Pervasive User Data Collection from Cyberspace: Privacy Concerns and Countermeasures
Abstract
:1. Introduction
- How do evolving technological paradigms impact privacy, considering both cyberspace and the physical realm?
- What are the challenges associated with privacy preservation associated with various data-collection scenarios, from web browsing activities to advanced participatory sensing in real-world environments? What are the risks to user privacy?
- What countermeasures can be employed to mitigate our identified privacy risks? How effective are existing privacy-protection mechanisms?
1.1. Privacy and User Activity in Cyberspace
1.2. Privacy in Personal Cyber–Physical Systems
1.3. Privacy in Proactive User-Driven Data Collection
1.4. Road-Map
2. Privacy Concerns Raised with User Cyberspace Activities
2.1. Data Exhaust Tracing
2.2. Use of Tracking Technologies
2.3. Identity Tracking from Browsing Exhaust
2.4. User Input Data Disclosure
2.5. Protections and Limitations
2.6. Countermeasures
2.6.1. Web Privacy Protection: Browser Extensions
2.6.2. Local Differential Privacy
2.7. Discussion
3. Privacy Concerns in Personal Cyber–Physical Systems
3.1. Unauthorised Data Access in Smart Devices
3.2. Vulnerabilities in Data Transmission
3.3. Protections and Limitations
3.4. Countermeasures
3.4.1. Access-Control Enforcement for the Wearable Equipment
3.4.2. Lightweight Encryption in Healthcare Devices
- Implementation Flexibility—For the implementation of encryption on resource-restrained devices, the trade-off is only determined when applied to a specific scenario [84]. Thus, when a feature is specifically needed for a deployment scenario, the encryption algorithm should be optimised with acceptable sacrifice to other aspects.
- Lower Size—For healthcare devices that have a small physical size and need to run for an extended period with limited battery, the design of an encryption algorithm may need to prioritise resource limitations. In this case, a smaller block size or internal state becomes acceptable.
- Less Rounds—For healthcare devices, a particular nature is that its total amount of output messages is considered relatively fewer. For example, a pacemaker working for ten years outputs less than pairs of plaintext and ciphertext, which may lead to the relaxation of the total number of primitive rounds while retaining approximately the same security level [85].
- Limited Versatility—The healthcare device where the encryption algorithm is to be implemented is usually function- and operation-focused, which makes encryption algorithms that have limited versatility rather welcome.
3.5. Discussion
4. Privacy Concerns during User-Driven Data Collection
4.1. Inadvertent Data Leakage
4.2. Residual Data Traces
4.3. Collector Vulnerability
4.4. OppNets Network Node Vulnerability
OppNets Network Authentication Risks
4.5. Countermeasures
4.5.1. Location Privacy in Participatory Sensing
- Dummy locations—Initially introduced by Kido et al. [105], the concept of dummy locations involves sending queries with the user’s actual location and several fake locations. This technique effectively confounds service providers, making it difficult to pinpoint the user’s true location. Further advancements in this area include the work of Liu et al. [106], who developed a spatiotemporal correlation-aware dummy-based privacy-protection scheme, and Hara et al. [107], who focused on dummy-based user location unionisation under real-world constraints. These developments enhance the method’s effectiveness, particularly in scenarios where individual location information is crucial.
- Obfuscation—Duckham and Kulik’s novel approach [108] involves negotiating the degradation of location information. This technique allows for a tailored balance between privacy protection and service quality. Through negotiation algorithms, users can dynamically adjust the level of obfuscation applied to their location data, ensuring adequate privacy while maintaining the efficacy of the service. The method has evolved to include various forms of perturbation [109] and generalisation [110], making it adaptable to a wide range of participatory sensing applications.
- k-anonymity—Stemming from the foundational concept of k-anonymity [111], Gruteser and Grunwald [112] developed a method that conceals a user’s location within a group of other users. This approach has been further refined in studies like Niu et al. [113], offering enhanced anonymity in privacy-aware location-based services. While effective in specific scenarios, it is less robust for continuous location tracking and can suffer from reduced accuracy [114], potentially affecting service reliability.
