+ All Categories
Home > Documents > Web Site Privacy with P3P · 2013. 7. 23. · The JRC User-Agent 155 Summary 157 Additional Reading...

Web Site Privacy with P3P · 2013. 7. 23. · The JRC User-Agent 155 Summary 157 Additional Reading...

Date post: 28-Nov-2020
Category:
Upload: others
View: 1 times
Download: 0 times
Share this document with a friend
27
Helena Lindskog Stefan Lindskog Web Site Privacy with P3P ®
Transcript
  • Helena LindskogStefan Lindskog

    Web Site Privacywith P3P®

    1 216771 FM.qxd 3/7/03 12:44 PM Page iii

    C1.jpg

  • 1 216771 FM.qxd 3/7/03 12:44 PM Page ii

  • Web Site Privacy with P3P®

    1 216771 FM.qxd 3/7/03 12:44 PM Page i

  • 1 216771 FM.qxd 3/7/03 12:44 PM Page ii

  • Helena LindskogStefan Lindskog

    Web Site Privacywith P3P®

    1 216771 FM.qxd 3/7/03 12:44 PM Page iii

  • Publisher: Robert IpsenEditor: Carol A. LongDevelopmental Editor: Adaobi Obi TultonEditorial Manager: Kathryn MalmManaging Editor: Pamela M. HanleyText Design & Composition: Wiley Composition Services

    This book is printed on acid-free paper. ∞

    Copyright 2003 by Helena Lindskog, Stefan Lindskog. All rights reserved.

    Published simultaneously in Canada

    No part of this publication may be reproduced, stored in a retrieval system, or transmitted in anyform or by any means, electronic, mechanical, photocopying, recording, scanning, or otherwise,except as permitted under Section 107 or 108 of the 1976 United States Copyright Act, withouteither the prior written permission of the Publisher, or authorization through payment of theappropriate per-copy fee to the Copyright Clearance Center, Inc., 222 Rosewood Drive, Danvers,MA 01923, (978) 750-8400, fax (978) 750-4470. Requests to the Publisher for permission should beaddressed to the Legal Department, Wiley Publishing, Inc., 10475 Crosspoint Blvd., Indianapolis,IN 46256, (317) 572-3447, fax (317) 572-4447, E-mail: [email protected].

    Limit of Liability/Disclaimer of Warranty: While the publisher and author have used their bestefforts in preparing this book, they make no representations or warranties with respect to theaccuracy or completeness of the contents of this book and specifically disclaim any implied war-ranties of merchantability or fitness for a particular purpose. No warranty may be created orextended by sales representatives or written sales materials. The advice and strategies containedherein may not be suitable for your situation. You should consult with a professional whereappropriate. Neither the publisher nor author shall be liable for any loss of profit or any othercommercial damages, including but not limited to special, incidental, consequential, or otherdamages.

    For general information on our other products and services please contact our Customer CareDepartment within the United States at (800) 762-2974, outside the United States at (317) 572-3993or fax (317) 572-4002.

    Trademarks: Wiley, the Wiley Publishing logo and related trade dress are trademarks or regis-tered trademarks of Wiley Publishing, Inc., in the United States and other countries, and may notbe used without written permission. P3P is a trademark or registered trademark of Massachu-setts Institute of Technology. All other trademarks are the property of their respective owners.Wiley Publishing, Inc., is not associated with any product or vendor mentioned in this book.

    Wiley also publishes its books in a variety of electronic formats. Some content that appears inprint may not be available in electronic books.

    Library of Congress Cataloging-in-Publication Data:

    Lindskog, Helena, 1966-Web site privacy with P3P / Helena Lindskog, Stefan Lindskog.

    p. cm.ISBN 0-471-21677-11. Computer networks—Security measures. 2. World Wide Web—Security measures. 3. Web sites—Security measures. 4. Privacy, Right of. I.Lindskog, Stefan, 1967- II. Title.TK5105.59 .L56 2003005.8—dc21

