Zum Hauptinhalt springen

Showing 1–41 of 41 results for author: Domingo-Ferrer, J

Searching in archive cs. Search in all archives.
.
  1. arXiv:2404.02062  [pdf, other

    cs.CR cs.AI cs.LG

    Digital Forgetting in Large Language Models: A Survey of Unlearning Methods

    Authors: Alberto Blanco-Justicia, Najeeb Jebreel, Benet Manzanares, David Sánchez, Josep Domingo-Ferrer, Guillem Collell, Kuan Eeik Tan

    Abstract: The objective of digital forgetting is, given a model with undesirable knowledge or behavior, obtain a new model where the detected issues are no longer present. The motivations for forgetting include privacy protection, copyright protection, elimination of biases and discrimination, and prevention of harmful content generation. Effective digital forgetting has to be effective (meaning how well th… ▽ More

    Submitted 2 April, 2024; originally announced April 2024.

    Comments: 70 pages

    MSC Class: 68 ACM Class: K.4.1; I.2.6; I.2.7

  2. arXiv:2312.13712  [pdf, other

    cs.CR

    Conciliating Privacy and Utility in Data Releases via Individual Differential Privacy and Microaggregation

    Authors: Jordi Soria-Comas, David Sánchez, Josep Domingo-Ferrer, Sergio Martínez, Luis Del Vasto-Terrientes

    Abstract: $ε$-Differential privacy (DP) is a well-known privacy model that offers strong privacy guarantees. However, when applied to data releases, DP significantly deteriorates the analytical utility of the protected outcomes. To keep data utility at reasonable levels, practical applications of DP to data releases have used weak privacy parameters (large $ε… ▽ More

    Submitted 21 December, 2023; originally announced December 2023.

    Comments: 17 pages, 6 figures

  3. arXiv:2311.11882  [pdf, other

    cs.CV cs.LG

    Multi-Task Faces (MTF) Data Set: A Legally and Ethically Compliant Collection of Face Images for Various Classification Tasks

    Authors: Rami Haffar, David Sánchez, Josep Domingo-Ferrer

    Abstract: Human facial data hold tremendous potential to address a variety of classification problems, including face recognition, age estimation, gender identification, emotion analysis, and race classification. However, recent privacy regulations, such as the EU General Data Protection Regulation and others, have restricted the ways in which human images may be collected and used for research. As a result… ▽ More

    Submitted 20 November, 2023; originally announced November 2023.

    Comments: 21 pages, 2 figures, 9 Tables,

  4. arXiv:2311.03171  [pdf, other

    cs.CR cs.LG

    An Examination of the Alleged Privacy Threats of Confidence-Ranked Reconstruction of Census Microdata

    Authors: David Sánchez, Najeeb Jebreel, Josep Domingo-Ferrer, Krishnamurty Muralidhar, Alberto Blanco-Justicia

    Abstract: The alleged threat of reconstruction attacks has led the U.S. Census Bureau (USCB) to replace in the Decennial Census 2020 the traditional statistical disclosure limitation based on rank swapping with one based on differential privacy (DP). This has resulted in substantial accuracy loss of the released statistics. Worse yet, it has been shown that the reconstruction attacks used as an argument to… ▽ More

    Submitted 6 November, 2023; originally announced November 2023.

    Comments: 20 pages, 5 figures, 4 tables

  5. arXiv:2302.12758  [pdf, other

    cs.CR cs.LG

    Defending Against Backdoor Attacks by Layer-wise Feature Analysis

    Authors: Najeeb Moharram Jebreel, Josep Domingo-Ferrer, Yiming Li

    Abstract: Training deep neural networks (DNNs) usually requires massive training data and computational resources. Users who cannot afford this may prefer to outsource training to a third party or resort to publicly available pre-trained models. Unfortunately, doing so facilitates a new training-time attack (i.e., backdoor attack) against DNNs. This attack aims to induce misclassification of input samples c… ▽ More

    Submitted 24 February, 2023; originally announced February 2023.