4.5.2. Anonymous Authentication for OppNets
4.6. Discussion
5. Future Vision on Complex Privacy Problems
5.1. Trajectory Privacy
5.2. Privacy in Smart Metering
5.3. Privacy Challenges in Vehicular Ad Hoc Networks
5.4. Involuntary Privacy Leakage with Ambient Intelligence
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
Abbreviations
IoT | Internet of Things |
DP | Differential privacy |
LDP | Local differential privacy |
NLP | Natural language processing |
AES | Advanced Encryption Standard |
CGMs | Continuous Glucose Monitors |
OppNets | Opportunistic networks |
VANETs | Vehicular Ad Hoc Networks |
References and Notes
- Conti, M.; Passarella, A.; Das, S.K. The Internet of People (IoP): A new wave in pervasive mobile computing. Pervasive Mob. Comput. 2017, 41, 1–27. [Google Scholar] [CrossRef]
- Fraenkel, O.K. ALAN F. WESTIN. Privacy and Freedom. Pp. xvi. New York: Atheneum, 1967. $10.00. Ann. Am. Acad. Political Soc. Sci. 1968, 377, 196–197. [Google Scholar] [CrossRef]
- Schoeman, F. Privacy: Philosophical Dimensions. Am. Philos. Q. 1984, 21, 199–213. [Google Scholar]
- Zawadziński, M.; Sweeney, M. Identity in AdTech: Unravelling the ID Problem; Clearcode: New York, NY, USA, 2019. [Google Scholar]
- Soltani, A.; Canty, S.; Mayo, Q.; Thomas, L.; Hoofnagle, C.J. Flash cookies and privacy. In Proceedings of the 2010 AAAI Spring Symposium Series, Palo Alto, CA, USA, 22–24 March 2010. [Google Scholar]
- Eckersley, P. How unique is your web browser? In Proceedings of the International Symposium on Privacy Enhancing Technologies Symposium, Berlin, Germany, 21–23 July 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 1–18. [Google Scholar]
- Ravichandran, D.; Korula, N. Effect of disabling third-party cookies on publisher revenue. 2019. [Google Scholar]
- Burke, J.A.; Estrin, D.; Hansen, M.; Parker, A.; Ramanathan, N.; Reddy, S.; Srivastava, M.B. Participatory Sensing; UCLA: Los Angeles, CA, USA, 2006. [Google Scholar]
- Campbell, A.T.; Eisenman, S.B.; Lane, N.D.; Miluzzo, E.; Peterson, R.A. People-centric urban sensing. In Proceedings of the 2nd Annual International Workshop on Wireless Internet, Boston, MA, USA, 2–5 August 2006; p. 18-es. [Google Scholar]
- Hamilton, I.A. The Whistleblower Who Exposed Cambridge Analytica’s Facebook Data Abuse is Testifying before the Senate. 2019. [Google Scholar]
- Perlroth, N. Yahoo Says Hackers Stole Data on 500 Million Users in 2014. The New York Times, 22 September 2016. [Google Scholar]
- Merzdovnik, G.; Huber, M.; Buhov, D.; Nikiforakis, N.; Neuner, S.; Schmiedecker, M.; Weippl, E. Block me if you can: A large-scale study of tracker-blocking tools. In Proceedings of the 2017 IEEE European Symposium on Security and Privacy (EuroS&P), Paris, France, 26–28 April 2017; pp. 319–333. [Google Scholar]
- Perta, V.C.; Barbera, M.; Tyson, G.; Haddadi, H.; Mei, A. A glance through the VPN looking glass: IPv6 leakage and DNS hijacking in commercial VPN clients. Proc. Priv. Enhancing Technol. 2015, 2015, 77–91. [Google Scholar] [CrossRef]
- Cover Your Tracks. 2023. Available online: https://coveryourtracks.eff.org/ (accessed on 10 October 2023).
- Englehardt, S.; Narayanan, A. Online tracking: A 1-million-site measurement and analysis. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 1388–1401. [Google Scholar]
- Dwork, C.; McSherry, F.; Nissim, K.; Smith, A. Calibrating noise to sensitivity in private data analysis. In Proceedings of the Theory of Cryptography Conference, New York, NY, USA, 4–7 March 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 265–284. [Google Scholar]
- Yang, Y.; Zhang, Z.; Miklau, G.; Winslett, M.; Xiao, X. Differential privacy in data publication and analysis. In Proceedings of the 2012 ACM SIGMOD International Conference on Management of Data, Scottsdale, AZ, USA, 20–24 May 2012; pp. 601–606. [Google Scholar]
- Zhao, Y.; Chen, J. A survey on differential privacy for unstructured data content. ACM Comput. Surv. (CSUR) 2022, 54, 1–28. [Google Scholar] [CrossRef]
- Ad-Blocker. Block Annoying Ads to Surf Web Faster.
- AdBlock. Surf the web without annoying pop ups and ads!
- Adblock Plus. Adblock Plus: The world’s No. 1 free ad blocker.
- Hill, R. gorhill/uBlock. 2020. [Google Scholar]
- EasyList. Overview. Available online: https://easylist.to (accessed on 10 October 2023).
- Ghostery. Ghostery Makes the Web Cleaner, Faster and Safer! Available online: https://www.doobybrain.com/blog/2017/11/20/ghostery-makes-the-web-cleaner-faster-and-safer (accessed on 10 October 2023).
- Disconnect. Take back your privacy.
- Abine, I. Keep your web activity and personal info private.
- AdGuard. AdGuard Knowledgebase. 2023. Available online: https://adguard.com/kb (accessed on 10 October 2023).
- Ghostery. Insights.
- Disconnect. FAQ.
- AdGuard. Flash Sale. 2023. [Google Scholar]
- Mozilla. Multi-Account Containers. GitHub Repository. 2023. Available online: https://github.com/mozilla/multi-account-containers (accessed on 10 October 2023).
- EFF. Privacy Badger. 2018. [Google Scholar]
- EFF. Privacy Badger. 2019. [Google Scholar]
- Developer, E. Canvas Fingerprint Blocker. 2023. [Google Scholar]
- Salomatin, A.A.; Iskhakov, A.Y.; Meshcheryakov, R.V. Comparison of the Effectiveness of Countermeasures Against Tracking User Browser Fingerprints. IFAC-PapersOnLine 2022, 55, 244–249. [Google Scholar] [CrossRef]
- Storey, G.; Reisman, D.; Mayer, J.; Narayanan, A. The future of ad blocking: An analytical framework and new techniques. arXiv 2017, arXiv:1705.08568. [Google Scholar]
- Abi Din, Z.; Tigas, P.; King, S.T.; Livshits, B. Percival: Making In-Browser Perceptual Ad Blocking Practical With Deep Learning. arXiv 2019, arXiv:1905.07444. [Google Scholar]
- Paraska, O. Towards more intelligent ad blocking on the web. Medium, 24 June 2018. [Google Scholar]
- Tramèr, F.; Dupré, P.; Rusak, G.; Pellegrino, G.; Boneh, D. AdVersarial: Perceptual Ad Blocking meets Adversarial Machine Learning. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 2005–2021. [Google Scholar]
- Storey, G.; Reisman, D.; Mayer, J.; Narayanan, A. Perceptual Ad Highlighter.