    2002155538

    Printed in the United States of America

    10 9 8 7 6 5 4 3 2 1

    1 216771 FM.qxd 3/7/03 12:44 PM Page iv

  • To our wonderful children Caroline, Sofia, David and Johanna

    1 216771 FM.qxd 3/7/03 12:44 PM Page v

  • 1 216771 FM.qxd 3/7/03 12:44 PM Page vi

  • C O N T E N TS

    vii

    Acknowledgments xiii

    Chapter 1 Introduction to Privacy 1Privacy Awareness 1The Right to Be Left Alone 4Means for Privacy 5

    Anonymization 6Pseudonymity 7Unlinkability 8Unobservability 9

    The Origin Server Perspective 10When the Origin Server Meets the Privacy-Aware User 11Platform for Privacy Preferences 13Trust 14What’s Ahead 14

    Chapter 2 Internet Security 17Terminology and Definitions 17Vulnerabilities and Threats 18

    Vulnerabilities 18Threats 20

    Security Policy 21Protection Mechanisms 21

    Authentication Systems 22Access Control 22Cryptographic Systems 23

    Usage of Cryptographic Systems 23Auditing 26Firewalls 26Intrusion Detection Systems 27Anti-Malware Software 27Vulnerability Scanners 28

    Summary 28Additional Reading 28

    1 216771 FM.qxd 3/7/03 12:44 PM Page vii

  • Chapter 3 The World Wide Web 31An Introduction to the Internet and the Web 31

    An Historic Introduction to the Internet 32An Introduction to the Web 33

    The Traditional Web Architecture 34Proxies and Such 36Auditing 38

    The Mobile Internet 39Summary 40

    Chapter 4 Privacy and the Internet 41Risks for the Users 41

    Log Files and Customer Databases 41Cookies 43Web Bugs 44Spam 45Information Distribution 45Tracking 46

    The User Strikes Back 48Lawsuits 48Data Alteration 48Cookie Filtering 50Anonymization 51

    Trusted Parties 52Identities 52

    Privacy in Mobile Internet 53Summary 54

    Chapter 5 Platform for Privacy Preferences Project 55P3P and Legislation 55P3P Scenario 57

    Retrieve the P3P Policy File 57Retrieve the Preferences 59

    Default Settings 59Administration Tools 59“Remember This Decision” 60

    Perform the Agreement 61

    The P3P Agreement 62Summary 67

    Chapter 6 Enhance Your Web Site’s Privacy 69Lawfulness and Processing 69

    Fair and Lawful 70Purpose Specification 70Necessity Principle 71

    C o n t e n t sviii

    1 216771 FM.qxd 3/7/03 12:44 PM Page viii

  • Right to Correction 72Retention 73Right to Information 74Security 74

    Checklist 75Summary 76

    Chapter 7 Five Steps to Creating a Privacy Policy 77Step 1—Create a Written Privacy Policy for the Site 77Step 2—Decide Which Policies Apply to Which Pages 78Step 3—Create P3P Policies 79Step 4—Create a P3P Policy Reference File 82Step 5—Validate the Policies 83Summary 84Additional Reading 84

    Chapter 8 Privacy Policy in English 85Information in an Online Privacy Policy 85

    What Type of Personal Data Is Collected? 86Why Is Personal Data Collected? 87How Is the Collected Personal Data Used? 88Is the Collected Personal Data Redistributed or Shared

    with Other Organizations? 88How Is Collected Personal Data Protected? 89How Can I Access My Own Personal Data? 90Whom Do I Contact with Questions about the Privacy Policy? 90

    Summary 90

    Chapter 9 Privacy Policy Using P3P 91Create a Reference File 91Create the Policy File 94

    Create the Surrounding Tags 94Entity Information 95Access Information 95Disputes 97Statements 99

    The DATA-GROUP 100The CONSEQUENCE Tag 109The NONIDENTIFIABLE Tag 109The PURPOSE Tag 110The RECIPIENT Tag 114The RETENTION Tag 116

    P3P and Multiple-Language Support 117The Legal Perspective on Policies 119Summary 120Additional Reading 120

