Privacy Preservation in the cloud: current solutions and open issues

  IJCTT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© 2017 by IJCTT Journal
Volume-51 Number-1
Year of Publication : 2017
Authors : Sahar F. Sabbeh
DOI :  10.14445/22312803/IJCTT-V51P102

MLA

Sahar F. Sabbeh "Privacy Preservation in the cloud: current solutions and open issues". International Journal of Computer Trends and Technology (IJCTT) V51(1):10-24, September 2017. ISSN:2231-2803. www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract -
Preserving data privacy is among the key challenges that still hamper answer- ing business data integration needs in many sectors, including healthcare, e-commerce, and e-government. This paper aims to investi- gate the current issues and di erent privacy preservation approaches in the context of ser- vice oriented architecture (SOA) and cloud environments. We try to articulate and cat- egorize the relevant work that has been done and identify important features that have led to improved privacy in these contexts. An understanding of the research issues associ- ated with these areas may enable better de- velopment of these systems and re ect on open issues and future possibilities of explo- ration.

References
[1] Martin Abadi. Trusted computing, trusted third parties, and verified communications. In In SEC2004: 19th IFIP International Information Security Conference, 2004.
[2] Rakesh Agrawal, Jerry Kiernan, Ramakrishnan Srikant, and Yirong Xu. Order preserving encryption for numeric data. In Proceedings of the 2004 ACM SIGMOD International Conference on Management of Data, SIGMOD `04, pages 563{574, New York, NY, USA, 2004. ACM.
[3] Shashank Agrawal, Shweta Agrawal, Saikrishna Badrinarayanan, Abishek Kumarasubramanian, Manoj Prabhakaran, and Amit Sahai. Function private functional encryption and property preserving encryption : New defnitions and positive results. IACR Cryptology ePrint Archive, 2013:744, 2013.
[4] N. Ajam and A. Bouabdallah. Privacy improvement through pseudonymity in parlay x for location based services. In Networking, 2008. ICN 2008. Seventh International Conference on, pages 713{718, April 2008.
[5] Sameer Ajmani, Robert Morris, and Barbara Liskov. A trusted third-party computation service. Technical report, 2001.
[6] M. Arapinis, L. Mancini, E. Ritter, and M. Ryan. Privacy through pseudonymity in mobile telephony systems. In In 21st Annual Network and Distributed System Security Symposium (NDSS 14), 2014.
[7] C. A. Ardagna, M. Cremonini, S. De Capitani di Vimercati, and P. Samarati. A privacy-aware access control system. J. Comput. Secur., 16(4):369{397, December 2008.
[8] C.A. Ardagna, M. Cremonini, E. Damiani, S. De Capitani di Vimercati, and P. Samarati. Location privacy protection through obfuscation-based techniques. In Steve Barker and Gail-Joon Ahn, editors, Data and Applications Security XXI, volume 4602 of Lecture Notes in Computer Science, pages 47{60. Springer Berlin Heidelberg, 2007.
[9] C.A. Ardagna, M. Cremonini, S. De Capitani di Vimercati, and P. Samarati. An obfuscation-based approach for protecting location privacy. Dependable and Secure Computing, IEEE Transactions on, 8(1):13{27, Jan 2011.
[10] Bekir Arslan. Cryptographic Protocols: Revocable Anonymity and e-Voting. PhD thesis, Gainesville, FL, USA, 2009. AAI3470382.
[11] M. Barbaro and T. Jr. Zeller. A face is exposed for AOL searcher no. 4417749. The New York Times, 2006.
[12] Mahmoud Barhamgi, Djamal Benslimane, Youssef Amghar, Nora Cuppens-Boulahia, and Frederic Cuppens. Privcomp: a privacy-aware data service composition system. In EDBT, pages 757{760, 2013.
[13] Mahmoud Barhamgi, Djamal Benslimane, Said Oulmakhzoune, Nora Cuppens-Boulahia, Frederic Cuppens, Michael Mrissa, and Hajer Taktak. Secure and privacy-preserving execution model for data services. In CAISE, pages 35{50, 2013.
[14] Zinaida Benenson, Ioannis Krontiris, Kai Rannenberg, Vasia Liagkou, Alexander Schopf, Dominik Schroder, and Yannis Stamatiou. Understanding and Using Anonymous Credentials. In Lorrie Cranor, editor, Symposium On Usable Privacy and Security, Poster Session, pages 1{2, 2013.
[15] Elisa Bertino, Piero Andrea Bonatti, and Elena Ferrari. Trbac: A temporal role-based access control model. ACM Trans. Inf. Syst. Secur., 4(3):191{233, August 2001.
