Privacy and Anonymity

0.0(0)
studied byStudied by 0 people
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/24

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

25 Terms

1
New cards

What is privacy?

Privacy is the right to control personal information, make decisions about sharing it, and protect one's identity from unreasonable constraints. It can be understood as the "right to be let alone" or the right to decide what information about oneself should be communicated to others and under what circumstances.

2
New cards

What is the difference between confidentiality, privacy, and secrecy?

Confidentiality involves protecting information from unauthorized access based on a security policy, privacy pertains to the confidentiality of personal information, and secrecy concerns organizational confidentiality, such as for companies or governments.

3
New cards

What are some examples of violations of confidentiality, privacy, and secrecy?

A privacy violation example is unauthorized access to medical records (e.g., by an employer), while a secrecy violation might be when a competitor steals a company's trade secrets, like Coca-Cola’s formula.

4
New cards

What is anonymity?

Anonymity is a condition where one's true identity is not known, and it ensures the confidentiality of one's identity. It prevents others from associating specific actions or information with the individual.

5
New cards

What is privacy?

Privacy refers to the control over the personal information you share, the freedom to decide what you let others know, and the confidentiality of information that you choose not to disclose.

6
New cards

What is Solove’s Taxonomy of Privacy?

Solove's Taxonomy of Privacy divides privacy harms into four main groups: Information Collection, Information Processing, Information Dissemination, and Invasions. Each category focuses on different ways privacy can be infringed.

7
New cards

What does the Information Collection category in Solove’s Taxonomy refer to?

Information Collection involves the gathering of data, which can be harmful if the information is collected in invasive ways like surveillance (e.g., IoT devices, malicious apps) or interrogation (e.g., probing for private data).

8
New cards

What does Information Processing refer to in Solove's Taxonomy?

Information Processing covers how collected data is handled, including aggregation (combining data from multiple sources), identification (linking data to individuals), insecurity (careless data protection), secondary use (using data for unintended purposes), and exclusion (not informing individuals about how their data is used).

9
New cards

What is Information Dissemination in Solove's Taxonomy?

Information Dissemination involves the spreading or revealing of data. It includes breaches of confidentiality, exposure (revealing personal traits causing humiliation), appropriation (using someone's identity for personal goals), distortion (spreading false information), and blackmail (threatening to disclose harmful information).

10
New cards

What does Invasion refer to in Solove’s Taxonomy?

Invasion includes direct harm to individuals, such as intrusion (disturbing someone's solitude), decisional interference (government influence over personal decisions), and other personal intrusions.

11
New cards

What are Privacy Enhancing Technologies (PETs)?

PETs are tools, mechanisms, or architectures designed to address privacy concerns. They include approaches like data anonymization, secure communication, anonymous credentials, and privacy policy enforcement.

12
New cards

What are the three main research paradigms in privacy that PETs aim to address?

The three main paradigms are:

  1. Privacy as Confidentiality – Focusing on data anonymization and secure communication.
  2. Privacy as Control – Giving users control over access and use of their data, such as through anonymous credentials and privacy policies.
  3. Privacy as Practice – Encouraging privacy-conscious behavior through tools like feedback, nudges, and decision-making aids.
13
New cards

What are examples of Privacy Enhancing Technologies (PETs)?

Examples include communication anonymizers (hiding identity), enhanced privacy IDs (digital signatures for anonymity), zero-knowledge proofs (proving knowledge without revealing the information), homomorphic encryption (computation on encrypted data), secure multi-party computation (joint computation while maintaining privacy), differential privacy (sharing dataset patterns without revealing individual data), and federated learning (distributed model training without sharing data).

14
New cards

What is the role of a proxy in privacy?

A proxy server acts as an intermediary between the user and the destination, hiding the user's real identity (IP address) but potentially still allowing the proxy server to see the communication between the user and destination. Proxies don’t typically encrypt traffic like VPNs.

15
New cards

What is a Virtual Private Network (VPN)?

A VPN establishes a secure, encrypted connection between the user and a trusted server. It protects the user's internet traffic by masking the user’s IP address and ensuring data privacy by encrypting the communication channel.

16
New cards

What is the key difference between a proxy and a VPN?

Both hide IP addresses, but a VPN encrypts the connection between the user and the VPN server, ensuring secure communication, whereas a proxy typically does not encrypt traffic. VPNs offer more privacy and security.

17
New cards

What is OpenVPN?

OpenVPN is an open-source VPN software that uses the OpenSSL library for key exchange via SSL/TLS. It allows for customizable protocols and port configurations to avoid restrictions and provides flexible, secure connections using client certificates.

18
New cards

What is Onion Routing (Tor)?

Onion Routing is a technique for anonymous communication where data is passed through multiple nodes, each adding a layer of encryption, making it difficult to trace the sender or receiver. This technique is used in Tor, which routes internet traffic through multiple relay nodes.

19
New cards

How does Onion Encryption in Tor work?

Onion encryption involves wrapping data in multiple layers of encryption. Each relay node in the Tor network decrypts one layer of encryption, ensuring that the sender and recipient are kept anonymous.

20
New cards

What is the process of return traffic in a mix network like Tor?

In a mix network, the sender places keys at each relay node during path establishment. As data travels back, it is re-encrypted at each node, ensuring that the destination can reply without revealing the sender’s identity.

21
New cards

What are Tor nodes and their roles?

Tor nodes include:

  1. Directory servers – Track the status of other nodes.
  2. Entry (guard) nodes – Know the identity of the sender.
  3. Relay nodes – Route the messages anonymously.
  4. Exit nodes – Know the receiver’s identity but can only see unencrypted traffic.
22
New cards

What is Perfect Forward Secrecy (PFS) in Tor?

PFS ensures that even if an encryption key is compromised in the future, past communications remain secure because each session uses a unique key.

23
New cards

What are Tor Hidden Services?

Tor Hidden Services allow users to run servers (e.g., websites) anonymously without revealing their IP address. This ensures that both users and the service provider remain hidden.

24
New cards

What is Two-Way Anonymity in Tor?

Two-Way Anonymity in Tor allows both the sender and receiver to maintain privacy. The communication between them is protected from external monitoring or tracing.

25
New cards

What is the purpose of Tor’s use of multiple relay nodes?

Using multiple relay nodes in the Tor network ensures that no single node knows both the sender and receiver, enhancing anonymity and making it harder to trace the origin of the communication