    Contents ix

    1 216771 FM.qxd 3/7/03 12:44 PM Page ix

  • Chapter 10 Cookies and P3P 121Cookies Revisited 121P3P and Cookies 123

    Cookie Filtering 123Full Policies 124

    Create a Reference File 124Create the Policy File 126

    Compact Policies 126Example of a Third-party Cookie That Uses a

    Compact Policy 128The Implications of the Three-Letter Combinations 129

    Legislation 138Cookie Alternatives 139

    Session Cookies 140Ad hoc sessions 140Login sessions 140

    Persistent Cookies 141

    Cookie Policy Receipts—A Suggestion 142Summary 145Additional Reading 145

    Chapter 11 User-Agents and Other P3P Tools 147Policies 147Client Side 149

    Viewers 149User-Agents 150

    Intermediary Servers 151P3P for Data Conveyance 152Existing P3P Tools 154

    Validators 154User-Agents and Viewers 154

    The JRC User-Agent 155

    Summary 157Additional Reading 157

    Chapter 12 P3P and the Mobile Internet 159Mobile Internet—The Vision 159Mobile Internet Architecture 160

    The User Device 161The Proxy/Gateway 162The Service Provider 163

    C o n t e n t sx

    1 216771 FM.qxd 3/7/03 12:44 PM Page x

  • P3P-enabling a WAP Site 163A WAP User-Agent Profile 163Creating a P3P Policy for WAP Applications 167

    Creating a Reference File 167Creating a Policy File 169Profile Data Conveyance and Cookie-Policy Receipts 179

    Additional Reading 181

    Appendix A An XML Tutorial 183Background 183General XML Concepts 184

    Tags and Attributes 184Document Type Definition (DTD) 186Prolog 187Processing Instructions 188Namespaces 188

    Other Related Recommendations 189Additional Reading 190

    Appendix B Taking Charge of Profile Information Conveyance 191Introduction 191Privacy 192Mobile Internet Architecture and Services 194

    WAP 1.2.1 Architecture 194WAP 2.0 194Personal Trusted Devices 195User-Agent Profiles 196Location-Based Services 197Context-Aware Services 197

    Privacy Risks 198Risks Factors 198Exposed Data 199Spam 200

    Privacy-Enhancing Technologies 201Basic Concepts 201Platform for Privacy Preference Project (P3P) 201

    P3P Agreement 201A P3P User Agent 202

    The PiMI Prototype 202Minimal Profile Conveyance 202Overview 203Results and Suggestions 205Use Case 205

    Contents xi

    1 216771 FM.qxd 3/7/03 12:44 PM Page xi

  • Enhancement of P3P’s Operation Environment 207Conclusion 208References 208

    Appendix C A P3P Use Case 211The Driving Force behind the P3P Implementation 211What Happened? 212About the Web Site 213

    The Human-Readable Policy 214The P3P Files of the Comhem Domain 218

    www.comhem.se/w3c/p3p.xml 218www.comhem.se/w3c/policy.xml 218

    The P3P Files of the Login Domain 219https://zone.tewss.telia.se/w3c/p3p.xml 220https://zone.tewss.telia.se/w3c/policy.xml 220

    The Compact Policy 222The Corresponding Compact Policy 222

    Acknowledgment 222

    Appendix D Positional Privacy Using P3P and LIF Formats 223Location-Based Services 223

    The GEOPRIV Working Group 225

    Setting Up Policies around Location 226User-Agent Response 227About the Method 228Additional Reading 228

    Index 229

    C o n t e n t sxii

    1 216771 FM.qxd 3/7/03 12:44 PM Page xii

  • A C K N O W L E D G M E N TS

    xiii

    For very valuable advising and proofreading, we would like to thank: Andreas Ljunggren, Mikael Nilsson, Giles Hogben, Jörgen Sigvardsson,Johan Hjelm, Magnus Johnard, and Fredric Palmgren.Stephen Kenny

    1 216771 FM.qxd 3/7/03 12:44 PM Page xiii

  • 1 216771 FM.qxd 3/7/03 12:44 PM Page xiv

  • Installing Custom Controls 1

    Introduction to Privacy

    C H A P T E R 1

    1

    Privacy in Internet environments is not only about technology and legis-lation, but also about straightforwardness, in both directions. It is aboutmaking sure that sites are up-front with the people using their services,and it is about providing the end user with the choice of whether toshare information with the origin server.

    This book is about how to use technology in the service of end users.

    Privacy Awareness

    The struggle for respect for privacy has always been an ongoing battle.In 1890, after the press had published some personal information aboutthe Warren family, Louis Brandeis and Samuel Warren wrote “TheRight to Privacy,” where they defined privacy as a fundamental right ofthe individual that should not be tampered with.