    Comments: This paper is accepted by PAKDD 2023

  6. arXiv:2301.10213  [pdf, ps, other

    cs.CR cs.DB

    Database Reconstruction Is Not So Easy and Is Different from Reidentification

    Authors: Krishnamurty Muralidhar, Josep Domingo-Ferrer

    Abstract: In recent years, it has been claimed that releasing accurate statistical information on a database is likely to allow its complete reconstruction. Differential privacy has been suggested as the appropriate methodology to prevent these attacks. These claims have recently been taken very seriously by the U.S. Census Bureau and led them to adopt differential privacy for releasing U.S. Census data. Th… ▽ More

    Submitted 24 January, 2023; originally announced January 2023.

    Comments: Journal of Official Statistics (to appear)

    MSC Class: 68P27 Privacy of data ACM Class: H.2; G.3

  7. arXiv:2211.01656  [pdf

    cs.LG cs.AI cs.CR

    GRAIMATTER Green Paper: Recommendations for disclosure control of trained Machine Learning (ML) models from Trusted Research Environments (TREs)

    Authors: Emily Jefferson, James Liley, Maeve Malone, Smarti Reel, Alba Crespi-Boixader, Xaroula Kerasidou, Francesco Tava, Andrew McCarthy, Richard Preen, Alberto Blanco-Justicia, Esma Mansouri-Benssassi, Josep Domingo-Ferrer, Jillian Beggs, Antony Chuter, Christian Cole, Felix Ritchie, Angela Daly, Simon Rogers, Jim Smith

    Abstract: TREs are widely, and increasingly used to support statistical analysis of sensitive data across a range of sectors (e.g., health, police, tax and education) as they enable secure and transparent research whilst protecting data confidentiality. There is an increasing desire from academia and industry to train AI models in TREs. The field of AI is developing quickly with applications including spott… ▽ More

    Submitted 3 November, 2022; originally announced November 2022.

  8. Enhanced Security and Privacy via Fragmented Federated Learning

    Authors: Najeeb Moharram Jebreel, Josep Domingo-Ferrer, Alberto Blanco-Justicia, David Sanchez

    Abstract: In federated learning (FL), a set of participants share updates computed on their local data with an aggregator server that combines updates into a global model. However, reconciling accuracy with privacy and security is a challenge to FL. On the one hand, good updates sent by honest participants may reveal their private local information, whereas poisoned updates sent by malicious participants ma… ▽ More

    Submitted 19 November, 2022; v1 submitted 13 July, 2022; originally announced July 2022.

    Comments: IEEE Transactions on Neural Networks and Learning Systems (To Appear)

  9. arXiv:2207.03940  [pdf

    cs.CR

    Bistochastic privacy

    Authors: Nicolas Ruiz, Josep Domingo-Ferrer

    Abstract: We introduce a new privacy model relying on bistochastic matrices, that is, matrices whose components are nonnegative and sum to 1 both row-wise and column-wise. This class of matrices is used to both define privacy guarantees and a tool to apply protection on a data set. The bistochasticity assumption happens to connect several fields of the privacy literature, including the two most popular mode… ▽ More

    Submitted 8 July, 2022; originally announced July 2022.

    Comments: To be published in Lecture Notes in Artificial Intelligence vol 13408, Modeling Decisions for Artificial Intelligence 19th International Conference MDAI 2022, Sant Cugat, Catalonia, August 30 - 2 September 2022

  10. arXiv:2207.01982  [pdf, other

    cs.CR cs.LG

    Defending against the Label-flipping Attack in Federated Learning

    Authors: Najeeb Moharram Jebreel, Josep Domingo-Ferrer, David Sánchez, Alberto Blanco-Justicia

    Abstract: Federated learning (FL) provides autonomy and privacy by design to participating peers, who cooperatively build a machine learning (ML) model while keeping their private data in their devices. However, that same autonomy opens the door for malicious peers to poison the model by conducting either untargeted or targeted poisoning attacks. The label-flipping (LF) attack is a targeted poisoning attack… ▽ More

    Submitted 5 July, 2022; originally announced July 2022.