- AdblockPlus. Developed by AdblockPlus.
- Iqbal, U.; Snyder, P.; Zhu, S.; Livshits, B.; Qian, Z.; Shafiq, Z. Adgraph: A graph-based approach to ad and tracker blocking. In Proceedings of the IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 18–21 May 2020. [Google Scholar]
- Dwork, C. Differential privacy. In Encyclopedia of Cryptography and Security; Springer: Berlin/Heidelberg, Germany, 2011; pp. 338–340. [Google Scholar]
- Erlingsson, Ú.; Pihur, V.; Korolova, A. Rappor: Randomized aggregatable privacy-preserving ordinal response. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014; pp. 1054–1067. [Google Scholar]
- Apple Inc. Learning with Privacy at Scale; Apple Inc.: Cupertino, CA, USA, 2017. [Google Scholar]
- Warner, S.L. Randomized response: A survey technique for eliminating evasive answer bias. J. Am. Stat. Assoc. 1965, 60, 63–69. [Google Scholar] [CrossRef] [PubMed]
- Bloom, B.H. Space/Time Trade-offs in Hash Coding with Allowable Errors. Commun. ACM 1970, 13, 422–426. [Google Scholar] [CrossRef]
- Hsu, J.; Khanna, S.; Roth, A. Distributed private heavy hitters. In Proceedings of the International Colloquium on Automata, Languages, and Programming, Warwick, UK, 9–13 July 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 461–472. [Google Scholar]
- Bassily, R.; Nissim, K.; Stemmer, U.; Thakurta, A.G. Practical locally private heavy hitters. In Proceedings of the Advances in Neural Information Processing Systems, Long Beach, CA, USA, 4–9 December 2017; pp. 2288–2296. [Google Scholar]
- Wang, T.; Li, N.; Jha, S. Locally differentially private heavy hitter identification. IEEE Trans. Dependable Secur. Comput. 2019, 18, 982–993. [Google Scholar] [CrossRef]
- Wang, T.; Li, N.; Jha, S. Locally differentially private frequent itemset mining. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 20–24 May 2018; pp. 127–143. [Google Scholar]
- Cormode, G.; Kulkarni, T.; Srivastava, D. Marginal release under local differential privacy. In Proceedings of the 2018 International Conference on Management of Data, Houston, TX, USA, 10–15 June 2018; pp. 131–146. [Google Scholar]
- Ding, B.; Kulkarni, J.; Yekhanin, S. Collecting telemetry data privately. In Proceedings of the Advances in Neural Information Processing Systems, Long Beach, CA, USA, 4–9 December 2017; pp. 3571–3580. [Google Scholar]
- Qin, Z.; Yu, T.; Yang, Y.; Khalil, I.; Xiao, X.; Ren, K. Generating synthetic decentralized social graphs with local differential privacy. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 425–438. [Google Scholar]
- McMahan, H.B.; Ramage, D.; Talwar, K.; Zhang, L. Learning differentially private language models without losing accuracy. arXiv 2017, arXiv:1710.06963. [Google Scholar]
- Nguyên, T.T.; Xiao, X.; Yang, Y.; Hui, S.C.; Shin, H.; Shin, J. Collecting and analyzing data from smart device users with local differential privacy. arXiv 2016, arXiv:1606.05053. [Google Scholar]
- Jia, J.; Gong, N.Z. Calibrate: Frequency estimation and heavy hitter identification with local differential privacy via incorporating prior knowledge. In Proceedings of the IEEE INFOCOM 2019—IEEE Conference on Computer Communications, Paris, France, 29 April–2 May 2019; pp. 2008–2016. [Google Scholar]
- Joseph, M.; Roth, A.; Ullman, J.; Waggoner, B. Local differential privacy for evolving data. In Proceedings of the Advances in Neural Information Processing Systems, Montréal, QC, Canada, 3–8 December 2018; Volume 31. [Google Scholar]
- Erlingsson, Ú.; Feldman, V.; Mironov, I.; Raghunathan, A.; Talwar, K.; Thakurta, A. Amplification by shuffling: From local to central differential privacy via anonymity. In Proceedings of the Thirtieth Annual ACM-SIAM Symposium on Discrete Algorithms, San Diego, CA, USA, 6–9 January 2019; pp. 2468–2479. [Google Scholar]
- Xue, Q.; Ye, Q.; Hu, H.; Zhu, Y.; Wang, J. DDRM: A continual frequency estimation mechanism with local differential privacy. IEEE Trans. Knowl. Data Eng. 2022, 35, 6784–6797. [Google Scholar] [CrossRef]
- He, Y.; Wang, F.; Deng, X.; Ni, J.; Feng, J.; Liu, S. Ordinal Data Stream Collection with Condensed Local Differential Privacy. In Proceedings of the 2022 IEEE 24th International Conference on High Performance Computing & Communications; 8th International Conference on Data Science & Systems; 20th International Conference on Smart City; 8th International Conference on Dependability in Sensor, Cloud & Big Data Systems & Application (HPCC/DSS/SmartCity/DependSys), Hainan, China, 18–20 December 2022; pp. 562–569. [Google Scholar]
- Han, Y.; Li, S.; Cao, Y.; Ma, Q.; Yoshikawa, M. Voice-indistinguishability: Protecting voiceprint in privacy-preserving speech data release. In Proceedings of the 2020 IEEE International Conference on Multimedia and Expo (ICME), London, UK, 6–10 July 2020; pp. 1–6. [Google Scholar]