    Our opinions of and feelings toward privacy vary for a number offactors. The first is our age. Our respect for authorities varies with thetime we were born. People born in the 1940s and 1950s appear to haveless respect for authorities than do people born in the 1920s and 1930s;those of us born in the 1960s grew up in shock over the controversialbehavior of grown-ups.

    216771 Ch01.qxd 3/7/03 9:54 AM Page 1

  • The rights of “normal” individuals are one thing—what about the rightsof those not like us? Lobotomy was used until the end of the 1970s in mostcountries, and sterilization of the mentally challenged is still discussed.However slowly, a common understanding of the rights of people whoare different from ourselves in some aspect is developing over the world,and the younger we are, the more natural this understanding is to us.

    Another interesting difference is how the new generation, which neverknew a world without email and SMS1, views privacy. Our two daugh-ters would never dream of chatting using their own names. They eachhave a personal email address that uses the family domain, which theyuse with their close friends, and one public address, where they havegiven themselves nicknames like [email protected]. Howthe concept of pseudonymization got into their minds, we do not know,but for some reason we think the next generation will claim their rightto privacy with a lot more enthusiasm than the rest of us.

    A second factor that makes us different from each other is our culturalbackground and nationality. In Sweden, we have a concept of opennessthat influences the way we all think. We have not participated in a warsince the beginning of the nineteenth century, so military supervisionhas not been a routine part of our lives. According to Swedish law, thesalary of any citizen who has a job in the public sector, such as a school-teacher, is public. The salaries are printed in a book that anyone can buy.On the other hand, due to the lack of military supervision, there is littlechance that privacy laws are broken for the sake of public safety. Incountries that have been exposed to severe threats, like Germany dur-ing the 1950s to 1970s and the United States in 2001, the understandingthat police and military authorities may have to bend the rights of indi-viduals to stop real danger is much greater.

    In some countries there is distrust of those same authorities. Those wholive in countries that have suppressed their people, or at least somegroups of their people, have a greater suspicion of their government’sdata collection activities. For instance, many Germans may have expe-rienced first-hand crimes committed by the Nazi as well as the EastGerman regimes.

    Our cultural background, our experiences, and those of our parents andgrandparents thus affect our views of privacy. What about religion andgender? Do Christian women have a different view of privacy than

    C h a p t e r 12

    1 Short Message Service - text messages received to your mobile device.

    216771 Ch01.qxd 3/7/03 9:54 AM Page 2

  • Muslim men? Well, of course. Our social status is also a factor. Even ifwe find two Finnish women, aged 43, both of whom had fathers whofought in World War II, are Protestants, and have the same income, theymay well feel very different from each other.

    This brings us to one other basic definition of privacy, made by AlanWestin in 1967:

    Privacy is the claim of individuals, groups, and institutions to determinefor themselves how, when, and to what extent information about them iscommunicated to others.

    In other words, privacy is about self-determination. As individuals, weneed to decide for ourselves what we want. We do not want to betreated as a group of tourists pushed around Versailles on the assump-tion that we all wish to see the bed of Louis XIV instead of having acloser look at the paintings of Marie Antoinette.

    We may have very good reasons for wanting privacy. We may be tryingto avoid divorce attorneys or the Mafia. We may have no more specificreasons than simply to exercise our right to be left alone. Note that thiswould not be a chapter about privacy if this factor was not mentioned:We may also be criminals trying to hide illegal deeds. Regardless ofwhether this illegal deed is distribution of copyrighted material, bur-glary, or terrorism, the fact remains: Providing individuals with rights,such as freedom of speech, the right to an attorney, or the right to privacy,might be advantageous to a criminal. A phone can be used for criminalpurposes. So can a car, a computer, and the Internet.

    We are not going to dwell on the issue of privacy versus crime for longbecause many scientific papers have been written on the subject, butthere are two things we would like you to bear in mind. The first is thatif we really want to send a message from, say, Australia to Seattle usingthe Internet, without anybody noticing, there are about 50 ways to do it,and none of them involves the use of P3P. The second is that our feelingsabout privacy may well depend on all the factors we previously stated.

