212,150 research outputs found

    Risk media and the end of anonymity

    Get PDF
    Whereas threats from twentieth century 'broadcast era' media were characterised in terms of ideology and ‘effects', today the greatest risks posed by media are informational. This paper argues that digital participation as the condition for the maintenance of today's self identity and basic sociality has shaped a new principal media risk of the loss of anonymity. I identify three interrelated key features of this new risk. Firstly, basic communicational acts are archival. Secondly, there is a diminishment of the predictable 'decay time' of media. And, thirdly, both of these shape a new individual and organizational vulnerability of 'emergence' – the haunting by our digital trails. This article places these media risks in the context of the shifting nature and function of memory and the potential uses and abuses of digital pasts

    k-anonymous Microdata Release via Post Randomisation Method

    Full text link
    The problem of the release of anonymized microdata is an important topic in the fields of statistical disclosure control (SDC) and privacy preserving data publishing (PPDP), and yet it remains sufficiently unsolved. In these research fields, k-anonymity has been widely studied as an anonymity notion for mainly deterministic anonymization algorithms, and some probabilistic relaxations have been developed. However, they are not sufficient due to their limitations, i.e., being weaker than the original k-anonymity or requiring strong parametric assumptions. First we propose Pk-anonymity, a new probabilistic k-anonymity, and prove that Pk-anonymity is a mathematical extension of k-anonymity rather than a relaxation. Furthermore, Pk-anonymity requires no parametric assumptions. This property has a significant meaning in the viewpoint that it enables us to compare privacy levels of probabilistic microdata release algorithms with deterministic ones. Second, we apply Pk-anonymity to the post randomization method (PRAM), which is an SDC algorithm based on randomization. PRAM is proven to satisfy Pk-anonymity in a controlled way, i.e, one can control PRAM's parameter so that Pk-anonymity is satisfied. On the other hand, PRAM is also known to satisfy Δ{\varepsilon}-differential privacy, a recent popular and strong privacy notion. This fact means that our results significantly enhance PRAM since it implies the satisfaction of both important notions: k-anonymity and Δ{\varepsilon}-differential privacy.Comment: 22 pages, 4 figure

    Youth and intimate media cultures: gender, sexuality, relationships, and desire as storytelling practices in social networking sites

    Get PDF
    This paper investigates how young people give meaning to gender, sexuality, relationships, and desire in the popular social networking site (SNS) Netlog. In arguing how SNSs are important spaces for intimate politics, the extent to which Netlog is a space that allows contestations of intimate stories and a voicing of difference is questioned. These intimate stories should be understood as self-representational media practices; young people make sense of their intimate stories in SNSs through media cultures. Media cultures reflect how audiences and SNS institutions make sense of intimacy. This paper concludes that intimate stories as media practices in the SNS Netlog are structured around creativity, anonymity, authenticity, performativity, bricolage and intertextuality. The intimate storytelling practices focusing on creativity, anonymity, bricolage and intertextuality are particularly significant for a diversity of intimacies to proliferate

    Tracing Transactions Across Cryptocurrency Ledgers

    Get PDF
    One of the defining features of a cryptocurrency is that its ledger, containing all transactions that have evertaken place, is globally visible. As one consequenceof this degree of transparency, a long line of recent re-search has demonstrated that even in cryptocurrenciesthat are specifically designed to improve anonymity it is often possible to track money as it changes hands,and in some cases to de-anonymize users entirely. With the recent proliferation of alternative cryptocurrencies, however, it becomes relevant to ask not only whether ornot money can be traced as it moves within the ledgerof a single cryptocurrency, but if it can in fact be tracedas it moves across ledgers. This is especially pertinent given the rise in popularity of automated trading platforms such as ShapeShift, which make it effortless to carry out such cross-currency trades. In this paper, weuse data scraped from ShapeShift over a thirteen-monthperiod and the data from eight different blockchains to explore this question. Beyond developing new heuristics and creating new types of links across cryptocurrency ledgers, we also identify various patterns of cross-currency trades and of the general usage of these platforms, with the ultimate goal of understanding whetherthey serve a criminal or a profit-driven agenda.Comment: 14 pages, 13 tables, 6 figure