- Chen, J.W.; Chen, L.J.; Yu, C.M.; Lu, C.S. Perceptual indistinguishability-net (pi-net): Facial image obfuscation with manipulable semantics. In Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition, Nashville, TN, USA, 20–25 June 2021; pp. 6478–6487. [Google Scholar]
- Fan, L. Image pixelization with differential privacy. In Proceedings of the Data and Applications Security and Privacy XXXII: 32nd Annual IFIP WG 11.3 Conference, DBSec 2018, Bergamo, Italy, 16–18 July 2018; Proceedings 32. Springer: Berlin/Heidelberg, Germany, 2018; pp. 148–162. [Google Scholar]
- Fernandes, N.; Dras, M.; McIver, A. Generalised differential privacy for text document processing. In Proceedings of the Principles of Security and Trust: 8th International Conference, POST 2019, Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2019, Prague, Czech Republic, 6–11 April 2019; Proceedings 8. Springer International Publishing: Berlin/Heidelberg, Germany, 2019; pp. 123–148. [Google Scholar]
- Feyisetan, O.; Balle, B.; Drake, T.; Diethe, T. Privacy-and utility-preserving textual analysis via calibrated multivariate perturbations. In Proceedings of the 13th International Conference on Web Search and Data Mining, Houston, TX, USA, 3–7 February 2020; pp. 178–186. [Google Scholar]
- Lamothe, D.; Gibbons-Neff, T.; Sonne, P. A map showing the users of fitness devices lets the world see where U.S. soldiers are and what they are doing. The Washington Post, 29 January 2018. [Google Scholar]
- Gibbs, S. VTech hack: Four crucial takeaways from the breach of 6.4 m children’s details. The Guardian, 30 November 2015. [Google Scholar]
- Centeno, J.K.M.; Chhabra, P.S.; Fianza, C.L.; Montes-Austria, I.; Ocampo, R. Performance Analysis of Encryption Algorithms on Smartwatches. In Proceedings of the TENCON 2018—2018 IEEE Region 10 Conference, Jeju Island, Republic of Korea, 28–31 October 2018; pp. 0162–0166. [Google Scholar]
- Garcia-Morchon, O.; Wehrle, K. Modular context-aware access control for medical sensor networks. In Proceedings of the 15th ACM Symposium on Access Control Models and Technologies, Pittsburgh, PA, USA, 9–11 June 2010; pp. 129–138. [Google Scholar]
- Ray, I.; Alangot, B.; Nair, S.; Achuthan, K. Using attribute-based access control for remote healthcare monitoring. In Proceedings of the 2017 Fourth International Conference on Software Defined Systems (SDS), Valencia, Spain, 8–11 May 2017; pp. 137–142. [Google Scholar]
- Salama, U.; Yao, L.; Wang, X.; Paik, H.; Beheshti, A. Multi-Level Privacy-Preserving Access Control as a Service for Personal Healthcare Monitoring. In Proceedings of the 2017 IEEE International Conference on Web Services, ICWS 2017, Honolulu, HI, USA, 25–30 June 2017; Altintas, I., Chen, S., Eds.; IEEE: Piscataway, NJ, USA, 2017; pp. 878–881. [Google Scholar] [CrossRef]
- Ravidas, S.; Lekidis, A.; Paci, F.; Zannone, N. Access control in Internet-of-Things: A survey. J. Netw. Comput. Appl. 2019, 144, 79–101. [Google Scholar] [CrossRef]
- Kim, T.H.J.; Bauer, L.; Newsome, J.; Perrig, A.; Walker, J. Access right assignment mechanisms for secure home networks. J. Commun. Netw. 2011, 13, 175–186. [Google Scholar] [CrossRef]
- Tian, Y.; Zhang, N.; Lin, Y.H.; Wang, X.; Ur, B.; Guo, X.; Tague, P. Smartauth: User-centered authorization for the internet of things. In Proceedings of the 26th USENIX Security Symposium (USENIX Security 17), Vancouver, BC, Canada, 16–18 August 2017; pp. 361–378. [Google Scholar]
- Alshehri, S.; Raj, R.K. Secure access control for health information sharing systems. In Proceedings of the 2013 IEEE International Conference on Healthcare Informatics, Philadelphia, PA, USA, 9–11 September 2013; pp. 277–286. [Google Scholar]
- Burnap, P.R.; Spasić, I.; Gray, W.A.; Hilton, J.C.; Rana, O.F.; Elwyn, G. Protecting patient privacy in distributed collaborative healthcare environments by retaining access control of shared information. In Proceedings of the 2012 International Conference on Collaboration Technologies and Systems (CTS), Denver, CO, USA, 21–25 May 2012; pp. 490–497. [Google Scholar]
- Heydari, M.; Mylonas, A.; Katos, V.; Gritzalis, D. Towards indeterminacy-tolerant access control in iot. In Handbook of Big Data and IoT Security; Springer: Berlin/Heidelberg, Germany, 2019; pp. 53–71. [Google Scholar]
- Rahman, F.; Bhuiyan, M.Z.A.; Ahamed, S.I. A privacy preserving framework for RFID based healthcare systems. Future Gener. Comput. Syst. 2017, 72, 339–352. [Google Scholar] [CrossRef]
- Diez, F.P.; Touceda, D.S.; Cámara, J.M.S.; Zeadally, S. Lightweight Access Control System for Wearable Devices. IT Prof. 2019, 21, 50–58. [Google Scholar] [CrossRef]
- Biryukov, A.; Perrin, L.P. State of the Art in Lightweight Symmetric Cryptography. 2017. Available online: https://eprint.iacr.org/2017/511 (accessed on 10 October 2023).