    Even if we, as individuals, decide that we do not think this privacy stuffis very interesting, and even if we do not care if people want to collectour IP numbers, there is still the business perspective. Valued cus-tomers who visit our business Web sites care about privacy, and willabandon our sites if we do not show that we care as well. We shouldrespect the rights of individuals to determine for themselves whetherthey want private information communicated to others. If you want

    Introduction to Privacy 3

    216771 Ch01.qxd 3/7/03 9:54 AM Page 3

  • your customer’s respect, you should convey the following message toyour customer:

    “I, your local friendly service provider, respect your right to self-deter-mination.”

    The Right to Be Left Alone

    Have you ever received a spam email? Our first experience with it wasa few years ago when our then nine-year-old daughter’s mailbox wasfilled with ads for sex sites. We were completely outraged. We tried toput a stop to it any way we could, including contacting the ISP and, sillyenough, sending “unsubscribe” messages to those sending the email.We know better now, of course. Sending an unsubscribe message hasthe opposite effect because it proves to the originator of the offendingmessage that there is someone receiving it at the other end.

    There are three kinds of privacy, all of which have bearing on the use ofInternet:

    ■■ Personal privacy against moral offense, meaning that we should not beexposed to information that offends our moral senses

    ■■ Territorial privacy against trespassing, meaning that people should nottrespass on our property

    ■■ Informational privacy against gossip, meaning that we decide aboutdata that can be tied to us as individuals

    When our daughter received these messages, it was a violation to allthree kinds of privacy. First, someone obviously had collected her emailaddress and sold it, implying disrespect for her informational privacy.Second, they sent email messages that she did not want, showing disre-spect for her territorial privacy because it is fair to call our inboxes ourterritory. After all, they are part of our computers. We should decide forourselves what should end up there. Third, the links that were sent con-tained offensive content—fortunately she was too young to followthem—and were thus an intrusion to her personal privacy.

    When we discuss privacy issues, we should keep these differences inmind. There are ways to handle all three, but in this book, we focus oninformational privacy, which is, in most cases, the starting point formost personal and territorial intrusions. Surveys have shown thatexposure to unsolicited email and SMS messages is the greatest privacy

    C h a p t e r 14

    216771 Ch01.qxd 3/7/03 9:54 AM Page 4

  • concern for most people. Thus, this message should also be conveyed toyour customers:

    “I will not share identifiable information about you with others.”

    Means for Privacy

    In order to create applications for the privacy-aware user, we need tothink like that user. With that in mind, it is now time to introduce ourusers: Hans and Greta. Hans is the careless sort of person who hasnever given privacy two thoughts. He will freely give out information,without ever considering that it could be used for something else. Hewill just shake his head at the fourth Viagra spam he got this week anddelete it. Greta wants to stay away from the spotlight, and if she thinksthat a service will store or process her information for purposes otherthan what she intended, she will not use it. She would rather walk tothe ATM to get cash for groceries than use her credit and bonus cardswhere she runs the risk of having information about her purchasestored somewhere for the future.

    This book is dedicated to Greta. So why do we need Hans? Even thougha user like Hans has no interest in maintaining privacy, he must stillhave access to all the services he wishes. When we design sites for theprivacy-aware user, like Greta, we must consider the ease of use forusers like Hans as well, in addition to the legislation of the countrywhere that lives.

    Greta wants to go to a Web site that sells the particular book she wantsto purchase. She does not want anyone to know what she reads or buys.Let’s take a look at her options.

    There are four kinds of privacy-enhancing technologies (PETs) definedby the Common Criteria2 group:

    1. Anonymization

    2. Pseudonymization

    3. Unlinkability

    4. Unobservability

    Introduction to Privacy 5

    2 The Common Criteria represents the outcome of a series of efforts to develop criteria for evaluation of IT security that are broadly useful within the international community. Seehttp://www.commoncriteria.org/.

    216771 Ch01.qxd 3/7/03 9:54 AM Page 5

  • Anonymization

    The Common Criteria (CC) definition of anonymity is as follows:

    Anonymity requires that other users or subjects are unable to determinethe identity of a user bound to a subject or operation.

    Figure 1.1 Anonymity.

    Anonymization, as illustrated in Figure 1.1, implies that the destinationwill not know who Greta is at all. If Greta uses a technology of this kind,she will be completely anonymous to the origin server.