  11. arXiv:2207.00872  [pdf, other

    cs.LG cs.CR

    FL-Defender: Combating Targeted Attacks in Federated Learning

    Authors: Najeeb Jebreel, Josep Domingo-Ferrer

    Abstract: Federated learning (FL) enables learning a global machine learning model from local data distributed among a set of participating workers. This makes it possible i) to train more accurate models due to learning from rich joint training data, and ii) to improve privacy by not sharing the workers' local private data with others. However, the distributed nature of FL makes it vulnerable to targeted p… ▽ More

    Submitted 2 July, 2022; originally announced July 2022.

  12. arXiv:2206.04621  [pdf, ps, other

    cs.CR cs.LG

    A Critical Review on the Use (and Misuse) of Differential Privacy in Machine Learning

    Authors: Alberto Blanco-Justicia, David Sanchez, Josep Domingo-Ferrer, Krishnamurty Muralidhar

    Abstract: We review the use of differential privacy (DP) for privacy protection in machine learning (ML). We show that, driven by the aim of preserving the accuracy of the learned models, DP-based ML implementations are so loose that they do not offer the ex ante privacy guarantees of DP. Instead, what they deliver is basically noise addition similar to the traditional (and often criticized) statistical dis… ▽ More

    Submitted 5 July, 2022; v1 submitted 9 June, 2022; originally announced June 2022.

    Comments: ACM Computing Surveys (to appear)

    ACM Class: I.2.6

    Journal ref: ACM Computing Surveys, vol. 55, no. 8, pp. 1-26, 2023

  13. arXiv:2112.15001  [pdf, other

    cs.CR

    Circuit-Free General-Purpose Multi-Party Computation via Co-Utile Unlinkable Outsourcing

    Authors: Josep Domingo-Ferrer, Jesús Manjón

    Abstract: Multiparty computation (MPC) consists in several parties engaging in joint computation in such a way that each party's input and output remain private to that party. Whereas MPC protocols for specific computations have existed since the 1980s, only recently general-purpose compilers have been developed to allow MPC on arbitrary functions. Yet, using today's MPC compilers requires substantial progr… ▽ More

    Submitted 30 December, 2021; originally announced December 2021.

    Comments: IEEE Transactions on Dependable and Secure Computing, to appear

    MSC Class: 68M25; 68M14; 68P27 ACM Class: K.6.5; C.2.4

  14. arXiv:2108.01913  [pdf, other

    cs.CR cs.DC cs.GT cs.LG

    Secure and Privacy-Preserving Federated Learning via Co-Utility

    Authors: Josep Domingo-Ferrer, Alberto Blanco-Justicia, Jesús Manjón, David Sánchez

    Abstract: The decentralized nature of federated learning, that often leverages the power of edge devices, makes it vulnerable to attacks against privacy and security. The privacy risk for a peer is that the model update she computes on her private data may, when sent to the model manager, leak information on those private data. Even more obvious are security attacks, whereby one or several malicious peers r… ▽ More

    Submitted 4 August, 2021; originally announced August 2021.

    Comments: IEEE Internet of Things Journal, to appear

    MSC Class: 68P27; 68Txx; 91 ACM Class: I.2.11; K.6.5

  15. arXiv:2012.06810  [pdf

    cs.CR cs.AI

    Achieving Security and Privacy in Federated Learning Systems: Survey, Research Challenges and Future Directions

    Authors: Alberto Blanco-Justicia, Josep Domingo-Ferrer, Sergio Martínez, David Sánchez, Adrian Flanagan, Kuan Eeik Tan

    Abstract: Federated learning (FL) allows a server to learn a machine learning (ML) model across multiple decentralized clients that privately store their own training data. In contrast with centralized ML approaches, FL saves computation to the server and does not require the clients to outsource their private data to the server. However, FL is not free of issues. On the one hand, the model updates sent by… ▽ More

    Submitted 12 December, 2020; originally announced December 2020.

    Comments: 40 pages, 19 figures

  16. arXiv:2011.02352  [pdf, ps, other

    cs.CR

    The Limits of Differential Privacy (and its Misuse in Data Release and Machine Learning)

    Authors: Josep Domingo-Ferrer, David Sánchez, Alberto Blanco-Justicia

    Abstract: Differential privacy (DP) is a neat privacy definition that can co-exist with certain well-defined data uses in the context of interactive queries. However, DP is neither a silver bullet for all privacy problems nor a replacement for all previous privacy models. In fact, extreme care should be exercised when trying to extend its use beyond the setting it was designed for. This paper reviews the li… ▽ More

    Submitted 4 November, 2020; originally announced November 2020.