- Masoud, M.; Jannoud, I.; Ahmad, A.; Al-Shobaky, H. The power consumption cost of data encryption in smartphones. In Proceedings of the 2015 International Conference on Open Source Software Computing (OSSCOM), Amman, Jordan, 10–13 September 2015; pp. 1–6. [Google Scholar]
- Ronen, E.; Shamir, A.; Weingarten, A.O.; O’Flynn, C. IoT goes nuclear: Creating a ZigBee chain reaction. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2017; pp. 195–212. [Google Scholar]
- Robshaw, M. Lightweight cryptography and RAIN RFID. In Proceedings of the Lightweight Cryptography Workshop, Gaithersburg, MD, USA, 17–18 October 2016. [Google Scholar]
- Leander, G.; Nikov, V.; Rechberger, C.; Rijmen, V. The Prince Challenge.
- Guo, J.; Peyrin, T.; Poschmann, A. The PHOTON family of lightweight hash functions. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 222–239. [Google Scholar]
- Bogdanov, A.; Knežević, M.; Leander, G.; Toz, D.; Varıcı, K.; Verbauwhede, I. SPONGENT: A lightweight hash function. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Nara, Japan, 28 September–1 October 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 312–325. [Google Scholar]
- Jean, J.; Nikolić, I.; Peyrin, T. Joltik v1. 3. CAESAR Round 2015, 2. [Google Scholar]
- Beierle, C.; Jean, J.; Kölbl, S.; Leander, G.; Moradi, A.; Peyrin, T.; Sasaki, Y.; Sasdrich, P.; Sim, S.M. The SKINNY family of block ciphers and its low-latency variant MANTIS. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 123–153. [Google Scholar]
- Avanzi, R. The QARMA block cipher family. Almost MDS matrices over rings with zero divisors, nearly symmetric even-mansour constructions with non-involutory central rounds, and search heuristics for low-latency s-boxes. IACR Trans. Symmetric Cryptol. 2017, 4–44. [Google Scholar] [CrossRef]
- Kubo, H.; Funabiki, Y.; Bogdanov, A.; Morioka, S.; Isobe, T. Tweakable TWINE: Building a Tweakable Block Cipher on Generalized Feistel Structure. In Proceedings of the Advances in Information and Computer Security: 14th International Workshop on Security, IWSEC 2019, Tokyo, Japan, 28–30 August 2019; Springer: Berlin/Heidelberg, Germany, 2019; Volume 11689, p. 129. [Google Scholar]
- Banik, S.; Bogdanov, A.; Peyrin, T.; Sasaki, Y.; Sim, S.M.; Tischhauser, E.; Todo, Y. Sundae-gift. Submiss. Round 2019, 1, 157–161. [Google Scholar]
- Dinu, D.; Perrin, L.; Udovenko, A.; Velichkov, V.; Großschädl, J.; Biryukov, A. Design strategies for ARX with provable bounds: Sparx and LAX. In Proceedings of the Advances in Cryptology—ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, 4–8 December 2016; Proceedings, Part I 22. Springer: Berlin/Heidelberg, Germany, 2016; pp. 484–513. [Google Scholar]
- David, M.; Ranasinghe, D.C.; Larsen, T. A2U2: A stream cipher for printed electronics RFID tags. In Proceedings of the 2011 IEEE International Conference on RFID, Orlando, FL, USA, 12–14 April 2011; pp. 176–183. [Google Scholar]
- Armknecht, F.; Mikhalev, V. On lightweight stream ciphers with shorter internal states. In Proceedings of the International Workshop on Fast Software Encryption, Istanbul, Turkey, 8–11 March 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 451–470. [Google Scholar]
- Mikhalev, V.; Armknecht, F.; Müller, C. On ciphers that continuously access the non-volatile key. IACR Trans. Symmetric Cryptol. 2016, 52–79. [Google Scholar] [CrossRef]
- Dobraunig, C.; Eichlseder, M.; Mangard, S.; Mendel, F.; Unterluggauer, T. ISAP—Towards side-channel secure authenticated encryption. IACR Trans. Symmetric Cryptol. 2017, 80–105. [Google Scholar] [CrossRef]
- Canteaut, A.; Duval, S.; Leurent, G.; Naya-Plasencia, M.; Perrin, L.; Pornin, T.; Schrottenloher, A. Saturnin: A Suite of Lightweight Symmetric Algorithms for Post-Quantum Security. 2019. Available online: https://inria.hal.science/hal-02436763 (accessed on 10 October 2023).
