Skip to the content.

Week 1: Course Overview & Security/Privacy Concepts

⬅️ Main | Week 2 ➡️

📚 Learning Goals

By the end of this week, you should understand:


📖 Theoretical Content

Security vs Privacy: Foundational Concepts

Security encompasses the protection of information and systems from unauthorized access, modification, or destruction. It traditionally focuses on the CIA triad:

Privacy, on the other hand, is about controlling how personal information is collected, used, and shared. Privacy is broader than confidentiality and includes:

The Privacy Landscape

Modern digital systems create unprecedented privacy challenges:

Data Collection Mechanisms:

Privacy Threats:

Privacy-Enhancing Technologies (PETs) Overview

PETs are technical and procedural measures designed to protect privacy while enabling legitimate data use:

  1. Anonymization Technologies
    • Data anonymization and pseudonymization
    • k-anonymity, l-diversity, t-closeness
  2. Cryptographic Privacy
    • Homomorphic encryption
    • Secure multiparty computation
    • Zero-knowledge proofs
  3. Differential Privacy
    • Mathematical privacy guarantees
    • Noise injection mechanisms
  4. Privacy-Preserving Communication
    • Anonymous communication networks
    • Mix networks and onion routing
  5. Authentication & Authorization
    • Anonymous credentials
    • Attribute-based access control

GDPR (General Data Protection Regulation):

Privacy Principles:


🔍 Detailed Explanations

Understanding Threat Models

A threat model defines:

Example Threat Model - Web Browsing:

Privacy vs Anonymity vs Pseudonymity

Privacy: Control over personal information disclosure

Anonymity: Inability to identify an individual

Pseudonymity: Use of persistent identifiers that don’t reveal real identity

The Privacy Paradox

Users express concerns about privacy but often act in ways that compromise it:

This highlights the need for privacy-by-design approaches that protect users without requiring constant privacy decisions.


💡 Practical Examples

Example 1: Web Tracking Mechanisms

Scenario: Understanding how websites track users

Tracking Methods:

  1. HTTP Cookies: Small files stored in browsers
    Set-Cookie: user_id=12345; Expires=Wed, 09 Jun 2025 10:18:14 GMT
    
  2. Browser Fingerprinting: Unique device characteristics
    • Screen resolution, installed fonts, plugins
    • Canvas fingerprinting, WebGL rendering
  3. Cross-Site Tracking: Following users across different websites
    • Third-party cookies from ad networks
    • Social media buttons and analytics

Privacy Implications:

Example 2: Location Privacy Scenario

Scenario: Smartphone location sharing

Data Collection:

Privacy Risks:

Protection Mechanisms:


❓ Self-Assessment Questions

Question 1: What is the main difference between security and privacy? (Click to reveal answer) **Answer:** Security focuses on protecting information and systems from unauthorized access, modification, or destruction (CIA triad: Confidentiality, Integrity, Availability). Privacy is broader and concerns controlling how personal information is collected, used, and shared, including concepts like data minimization, purpose limitation, and user control. Privacy includes confidentiality but extends beyond it to encompass user rights and data governance.
Question 2: Explain the concept of a threat model and provide an example. (Click to reveal answer) **Answer:** A threat model systematically identifies what we want to protect (assets), who might attack (threats), what attackers can do (capabilities), and what they want to achieve (goals). Example - Email Communication: - *Assets:* Email content, sender/receiver identities, communication patterns - *Threats:* Government surveillance, hackers, email providers - *Capabilities:* Intercept network traffic, access email servers, analyze metadata - *Goals:* Surveillance, espionage, identity theft, censorship
Question 3: What are three main categories of privacy threats mentioned in the lecture? (Click to reveal answer) **Answer:** 1. **Inference attacks:** Deriving sensitive information from non-sensitive data 2. **Linkage attacks:** Connecting different datasets to re-identify individuals 3. **Membership attacks:** Determining whether someone's data is included in a particular dataset 4. **Reconstruction attacks:** Rebuilding original data from aggregate statistics (Note: The question asked for three, but four main categories were covered)
Question 4: How does differential privacy differ from traditional anonymization approaches? (Click to reveal answer) **Answer:** Traditional anonymization (like k-anonymity) tries to prevent re-identification by modifying data, but can be vulnerable to auxiliary information attacks. Differential privacy provides mathematical guarantees by adding carefully calibrated noise to query results or datasets. It ensures that the inclusion or exclusion of any individual's data doesn't significantly change the probability of any outcome, providing provable privacy protection regardless of what background knowledge an attacker might have.
Question 5: Describe the "privacy paradox" and its implications for system design. (Click to reveal answer) **Answer:** The privacy paradox refers to the disconnect between users' stated privacy concerns and their actual behavior. Users often express strong privacy preferences but then act in ways that compromise privacy (accepting terms without reading, sharing personal information for convenience, using free services that monetize data). This highlights the need for privacy-by-design approaches that protect users automatically without requiring constant privacy decisions, rather than relying on user choice alone.

📚 Additional Resources

Essential Reading

Technical Papers

Tools and Frameworks


⬅️ Main | Week 2 ➡️