    Comments: Communications of the ACM, to appear

  17. arXiv:2010.10881  [pdf, other

    cs.CR cs.DS

    Multi-Dimensional Randomized Response

    Authors: Josep Domingo-Ferrer, Jordi Soria-Comas

    Abstract: In our data world, a host of not necessarily trusted controllers gather data on individual subjects. To preserve her privacy and, more generally, her informational self-determination, the individual has to be empowered by giving her agency on her own data. Maximum agency is afforded by local anonymization, that allows each individual to anonymize her own data before handing them to the data contro… ▽ More

    Submitted 19 December, 2020; v1 submitted 21 October, 2020; originally announced October 2020.

    Comments: IEEE Transactions on Knowledge and Data Engineering, to appear. (First version submitted on May 8, 2019 as TKDE-2019-05-0430; first revision submitted on July 13, 2020 as TKDE-2019-05-0430.R1; second revision submitted on Nov. 5, 2020 as TKDE-2019-05-0430.R2 and accepted without changes on Dec. 16, 2020)

  18. arXiv:2010.03502  [pdf, other

    cs.CR

    General Confidentiality and Utility Metrics for Privacy-Preserving Data Publishing Based on the Permutation Model

    Authors: Josep Domingo-Ferrer, Krishnamurty Muralidhar, Maria Bras-Amorós

    Abstract: Anonymization for privacy-preserving data publishing, also known as statistical disclosure control (SDC), can be viewed under the lens of the permutation model. According to this model, any SDC method for individual data records is functionally equivalent to a permutation step plus a noise addition step, where the noise added is marginal, in the sense that it does not alter ranks. Here, we propose… ▽ More

    Submitted 7 October, 2020; originally announced October 2020.

    Comments: IEEE Transactions on Dependable and Secure Computing (to appear)

  19. arXiv:2004.05222  [pdf

    cs.CY cs.SI

    Give more data, awareness and control to individual citizens, and they will help COVID-19 containment

    Authors: Mirco Nanni, Gennady Andrienko, Albert-László Barabási, Chiara Boldrini, Francesco Bonchi, Ciro Cattuto, Francesca Chiaromonte, Giovanni Comandé, Marco Conti, Mark Coté, Frank Dignum, Virginia Dignum, Josep Domingo-Ferrer, Paolo Ferragina, Fosca Giannotti, Riccardo Guidotti, Dirk Helbing, Kimmo Kaski, Janos Kertesz, Sune Lehmann, Bruno Lepri, Paul Lukowicz, Stan Matwin, David Megías Jiménez, Anna Monreale , et al. (14 additional authors not shown)

    Abstract: The rapid dynamics of COVID-19 calls for quick and effective tracking of virus transmission chains and early detection of outbreaks, especially in the phase 2 of the pandemic, when lockdown and other restriction measures are progressively withdrawn, in order to avoid or minimize contagion resurgence. For this purpose, contact-tracing apps are being proposed for large scale adoption by many countri… ▽ More

    Submitted 16 April, 2020; v1 submitted 10 April, 2020; originally announced April 2020.

    Comments: Revised text. Additional authors

    Journal ref: Transactions on Data Privacy 13(1): 61-66 (2020), http://www.tdp.cat/issues16/abs.a389a20.php

  20. arXiv:1812.09204  [pdf

    cs.CR

    The future of statistical disclosure control

    Authors: Mark Elliot, Josep Domingo-Ferrer

    Abstract: Statistical disclosure control (SDC) was not created in a single seminal paper nor following the invention of a new mathematical technique, rather it developed slowly in response to the practical challenges faced by data practitioners based at national statistical institutes (NSIs). SDC's subsequent emergence as a specialised academic field was an outcome of three interrelated socio-technical chan… ▽ More

    Submitted 21 December, 2018; originally announced December 2018.