- Timberg, C. Austrian student challenges Facebook’s use of personal data. Indenpendent, 20 October 2012. [Google Scholar]
- Kumar, P.; Chauhan, N.; Chand, N. Authentication with privacy preservation in opportunistic networks. In Proceedings of the 2017 International Conference on Inventive Communication and Computational Technologies (ICICCT), Coimbatore, India, 10–11 March 2017; pp. 183–188. [Google Scholar]
- Tsai, J.L.; Lo, N.W. Provably secure anonymous authentication with batch verification for mobile roaming services. Ad Hoc Netw. 2016, 44, 19–31. [Google Scholar] [CrossRef]
- Irshad, A.; Sher, M.; Alzahrani, B.A.; Albeshri, A.; Chaudhry, S.A.; Kumari, S. Cryptanalysis and improvement of a Multi-server Authentication protocol by Lu et al. KSII Trans. Internet Inf. Syst. 2018, 12, 523–549. [Google Scholar]
- Alajeely, M.; Doss, R.; Ahmad, A. Routing protocols in opportunistic networks—A survey. IETE Tech. Rev. 2018, 35, 369–387. [Google Scholar] [CrossRef]
- Abouarork, M.; Ahmad, K. Authentication in opportunistic networks: State and art. J. Discret. Math. Sci. Cryptogr. 2021, 24, 1689–1700. [Google Scholar] [CrossRef]
- Kido, H.; Yanagisawa, Y.; Satoh, T. An anonymous communication technique using dummies for location-based services. In Proceedings of the ICPS’05, Proceedings, International Conference on Pervasive Services, 2005, Santorini, Greece, 11–14 July 2005; 2005; pp. 88–97. [Google Scholar]
- Liu, H.; Li, X.; Li, H.; Ma, J.; Ma, X. Spatiotemporal correlation-aware dummy-based privacy protection scheme for location-based services. In Proceedings of the IEEE INFOCOM 2017—IEEE Conference on Computer Communications, Atlanta, GA, USA, 1–4 May 2017; pp. 1–9. [Google Scholar]
- Hara, T.; Suzuki, A.; Iwata, M.; Arase, Y.; Xie, X. Dummy-based user location anonymization under real-world constraints. IEEE Access 2016, 4, 673–687. [Google Scholar] [CrossRef]
- Duckham, M.; Kulik, L. A formal model of obfuscation and negotiation for location privacy. In Proceedings of the International Conference on Pervasive Computing, Munich, Germany, 8–13 May 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 152–170. [Google Scholar]
- Ganti, R.K.; Pham, N.; Tsai, Y.E.; Abdelzaher, T.F. PoolView: Stream privacy for grassroots participatory sensing. In Proceedings of the 6th ACM Conference on Embedded Network Sensor Systems, Sydney, Australia, 6–9 November 2008; pp. 281–294. [Google Scholar]
- Ardagna, C.A.; Cremonini, M.; Damiani, E.; Di Vimercati, S.D.C.; Samarati, P. Location privacy protection through obfuscation-based techniques. In Proceedings of the IFIP Annual Conference on Data and Applications Security and Privacy, Redondo Beach, CA, USA, 8–11 July 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 47–60. [Google Scholar]
- Samarati, P. Protecting respondents identities in microdata release. IEEE Trans. Knowl. Data Eng. 2001, 13, 1010–1027. [Google Scholar] [CrossRef]
- Gruteser, M.; Grunwald, D. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st International Conference on Mobile Systems, Applications and Services, San Francisco, CA, USA, 5–8 May 2003; pp. 31–42. [Google Scholar]
- Niu, B.; Li, Q.; Zhu, X.; Cao, G.; Li, H. Achieving k-anonymity in privacy-aware location-based services. In Proceedings of the IEEE INFOCOM 2014—IEEE Conference on Computer Communications, Toronto, ON, Canada, 27 April–2 May 2014; pp. 754–762. [Google Scholar]
- Mokbel, M.F.; Chow, C.Y.; Aref, W.G. The new casper: Query processing for location services without compromising privacy. In Proceedings of the 32nd International Conference on Very Large Data Bases, Seoul, Republic of Korea, 12–15 September 2006; pp. 763–774. [Google Scholar]
- Baee, M.A.R. Implementation and Performance Analysis of Identity-Based Authentication in Wireless Sensor Networks. Master’s Thesis, Universiti Teknologi Malaysia, Skudai, Malaysia, 2014. [Google Scholar]
- Baee, M.A.R.; Simpson, L.; Boyen, X.; Foo, E.; Pieprzyk, J. On the Efficiency of Pairing-Based Authentication for Connected Vehicles: Time Is Not on Our Side! IEEE Trans. Inf. Forensics Secur. 2021, 16, 3678–3693. [Google Scholar] [CrossRef]
- Carver, C.; Lin, X. A privacy-preserving proximity friend notification scheme with opportunistic networking. In Proceedings of the 2012 IEEE International Conference on Communications (ICC), Ottawa, ON, Canada, 10–15 June 2012; pp. 5387–5392. [Google Scholar]
