scattering”,Proceedings of the 1986 International Symposium on Security and Privacy, Oakland (Ca), 6–9 April 1986,Ieee, pp. 194–201.

  15. Freedman (M. J.),Morris (R.). “Tarzan: A Peer-to-peer Anonymizing Network Layer”, in Proceedings of the 9thAcm Conference on Computer and Communications Security (Ccs 2002), pp. 193–206, Washington,Dc, November 2002.

  16. Goldschlag (D. M.), Reed (D. M.), Syverson (P. F.), “Onion Routing for Anonymous and Private Internet Connections”, Communications of theAcm,42(2), pp. 84–88, 1999.

    Article  Google Scholar 

  17. Golle (P.), Juels (A.), “Dining Cryptographers Revisited”,Proceedings of Eurocrypt’04, Springer-Verlag,Lncs 3027, pp. 456–473, 2004.

    MathSciNet  Google Scholar 

  18. Identity Management Systems (Ims): Identification and Comparison Study, Independent Centre for Privacy Protection (Icpp) / Unabhängiges Landeszentrum für Datenschutz (Uld) Schleswig-Holstein and Studio Notarile Genghini (Sng), 2003-09-07. lt;http://www.datenschutzzentrum.de/idmanage/study/lCPP_SNG_iMS-Study.pdfτ;

  19. Information Technology — Open Systems Interconnection — Security frameworks for open systems: Access control framework, International StandardIso/iec 10181-3, 1st edition, 1996-09-15.

  20. Information technologySecurity techniques — Evaluation criteria for it security, Part 2: Security Functional Requirements,Iso/iec 15408-2, 2nd edition 2005-10-01.

  21. Levine (B.N.), Shields (C), “Hordes: a Multicast Based Protocol for Anonymity”,Journal of Computer Security,10(3), pp. 213–240, 2002.

    Google Scholar 

  22. Lipmaa (H.), “An Oblivious Transfer Protocol with Log-Squared Communication”, Proceedings of the 8th Information Security Conference (Isc’05), Springer-Verlag,Lncs, vol. 3650, pp. 314–328, Singapore, September 20–23, 2005.

    Google Scholar 

  23. Martin (D.M.),Local Anonymity on the Internet, PhD Thesis, Boston University, 1999. lt;http://www.cs.du.edu/~dm/thesis.ps.gzτ;

  24. Reiter (M.K.), Rubin (A.D.), “Crowds: Anonymity for Web Transactions”,Acm Transactions on Information and System Security,1, no 1, November 1998, pp. 66–92.

    Article  Google Scholar 

  25. Stern (J. P.), “A New and Efficient AU-Or-Nothing Disclosure of Secrets Protocol”,Proceedings of Asiacrypt’98, Springer-Verlag,Lncs 1514, pp. 357–371, 1998.

    Google Scholar 

  26. Trusted Computer System Evaluation Criteria,Us Department of Defense Standard, DoD 5200.28-Std, December 26, 1985.

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Deswarte, Y., Aguilar Melchor, C. Current and future privacy enhancing technologies for the internet. Ann. Télécommun. 61, 399–417 (2006). https://doi.org/10.1007/BF03219914

Download citation

  • Received:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF03219914

Key words

Mots clés

Navigation