    Comments: A contributing article to the National Statistician's Quality Review into Privacy and Data Confidentiality Methods

    MSC Class: 94A60 ACM Class: K.4.1; D.4.6; H.2.0

    Journal ref: Please cite as : Elliot, M. J. & Domingo Ferrer, J. (2018) 'The future of statistical disclosure control'. Paper published as part of The National Statistician's Quality Review. London, December 2018

  21. How to Avoid Reidentification with Proper Anonymization

    Authors: David Sánchez, Sergio Martínez, Josep Domingo-Ferrer

    Abstract: De Montjoye et al. claimed that most individuals can be reidentified from a deidentified transaction database and that anonymization mechanisms are not effective against reidentification. We demonstrate that anonymization can be performed by techniques well established in the literature.

    Submitted 3 August, 2018; originally announced August 2018.

    Comments: 5 pages

    MSC Class: 68 ACM Class: K.4.1

    Journal ref: Preliminary manuscript of David Sanchez, Sergio Martinez and Josep Domingo-Ferrer, "Comment on "Unique in the shopping mall: On the reidentifiability of credit card metadata'''', Science, vol. 351, no. 6279, 1274, March 18, 2016

  22. arXiv:1803.02139  [pdf, ps, other

    cs.CR

    Connecting Randomized Response, Post-Randomization, Differential Privacy and t-Closeness via Deniability and Permutation

    Authors: Josep Domingo-Ferrer, Jordi Soria-Comas

    Abstract: We explore some novel connections between the main privacy models in use and we recall a few known ones. We show these models to be more related than commonly understood, around two main principles: deniability and permutation. In particular, randomized response turns out to be very modern in spite of it having been introduced over 50 years ago: it is a local anonymization method and it allows und… ▽ More

    Submitted 6 March, 2018; originally announced March 2018.

    Comments: Submitted manuscript

    MSC Class: 68P99 ACM Class: H.2.7; K.4.1

  23. Individual Differential Privacy: A Utility-Preserving Formulation of Differential Privacy Guarantees

    Authors: Jordi Soria-Comas, Josep Domingo-Ferrer, David Sánchez, David Megías

    Abstract: Differential privacy is a popular privacy model within the research community because of the strong privacy guarantee it offers, namely that the presence or absence of any individual in a data set does not significantly influence the results of analyses on the data set. However, enforcing this strict guarantee in practice significantly distorts data and/or limits data uses, thus diminishing the an… ▽ More

    Submitted 8 February, 2017; v1 submitted 7 December, 2016; originally announced December 2016.

  24. Generating Searchable Public-Key Ciphertexts with Hidden Structures for Fast Keyword Search

    Authors: P. Xu, Q. Wu, W. Wang, W. Susilo, J. Domingo-Ferrer, H. Jin

    Abstract: Existing semantically secure public-key searchable encryption schemes take search time linear with the total number of the ciphertexts. This makes retrieval from large-scale databases prohibitive. To alleviate this problem, this paper proposes Searchable Public-Key Ciphertexts with Hidden Structures (SPCHS) for keyword search as fast as possible without sacrificing semantic security of the encrypt… ▽ More

    Submitted 21 December, 2015; originally announced December 2015.

    Journal ref: IEEE Transactions on Information Forensics and Security, Vol. 10, no. 9, pp. 1993-2006, 2015

  25. Flexible Attribute-Based Encryption Applicable to Secure E-Healthcare Records

    Authors: Bo Qin, Hua Deng, Qianhong Wu, Josep Domingo-Ferrer, David Naccache, Yunya Zhou

    Abstract: In e-healthcare record systems (EHRS), attribute-based encryption (ABE) appears as a natural way to achieve fine-grained access control on health records. Some proposals exploit key-policy ABE (KP-ABE) to protect privacy in such a way that all users are associated with specific access policies and only the ciphertexts matching the users' access policies can be decrypted. An issue with KP-ABE is th… ▽ More

    Submitted 21 December, 2015; originally announced December 2015.

    Journal ref: International Journal of Information Security, Vol. 14, no. 6, pp. 499-511, 2015

  26. Privacy by design in big data: An overview of privacy enhancing technologies in the era of big data analytics

    Authors: Giuseppe D'Acquisto, Josep Domingo-Ferrer, Panayiotis Kikiras, Vicenç Torra, Yves-Alexandre de Montjoye, Athena Bourka

    Abstract: The extensive collection and processing of personal information in big data analytics has given rise to serious privacy concerns, related to wide scale electronic surveillance, profiling, and disclosure of private data. To reap the benefits of analytics without invading the individuals' private sphere, it is essential to draw the limits of big data processing and integrate data protection safeguar… ▽ More

    Submitted 18 December, 2015; originally announced December 2015.