- Avoussoukpo, C.B.; Xu, C.; Tchenagnon, M. Ensuring Users Privacy and Mutual Authentication in Opportunistic Networks: A Survey. Int. J. Netw. Secur. 2020, 22, 118–125. [Google Scholar]
- Guo, M.-H.; Liaw, H.-T.; Chiu, M.-Y.; Tsai, L.-P. Authenticating with privacy protection in opportunistic networks. In Proceedings of the 2015 11th International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness (QSHINE), Taipei, Taiwan, 19–20 August 2015; pp. 375–380. [Google Scholar]
- Kuo, W.C.; Wei, H.J.; Cheng, J.C. An efficient and secure anonymous mobility network authentication scheme. J. Inf. Secur. Appl. 2014, 19, 18–24. [Google Scholar] [CrossRef]
- Braun, E. Un Français demande 45 millions d’euros à Uber pour avoir précipité son divorce. Le Figaro, 2 August 2017. [Google Scholar]
- Wang, H.; Gao, C.; Li, Y.; Zhang, Z.L.; Jin, D. From fingerprint to footprint: Revealing physical world privacy leakage by cyberspace cookie logs. In Proceedings of the 2017 ACM on Conference on Information and Knowledge Management, Singapore, 6–10 November 2017; pp. 1209–1218. [Google Scholar]
- Saxena, N.; Choi, B.J. State of the art authentication, access control, and secure integration in smart grid. Energies 2015, 8, 11883–11915. [Google Scholar] [CrossRef]
- Wu, J.; Guo, S.; Li, J.; Zeng, D. Big data meet green challenges: Big data toward green applications. IEEE Syst. J. 2016, 10, 888–900. [Google Scholar] [CrossRef]
- Wu, J.; Guo, S.; Li, J.; Zeng, D. Big data meet green challenges: Greening big data. IEEE Syst. J. 2016, 10, 873–887. [Google Scholar] [CrossRef]
- Uribe-Pérez, N.; Hernández, L.; De la Vega, D.; Angulo, I. State of the art and trends review of smart metering in electricity grids. Appl. Sci. 2016, 6, 68. [Google Scholar] [CrossRef]
- Kumar, P.; Lin, Y.; Bai, G.; Paverd, A.; Dong, J.S.; Martin, A. Smart grid metering networks: A survey on security, privacy and open research issues. IEEE Commun. Surv. Tutorials 2019, 21, 2886–2927. [Google Scholar] [CrossRef]
- Saeed, Y.; Lodhi, S.A.; Ahmed, K. Obstacle management in vanet using game theory and fuzzy logic control. ACEEE Int. J. Commun. 2013, 4. [Google Scholar]
- Akalu, R. Privacy, consent and vehicular ad hoc networks (VANETs). Comput. Law Secur. Rev. 2018, 34, 37–46. [Google Scholar] [CrossRef]
- Azam, F.; Yadav, S.K.; Priyadarshi, N.; Padmanaban, S.; Bansal, R.C. A comprehensive review of authentication schemes in vehicular ad-hoc network. IEEE Access 2021, 9, 31309–31321. [Google Scholar] [CrossRef]
- Goudarzi, S.; Abdullah, A.H.; Mandala, S.; Soleymani, S.A.; Baee, M.A.R.; Anisi, M.H.; Aliyu, M.S. A systematic review of security in vehicular Ad Hoc network. In Proceedings of the Second Symposium on Wireless Sensor and Cellular Networks (WSCN’13), Jeddah, Saudi Arabia, 13–16 December 2013; pp. 1–10. [Google Scholar]
- Soleymani, S.A.; Abdullah, A.H.; Hassan, W.H.; Anisi, M.H.; Goudarzi, S.; Rezazadeh Baee, M.A.; Mandala, S. Trust management in vehicular ad hoc network: A systematic review. EURASIP J. Wirel. Commun. Netw. 2015, 2015, 146. [Google Scholar] [CrossRef]
- Lagana, M.; Feiri, M.; Sall, M.; Lange, M.; Tomatis, A.; Papadimitratos, P. Secure communication in vehicular networks—PRESERVE DEMO. In Proceedings of the IEEE Vehicular Networking Conference, VNC 2012, IEEE Communications Society, Seoul, Republic of Korea, 14–16 November 2012; pp. 11–12. [Google Scholar]
- Feiri, M.; Petit, J.; Schmidt, R.K.; Kargl, F. The impact of security on cooperative awareness in VANET. In Proceedings of the 2013 IEEE Vehicular Networking Conference, Boston, MA, USA, 16–18 December 2013; pp. 127–134. [Google Scholar]
- Baee, M.A.R.; Simpson, L.; Foo, E.; Pieprzyk, J. Broadcast Authentication in Latency-Critical Applications: On the Efficiency of IEEE 1609.2. IEEE Trans. Veh. Technol. 2019, 68, 11577–11587. [Google Scholar] [CrossRef]
- Palaniswamy, B.; Camtepe, S.; Foo, E.; Simpson, L.; Rezazadeh Baee, M.A.; Pieprzyk, J. Continuous authentication for VANET. Veh. Commun. 2020, 25, 100255. [Google Scholar] [CrossRef]
- Baee, M.A.R.; Simpson, L.; Boyen, X.; Foo, E.; Pieprzyk, J. A Model to Evaluate Reliability of Authentication Protocols in C-ITS Safety-Critical Applications. IEEE Trans. Veh. Technol. 2021, 70, 9306–9319. [Google Scholar]
- Baee, M.A.R.; Simpson, L.; Boyen, X.; Foo, E.; Pieprzyk, J. Authentication strategies in vehicular communications: A taxonomy and framework. EURASIP J. Wirel. Commun. Netw. 2021, 2021, 1–50. [Google Scholar] [CrossRef]