    What is interesting to note, though, is that even though people wantanonymity, few are willing to pay for it. In 1998, a Canadian companycalled ZeroKnowledge did an implementation of the Chaum whitepapers, which introduced a technology called mix nets that allowsanonymous transmissions to take place. It called the service the Free-dom Network. In October 2001, the network was closed down—mainlyfor financial reasons.

    The end user will or might have to pay for anonymity in several ways:

    ■■ The cost that the company will charge Greta to use the service

    ■■ The cost of overhead when it comes to deciding which service touse and why it is good—such as whether to trust the ISP’s servicesor to select a third party

    ■■ The cost of round-trip times—that is, the number of extra secondsthat Greta will have to wait to get to the requested URL

    No identifiableinformationreaches the

    origin server.

    C h a p t e r 16

    216771 Ch01.qxd 3/7/03 9:54 AM Page 6

  • There is another not-so-irrelevant problem in the particular case ofGreta wanting to buy books. She can be anonymous when surfingaround looking for them, but how will she pay for them without havingher identity revealed? Well, it is possible. There are technologies for dig-ital cash transmissions that are based on the same ideas as cash cards,but they have three drawbacks. One is that they are complex and rarelyused. Another is that they are not secure—that is, money can be lost,just as you can lose money by misplacing your wallet, which meansthat the concept should be used only for smaller amounts. The mainreason, though, is that banks may use these transactions to preservedata about which user issued which check. All this means the following:

    ■■ A lot of overhead

    ■■ Difficulty and uncertainty when it comes to getting back lostmoney

    ■■ A willingness to trust the bank with the customer’s privacy

    Let’s suppose that Greta wants anonymity so badly that she will stilltake the overhead of using an anonymous routing protocol to reach theorigin server and will use digital cash for the payment. How is the ven-dor supposed to ship the goods to her if she does not want to give awayher identity?

    Pseudonymity

    The CC definition says the following:

    Pseudonymity requires that a set of users and/or subjects are unable todetermine the identity of a user bound to a subject or operation, but thatthis user is still accountable for its actions.

    The general idea of pseudonymization is that you use an identity thatcannot be tied to you as a person—that is, an alias or a nickname. Itcould also be a serial number. Pseudonyms are used, for example, whenproviding location data from a telecom operator to a service provider;see Appendix D. There are several ways of doing this, but in general thelocation is passed on with a number that will identify the user through-out the session.

    Thus, the pseudonym is a recurring ID that is indirectly tied to the user.The matter of accountability is relevant according to the CC definition;

    Introduction to Privacy 7

    216771 Ch01.qxd 3/7/03 9:54 AM Page 7

  • the pseudonym is reversible, if it is really necessary for reasons of crimeor nonrepudiation. This obviously does not include the case where the user pseudonymizes herself (Figure 1.2). Cases can fall outside thescope of the CC definition, and we would prefer lifting the issue ofaccountability out of the definition.

    Pseudonymization can also take place at the receiving side. Pseudo-nymizing databases to be able to store data longer than allowed by lawis a common method, used when building statistical databases, forexample.

    Figure 1.2 Pseudonymity.

    The pseudonymity concept is what teenagers use when they use weirdHotmail addresses to communicate with people they do not know.Pseudonymity also occurs when you create an account with yourfavorite Internet chess club, calling yourself “Bobby Fischer II” or whenyou play Quake as “The Mega Wizard.” It is often used in statisticaldatabases. Origin servers that want to keep data for statistical purposescan pseudonymize this data before storing it.

    Unlinkability

    The third category defined by the CC says the following:

    Unlinkability requires that users and/or subjects are unable to determinewhether the same user caused certain specific operations in the system.

    Only apseudonymreaches the

    origin server.

    C h a p t e r 18

    216771 Ch01.qxd 3/7/03 9:54 AM Page 8

  • Figure 1.3 Unlinkability.

    In this particular case, the user is part of a group that has access to the ser-vice, but no one can determine which one in the group actually per-formed the specific operation. You can see that the group that Greta ispart of sent the request to the server, but not that she was the one who didit. To benefit from this, Greta would need to join a network of users thatcollectively use a privacy protocol that implies that no one can determinefrom which particular person in the network the action took place.