    Comments: 80 pages. European Union Agency for Network and Information Security (ENISA) report, December 2015, ISBN 978-92-9204-160-1. https://www.enisa.europa.eu/activities/identity-and-trust/library/deliverables/big-data-protection/

    MSC Class: 94A60 ACM Class: K.4.1; D.4.6; H.2.0

  27. From t-closeness to differential privacy and vice versa in data anonymization

    Authors: J. Domingo-Ferrer, J. Soria-Comas

    Abstract: k-Anonymity and ε-differential privacy are two mainstream privacy models, the former introduced to anonymize data sets and the latter to limit the knowledge gain that results from including one individual in the data set. Whereas basic k-anonymity only protects against identity disclosure, t-closeness was presented as an extension of k-anonymity that also protects against attribute disclosure. We… ▽ More

    Submitted 21 December, 2015; v1 submitted 16 December, 2015; originally announced December 2015.

    Journal ref: Knowledge-Based Systems, Vol. 74, pp. 151-158, 2015

  28. t-Closeness through Microaggregation: Strict Privacy with Enhanced Utility Preservation

    Authors: Jordi Soria-Comas, Josep Domingo-Ferrer, David Sánchez, Sergio Martínez

    Abstract: Microaggregation is a technique for disclosure limitation aimed at protecting the privacy of data subjects in microdata releases. It has been used as an alternative to generalization and suppression to generate $k$-anonymous data sets, where the identity of each subject is hidden within a group of $k$ subjects. Unlike generalization, microaggregation perturbs the data and this additional masking f… ▽ More

    Submitted 9 December, 2015; originally announced December 2015.

    Journal ref: IEEE Transactions on Knowledge & Data Engineering 27(11): 3098-3110 (2015)

  29. Utility-Preserving Differentially Private Data Releases Via Individual Ranking Microaggregation

    Authors: David Sánchez, Josep Domingo-Ferrer, Sergio Martínez, Jordi Soria-Comas

    Abstract: Being able to release and exploit open data gathered in information systems is crucial for researchers, enterprises and the overall society. Yet, these data must be anonymized before release to protect the privacy of the subjects to whom the records relate. Differential privacy is a privacy model for anonymization that offers more robust privacy guarantees than previous models, such as $k$-anonymi… ▽ More

    Submitted 16 December, 2015; v1 submitted 9 December, 2015; originally announced December 2015.

    Journal ref: Information Fusion 30:1-14 (2016)

  30. Supplementary Materials for "How to Avoid Reidentification with Proper Anonymization"- Comment on "Unique in the shopping mall: on the reidentifiability of credit card metadata"

    Authors: David Sánchez, Sergio Martínez, Josep Domingo-Ferrer

    Abstract: The study by De Montjoye et al. ("Science", 30 January 2015, p. 536) claimed that most individuals can be reidentified from a deidentified credit card transaction database and that anonymization mechanisms are not effective against reidentification. Such claims deserve detailed quantitative scrutiny, as they might seriously undermine the willingness of data owners and subjects to share data for re… ▽ More

    Submitted 18 March, 2016; v1 submitted 18 November, 2015; originally announced November 2015.

    MSC Class: 68 ACM Class: K.4.1

    Journal ref: Supplementary materials to "Comment on "Unique in the shopping mall: on the reidentifiability of credit card metadata"", Science, Vol. 351, Issue 6279, p. 1274, 18 Mar. 2016. http://science.sciencemag.org/content/351/6279/1274.1.full

  31. arXiv:1508.01575  [pdf, ps, other

    cs.CR

    On the Security of Privacy-Preserving Vehicular Communication Authentication with Hierarchical Aggregation and Fast Response

    Authors: Lei Zhang, Chuanyan Hu, Qianhong Wu, Josep Domingo-Ferrer, Bo Qin

    Abstract: In [3], the authors proposed a highly efficient secure and privacy-preserving scheme for secure vehicular communications. The proposed scheme consists of four protocols: system setup, protocol for STP and STK distribution, protocol for common string synchronization, and protocol for vehicular communications. Here we define the security models for the protocol for STP and STK distribution, and the… ▽ More

    Submitted 6 August, 2015; originally announced August 2015.