- Baee, M.A.R. Privacy-Preserving Authentication and Key Management for Cooperative Intelligent Transportation Systems. Ph.D. Thesis, Queensland University of Technology, Brisbane City, Australia, 2021. [Google Scholar] [CrossRef]
- Rezazadeh Baee, M.A.; Simpson, L.; Boyen, X.; Foo, E.; Pieprzyk, J. ALI: Anonymous Lightweight Inter-Vehicle Broadcast Authentication with Encryption. IEEE Trans. Dependable Secur. Comput. 2023, 20, 1799–1817. [Google Scholar] [CrossRef]
- Baee, M.A.R.; Simpson, L.; Foo, E.; Pieprzyk, J. The Security of “2FLIP” Authentication Scheme for VANETs: Attacks and Rectifications. IEEE Open J. Veh. Technol. 2023, 4, 101–113. [Google Scholar] [CrossRef]
- Baee, M.A.R.; Simpson, L.; Boyen, X.; Foo, E.; Pieprzyk, J. A Provably Secure and Efficient Cryptographic-Key Update Protocol for Connected Vehicles. IEEE Trans. Dependable Secur. Comput. 2023, 1–18. [Google Scholar] [CrossRef]
- Cook, D.J.; Augusto, J.C.; Jakkula, V.R. Ambient intelligence: Technologies, applications, and opportunities. Pervasive Mob. Comput. 2009, 5, 277–298. [Google Scholar] [CrossRef]
- Judd, B. Smartwatch apps let parents keep track of their kids but data breaches mean strangers can watch them too. ABC News, 10 February 2020. [Google Scholar]
Ref. | Primary Focus | Strengths | Limitations/Applications |
---|---|---|---|
[70] | Modular Context-Aware Access Control | Flexibility in module composition for diverse functionalities | Complex administration |
[71] | NIST NGAC Framework Application | Enhanced expressiveness with attribute-based control | Conceptual prototype |
[72] | Multilevel access control with PKI | Combination of PKI and attribute-based control for layered security | Focused on patient monitoring |
[74] | Usability in Access Control | Automated Clairvoyant access right assignment for user convenience | Overprivilege issues |
[75] | Automated Policy Generation for Smartphones | Functionality and behavior-based policy suggestion | Oriented towards smartphone apps |
[76] | BiLayer Access Control Model | Secure and scalable model for IoT environments | Additional infrastructure support |
[77] | Virtual Patient Record Security | Protects patient data in distributed environments | Specific to healthcare data management |
[78] | Indeterminacy-Tolerant Access Control | Robust in dynamic and uncertain environments | Complexity in implementation and management |
[79] | RFID Tag Access Control in Healthcare | Scalable solution for RFID systems in healthcare | Specific to RFID technology and healthcare context |
[80] | Multilevel and Multilateral Security | Lightweight approach suitable for IoT devices | Multilateral security requirements |
Block Ciphers | ||||
---|---|---|---|---|
Name | Ref. | Key | Block | Rounds |
Joltik | [88] | 64/80/96/128 | 64 | 24/32 |
Mantis | [89] | 128 | 64 | 14 |
Skinny | [89] | 64–384 | 64/128 | 32–56 |
Qarma | [90] | 128/256 | 64/128 | 16/24 |
T-TWINE | [91] | 80/128 | 64 | 36 |
GIFT-64 | [92] | 128 | 65 | 28 |
SPARX-64/128 | [93] | 64 | 64 | 32 |
Stream Ciphers | ||||
Name | Ref. | Key | IV | IS |
A2U2 | [94] | 61 | 64 | 95 |
Sprout | [95] | 80 | 70 | 89 |
Plantlet | [96] | 80 | 90 | 110 |
Hash | ||||
Name | Ref. | Digest | Block | IS |
PHOTON | [86] | 80–256 | 16/32/64 | 100–288 |
Spongent | [87] | 80–256 | 8/16 | 88–272 |
ISAPv1-A-128a | [97] | 64 | 128 | 320 |
Saturnin | [98] | 192 | 256 | 256 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jiang, Y.; Rezazadeh Baee, M.A.; Simpson, L.R.; Gauravaram, P.; Pieprzyk, J.; Zia, T.; Zhao, Z.; Le, Z. Pervasive User Data Collection from Cyberspace: Privacy Concerns and Countermeasures. Cryptography 2024, 8, 5. https://doi.org/10.3390/cryptography8010005
Jiang Y, Rezazadeh Baee MA, Simpson LR, Gauravaram P, Pieprzyk J, Zia T, Zhao Z, Le Z. Pervasive User Data Collection from Cyberspace: Privacy Concerns and Countermeasures. Cryptography. 2024; 8(1):5. https://doi.org/10.3390/cryptography8010005
Chicago/Turabian StyleJiang, Yinhao, Mir Ali Rezazadeh Baee, Leonie Ruth Simpson, Praveen Gauravaram, Josef Pieprzyk, Tanveer Zia, Zhen Zhao, and Zung Le. 2024. "Pervasive User Data Collection from Cyberspace: Privacy Concerns and Countermeasures" Cryptography 8, no. 1: 5. https://doi.org/10.3390/cryptography8010005
APA StyleJiang, Y., Rezazadeh Baee, M. A., Simpson, L. R., Gauravaram, P., Pieprzyk, J., Zia, T., Zhao, Z., & Le, Z. (2024). Pervasive User Data Collection from Cyberspace: Privacy Concerns and Countermeasures. Cryptography, 8(1), 5. https://doi.org/10.3390/cryptography8010005