    THE DANGERS OF FIGHTING TERRORISM WITH TECHNOCOMMUNITARIANISM: CONSTITUTIONAL PROTECTIONS OF FREE EXPRESSION, EXPLORATION, AND UNMONITORED ACTIVITY IN URBAN SPACES

    Get PDF
    Part I of this article examines how some commentators can plausibly argue that constitutional liberty and privacy protections do not protect the individual liberty and privacy that modern individuals have come to expect in many public spaces, particularly in urban environments. Constitutional liberalism, this section points out, makes this question a difficult one, because it is marked by scrupulous neutrality towards different visions of “the good life.” In other words, the constitutional order does not condemn those who choose a communitarian way of life and favor those who prefer individualism. Rather, it tolerates both of these (and other) preferences about one’s social and cultural environment, and leaves citizens free to opt for the life of their choice. Part II suggests that it is difficult to make sense of our modern jurisprudence of First Amendment rights, especially as they relate to anonymous communication and association on the Internet and elsewhere, unless one allows room in our constitutional law for a jurisprudence that “captures” and preserves social incarnations of liberty and privacy that were not yet in existence when theConstitution was drafted. Therefore, it is possible for for courts and others to find that freedom-enabling institutions that did not exist earlier in American history, and might cease to exist in the future, deserve certain constitutional protection while they are here. Part III explains that like the virtual liberation offered by the Internet, city life offered and continues to offer an invaluable refuge for substantial expressive activity and intellectual exploration that would be far more elusive without this type of urban existence. It provides individuals with an incredibly rich bazaar of ideas, and allows them to browse among these deas, substantially free from outside monitoring or control. While First Amendment law does not single out urban environments for protection, it protects such environments indirectly by preserving certain opportunities that are characteristic of modern urban life: opportunities for giving speeches to large crowds, for confronting strangers with ideas they may find unfamiliar or provocative, or for speaking or gathering information in the anonymity of the crowd

    Data Minimisation in Communication Protocols: A Formal Analysis Framework and Application to Identity Management

    Full text link
    With the growing amount of personal information exchanged over the Internet, privacy is becoming more and more a concern for users. One of the key principles in protecting privacy is data minimisation. This principle requires that only the minimum amount of information necessary to accomplish a certain goal is collected and processed. "Privacy-enhancing" communication protocols have been proposed to guarantee data minimisation in a wide range of applications. However, currently there is no satisfactory way to assess and compare the privacy they offer in a precise way: existing analyses are either too informal and high-level, or specific for one particular system. In this work, we propose a general formal framework to analyse and compare communication protocols with respect to privacy by data minimisation. Privacy requirements are formalised independent of a particular protocol in terms of the knowledge of (coalitions of) actors in a three-layer model of personal information. These requirements are then verified automatically for particular protocols by computing this knowledge from a description of their communication. We validate our framework in an identity management (IdM) case study. As IdM systems are used more and more to satisfy the increasing need for reliable on-line identification and authentication, privacy is becoming an increasingly critical issue. We use our framework to analyse and compare four identity management systems. Finally, we discuss the completeness and (re)usability of the proposed framework

    How Do Tor Users Interact With Onion Services?

    Full text link
    Onion services are anonymous network services that are exposed over the Tor network. In contrast to conventional Internet services, onion services are private, generally not indexed by search engines, and use self-certifying domain names that are long and difficult for humans to read. In this paper, we study how people perceive, understand, and use onion services based on data from 17 semi-structured interviews and an online survey of 517 users. We find that users have an incomplete mental model of onion services, use these services for anonymity and have varying trust in onion services in general. Users also have difficulty discovering and tracking onion sites and authenticating them. Finally, users want technical improvements to onion services and better information on how to use them. Our findings suggest various improvements for the security and usability of Tor onion services, including ways to automatically detect phishing of onion services, more clear security indicators, and ways to manage onion domain names that are difficult to remember.Comment: Appeared in USENIX Security Symposium 201
    • 

    corecore