  32. arXiv:1506.08548  [pdf, ps, other

    cs.CR

    On the Security of MTA-OTIBASs (Multiple-TA One-Time Identity-Based Aggregate Signatures)

    Authors: Lei Zhang, Qianhong Wu, Josep Domingo-Ferrer, Bo Qin, Chuanyan Hu

    Abstract: In [3] the authors proposed a new aggregate signature scheme referred to as multiple-TA (trusted authority) one-time identity-based aggregate signature (MTA-OTIBAS). Further, they gave a concrete MTA-OTIBAS scheme. We recall here the definition of MTA-OTIBAS and the concrete proposed scheme. Then we prove that our MTA-OTIBAS concrete scheme is existentially unforgeable against adaptively chosen-me… ▽ More

    Submitted 29 June, 2015; originally announced June 2015.

    Comments: 4 pages

  33. Co-Utility: Self-Enforcing Protocols without Coordination Mechanisms

    Authors: Josep Domingo-Ferrer, Jordi Soria-Comas, Oana Ciobotaru

    Abstract: Performing some task among a set of agents requires the use of some protocol that regulates the interactions between them. If those agents are rational, they may try to subvert the protocol for their own benefit, in an attempt to reach an outcome that provides greater utility. We revisit the traditional notion of self-enforcing protocols implemented using existing game-theoretic solution concepts,… ▽ More

    Submitted 9 March, 2015; originally announced March 2015.

    Comments: Proceedings of the 2015 International Conference on Industrial Engineering and Operations Management-IEOM 2015, Dubai, United Arab Emirates, March 3-5, 2015. To appear in IEEE Explore

    MSC Class: 91Axx ACM Class: K.4.1

  34. arXiv:1503.00454  [pdf, ps, other

    cs.CR

    Flexible and Robust Privacy-Preserving Implicit Authentication

    Authors: Josep Domingo-Ferrer, Qianhong Wu, Alberto Blanco-Justicia

    Abstract: Implicit authentication consists of a server authenticating a user based on the user's usage profile, instead of/in addition to relying on something the user explicitly knows (passwords, private keys, etc.). While implicit authentication makes identity theft by third parties more difficult, it requires the server to learn and store the user's usage profile. Recently, the first privacy-preserving i… ▽ More

    Submitted 2 March, 2015; originally announced March 2015.

    Comments: IFIP SEC 2015-Intl. Information Security and Privacy Conference, May 26-28, 2015, IFIP AICT, Springer, to appear

    MSC Class: 94A60 ACM Class: D.4.6; K.6.5

  35. arXiv:1501.04186  [pdf, other

    cs.DB cs.CR

    New Directions in Anonymization: Permutation Paradigm, Verifiability by Subjects and Intruders, Transparency to Users

    Authors: Josep Domingo-Ferrer, Krishnamurty Muralidhar

    Abstract: There are currently two approaches to anonymization: "utility first" (use an anonymization method with suitable utility features, then empirically evaluate the disclosure risk and, if necessary, reduce the risk by possibly sacrificing some utility) or "privacy first" (enforce a target privacy level via a privacy model, e.g., k-anonymity or epsilon-differential privacy, without regard to utility).… ▽ More

    Submitted 17 January, 2015; originally announced January 2015.

    Comments: 27 pages, 3 figures

    MSC Class: 94-XX; 47N30 ACM Class: H.2.8; K.4.1

  36. Privacy and Data Protection by Design - from policy to engineering

    Authors: George Danezis, Josep Domingo-Ferrer, Marit Hansen, Jaap-Henk Hoepman, Daniel Le Metayer, Rodica Tirtea, Stefan Schiffner

    Abstract: Privacy and data protection constitute core values of individuals and of democratic societies. There have been decades of debate on how those values -and legal obligations- can be embedded into systems, preferably from the very beginning of the design process. One important element in this endeavour are technical mechanisms, known as privacy-enhancing technologies (PETs). Their effectiveness has… ▽ More

    Submitted 10 April, 2015; v1 submitted 12 January, 2015; originally announced January 2015.

