Cryptographic primitives are essential for constructing privacy-preserving communication mechanisms. There are situations in which two parties that do not know each other need to exchange sensitive information on the Internet. Trust management mechanisms make use of digital credentials and certificates in order to establish trust among these strangers. We address the problem of choosing which credentials are exchanged. During this process, each party should learn no information about the preferences of the other party other than strictly required for trust establishment. We present a method to reach an agreement on the credentials to be exchanged that preserves the privacy of the parties. Our method is based on secure two-party computation protocols for set intersection. Namely, it is constructed from private matching schemes.
We present the problem of privacy-preserving distributed statistical computing (PPDSC) in which one party vertically splits a data set among a set of honest-butcurious clouds and wishes to use the clouds' processing power to perform statistical computation on the overall data set. The cornerstone is to compute covariances and, more specifically, scalar products. Existing protocols for computing scalar products on split data are identified and compared, and new variants specifically designed for PPDSC are presented that improve privacy and performance.
The amount of computer-stored information is growing faster with each passing day. This growth and the way in which the stored data are accessed through a variety of channels have raised the alarm about the protection of the individual privacy of the respondents whose data are being collected and stored. On the one hand, data should be available to researchers and statistical agencies so that the necessary research and planning activities can be conducted. However, on the other hand, the right of respondents to privacy must be protected. Statistical disclosure control (SDC) is the discipline which cares about keeping a balance between data access and privacy protection. k-Anonymity is one particular approach to SDC for individual data (microdata): the record corresponding to a specific respondent is k-anonymous if an intruder can at best link the record to a group of k respondents containing the correct one. This paper surveys the use of a special clustering technique called microaggregation to provide k-anonymity.
Purpose This paper aims to address the privacy problem associated with the use of internet search engines. The purpose of the paper is to propose and validate a set of methods and protocols to guarantee the privacy of users' queries. Design/methodology/approach In this paper h ( k )‐private information retrieval ( h ( k )‐PIR) is defined as a practical compromise between computational efficiency and privacy. Also presented are h ( k )‐PIR protocols that can be used to query any database, which does not even need to know that the user is trying to preserve his or her privacy. Findings The proposed methods are able to properly protect the privacy of users' queries. When internet users apply the protocols, search engines (e.g. Google) are not able to determine unequivocally the real interests of their users. The quality of the results does decrease with the increase in privacy, but the obtained trade‐off is excellent. Practical implications Current private information retrieval (PIR) protocols suffer from two significant shortcomings: their computational complexity is O ( n ) where n is the number of records in the database, which precludes their use for very large databases and web search engines; and they assume that the database server cooperates in the PIR protocol, which prevents deployment in real‐life uncooperative settings. The proposed protocols overcome both problems. Originality/value This is the first set of protocols that offer practical protection for the privacy of the queries that internet users submit to an internet search engine. The proposal has been implemented and it will be released to the general public soon. It will help to protect the right to privacy of millions of internet users.