    Unobservability

    Finally, the last category of privacy-enhancing technologies is unob-servability. The CC definition says the following:

    Unobservability requires that users and/or subjects cannot determinewhether an operation is being performed.

    This is about getting the message through without anybody noticingthat a message was even transmitted. A common method is steganog-raphy, where a message is hidden inside something else. This could bea picture, downloaded from the Web, an audio file, or even a simple textmessage. If you were the kind of kid who liked playing detective or spy,you have probably tried the last category. You often see this kind oftechnology used in Hollywood movies, where a character receives anemail message with no meaning, then the letters suddenly changeplaces, and a secret message is shown.

    It can bedetermined thatsomeone sent arequest, but not

    who

    Introduction to Privacy 9

    216771 Ch01.qxd 3/7/03 9:54 AM Page 9

  • Figure 1.4 Unobservability.

    Unobservability is about hiding from the rest of the world, not thereceiver, which is why it has no bearing on Greta’s particular problem.

    The Origin Server Perspective

    We are still stuck with a problem. Greta wants access to a service. Some-where there is an origin server that wants to provide her with this ser-vice, but neither one can reach the other. The reason why they cannot issimple: lack of trust. If Greta had trusted services on the Internet in thefirst place, there would not be a problem.

    Let’s take a look at the bookstore, which we will call werespectyou.com.This is a nice little company that tries hard to meet the needs and wishesof its customers. At this company work two Web designers namedHarry and Sally, who have learned in the past few years that personal-ization is important. Thus, they provide users like Hans with a numberof features to improve his experience when he visits their site. Theyremember the books he has bought and send him email messages inwhich they state that because he bought a book about monkeys lasttime he was there, he might be interested in a new, particularly interest-ing book about gorillas. He has made settings in which he stated that heis interested in sports and music; thus, they can tailor the site when hereaches it to make sure that books concerning these subjects are the firsthe sees whenever he logs on. They have placed cookies on his client, sothat he barely even needs to log on. Any time he wants to buy some-thing from the site, his name and address are automatically filled out

    No onecan see that a

    message or similaris being sent.

    C h a p t e r 110

    216771 Ch01.qxd 3/7/03 9:54 AM Page 10

  • for him on the order form. In order to do this, werespectyou.com hasstored a lot of data about Hans. This data is also used for statistical pur-poses so that the company can build customer profiles and make strate-gic decisions about what books to have in stock in the future.

    werespectyou.com also has a system administrator named Karen whohas a hard time chasing hackers out of the system. She keeps log files ofall the activities, so if Trudy the intruder breaks in or makes an attemptto, Karen will be ready to catch her. This activity takes place in the base-ment of the company, where the servers are located. When Karen firstinstalled the Web server, she used the standard logging facilities, but asthe company has grown, the number of attempted intrusions has grownto several a week, and now she has created several Perl scripts that logeverything. Those log files are sometimes cleaned, but some of themremain on DAT tapes in a closet. That way, she knows that she canretrieve those files to track an intruder if she comes back.

    In essence, werespectyou.com has the following needs:

    ■■ Collect data about the buyer, in order to fulfill the request

    ■■ Collect data about all users to create statistical reports

    ■■ Keep log files about activities in order to maintain an acceptablelevel of security

    ■■ Profile the user, in order to enhance the user’s experience at theWeb site

    When the Origin Server Meets the Privacy-Aware User

    Three extreme categories of people reach werespectyou.com: Hans,Greta, and Trudy the intruder. Karen handles Trudy. Harry and Sallyhave already created customized applications for Hans. Now it is timeto take care of Greta’s needs. Before we do that, we need to take a closerlook at which one of the previously listed needs of the company isabsolutely necessary.

    It is necessary to collect data about the buyer in order to fulfill the request,but is it necessary to store this data? Well, it is useful but not necessary. Ifwerespectyou.com wants Greta as a customer, it should consider retain-ing Greta’s data only at the time of the purchase, then erasing it.

    Statistics are important; however, there are ways to store data that isanonymized or at least pseudonymized that can fulfill that purpose

    Introduction to Privacy 11

    216771 Ch01.qxd 3/7/03 9:54 AM Page 11


Recommended