    Comments: 79 pages in European Union Agency for Network and Information Security (ENISA) report, December 2014, ISBN 978-92-9204-108-3

    MSC Class: 94A60 ACM Class: K.4.1; D.4.6; H.2.0

  37. arXiv:1412.0529  [pdf, ps, other

    cs.CR

    Group Discounts Compatible with Buyer Privacy

    Authors: Josep Domingo-Ferrer, Alberto Blanco-Justicia

    Abstract: We show how group discounts can be offered without forcing buyers to surrender their anonymity, as long as buyers can use their own computing devices (e.g. smartphone, tablet or computer) to perform a purchase. Specifically, we present a protocol for privacy-preserving group discounts. The protocol allows a group of buyers to prove how many they are without disclosing their identities. Coupled wit… ▽ More

    Submitted 1 December, 2014; originally announced December 2014.

    Comments: Presented at 9th DPM International Workshop on Data Privacy Management (DPM 2014, Sep. 10,2014). To appear in workshop proceedings, LNCS, Springer

  38. arXiv:1411.3961  [pdf, ps, other

    cs.CR

    Privacy-preserving Loyalty Programs

    Authors: Alberto Blanco-Justicia, Josep Domingo-Ferrer

    Abstract: Loyalty programs are promoted by vendors to incentivize loyalty in buyers. Although such programs have become widespread, they have been criticized by business experts and consumer associations: loyalty results in profiling and hence in loss of privacy of consumers. We propose a protocol for privacy-preserving loyalty programs that allows vendors and consumers to enjoy the benefits of loyalty (ret… ▽ More

    Submitted 1 December, 2014; v1 submitted 14 November, 2014; originally announced November 2014.

    Comments: Presented at the 9th DPM International Workshop on Data Privacy Management (DPM 2014, held on Sep. 10, 2014). To appear in workshop proceedings, LNCS, Springer

  39. arXiv:1308.2435  [pdf, ps, other

    cs.CR

    Privacy-Preserving Trust Management Mechanisms from Private Matching Schemes

    Authors: Oriol Farràs, Josep Domingo-Ferrer, Alberto Blanco-Justicia

    Abstract: Cryptographic primitives are essential for constructing privacy-preserving communication mechanisms. There are situations in which two parties that do not know each other need to exchange sensitive information on the Internet. Trust management mechanisms make use of digital credentials and certificates in order to establish trust among these strangers. We address the problem of choosing which cred… ▽ More

    Submitted 11 August, 2013; originally announced August 2013.

    Comments: The material in this paper will be presented in part at the 8th DPM International Workshop on Data Privacy Management (DPM 2013)

  40. FuturICT - The Road towards Ethical ICT

    Authors: Jeroen van den Hoven, Dirk Helbing, Dino Pedreschi, Josep Domingo-Ferrer, Fosca Gianotti, Markus Christen

    Abstract: The pervasive use of information and communication technology (ICT) in modern societies enables countless opportunities for individuals, institutions, businesses and scientists, but also raises difficult ethical and social problems. In particular, ICT helped to make societies more complex and thus harder to understand, which impedes social and political interventions to avoid harm and to increase… ▽ More

    Submitted 30 October, 2012; originally announced October 2012.

    Comments: arXiv admin note: text overlap with arXiv:1012.0178

  41. arXiv:1202.6009  [pdf, ps, other

    cs.AI

    Marginality: a numerical mapping for enhanced treatment of nominal and hierarchical attributes

    Authors: Josep Domingo-Ferrer

    Abstract: The purpose of statistical disclosure control (SDC) of microdata, a.k.a. data anonymization or privacy-preserving data mining, is to publish data sets containing the answers of individual respondents in such a way that the respondents corresponding to the released records cannot be re-identified and the released data are analytically useful. SDC methods are either based on masking the original dat… ▽ More

    Submitted 27 February, 2012; originally announced February 2012.

    Comments: 12 pages

    MSC Class: 62-07 Data Analysis ACM Class: H.2.8