[16] J. Bethencourt, D. Song, and B. Waters. New constructions and practical applications for private stream searching. In Security and Privacy, 2006 IEEE Symposium on, pages 6 pp.{139, May 2006.
[17] Alexandra Boldyreva, Nathan Chenette, Younho Lee, and Adam ONeill. Order-preserving symmetric encryption. In Antoine Joux, editor, Advances in Cryptology - EUROCRYPT 2009, volume 5479 of Lecture Notes in Computer Science, pages 224{241. Springer Berlin Heidelberg, 2009.
[18] Alexandra Boldyreva, Nathan Chenette, and Adam ONeill. Order-preserving encryption revisited: Improved security analysis and alternative solutions. In Phillip Rogaway, editor, Advances in Cryptology CRYPTO 2011, volume 6841 of Lecture Notes in Computer Science, pages 578{595. Springer Berlin Heidelberg, 2011.
[19] Dan Boneh, Craig Bentry, Shai Halevi, Frank Wang, and David J. Wu. Private database queries using somewhat homomorphic encryption. International Association for Cryptologic Research, (422), June 2013.
[20] Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. Public key encryption with keyword search. In EUROCRYPT, pages 506{522, 2004.
[21] Dan Boneh, Amit Sahai, and Brent Waters. Functional encryption: Definitions and challenges. In Yuval Ishai, editor, Theory of Cryptography, volume 6597 of Lecture Notes in Computer Science, pages 253{273. Springer Berlin Heidelberg, 2011.
[22] Dan Boneh and Brent Waters. Conjunctive, subset, and range queries on encrypted data. In Proceedings of the 4th Conference on Theory of Cryptography, TCC`07, pages 535{554, Berlin, Heidelberg, 2007. Springer-Verlag.
[23] Ruth Brand. Microdata protection through noise addition. In Josep Domingo-Ferrer, editor, Inference Control in Statistical Databases, volume 2316 of Lecture Notes in Computer Science, pages 97{116. Springer Berlin Heidelberg, 2002.
[24] Y. Brun and N. Medvidovic. Keeping data private while computing in the cloud. In Cloud Computing (CLOUD), 2012 IEEE 5th International Conference on, pages 285{294, June 2012.
[25] A.J. Bernheim Brush, John Krumm, and James Scott. Exploring end user preferences for location obfuscation, location-based services, and the value of location. In Proceedings of the 12th ACM International Conference on Ubiquitous Computing, Ubicomp `10, pages 95{104, New York, NY, USA, 2010. ACM.
[26] Cha ByungRae, Seo JaeHyun, and Kim JongWon. Design of attribute-based access control in cloud computing environment. In Kuinam J. Kim and Seong Jin Ahn, editors, Proceedings of the International Conference on IT Convergence and Security 2011, volume 120 of Lecture Notes in Electrical Engineering, pages 41{50. Springer Netherlands, 2012.
[27] Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, and Gregory Neven. Oblivious transfer with hidden access control from attribute-based encryption. In Proceedings of the 8th International Conference on Security and Cryptography for Networks, SCN`12, pages 559{579, Berlin, Heidelberg, 2012. Springer-Verlag.
[28] Jan Camenisch and Anna Lysyanskaya. An ecient system for non-transferable anonymous credentials with optional anonymity revocation. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology, EUROCRYPT `01, pages 93{118, London, UK, UK, 2001. Springer-Verlag.
[29] Yan-Cheng Chang and Michael Mitzenmacher. Privacy preserving keyword searches on remote encrypted data. In Proceedings of the Third International Conference on Applied Cryptography and Network Security, ACNS`05, pages 442{455, Berlin, Heidelberg, 2005. Springer-Verlag.
[30] Bee-Chung Chen, Daniel Kifer, Kristen LeFevre, and Ashwin Machanavajjhala. Privacy-preserving data publishing. Foundations and Trends in Databases, 2(1-2):1{167, 2009.
[31] Rui Chen, Bipin C. Desai, Noman Mohammed, Li Xiong, and Benjamin C. M. Fung. Publishing set-valued data via difierential privacy. In In VLDB, 2011.
[32] Benny Chor, Eyal Kushilevitz, Oded Goldreich, and Madhu Sudan. Private information retrieval. J. ACM, 45(6):965{981, November 1998.
[33] Sherman S. M. Chow, Jie-Han Lee, and Lakshminarayanan Subramanian. Two-party computation model for privacy-preserving queries over distributed databases. In NDSS, 2009.
[34] ShermanS.M. Chow, Yi-Jun He, LucasC.K. Hui, and SiuMing Yiu. Spice simple privacy-preserving identity-management for cloud environment. In Feng Bao, Pierangela Samarati, and Jianying Zhou, editors, Applied Cryptography and Network Security, volume 7341 of Lecture Notes in Computer Science, pages 526{543. Springer Berlin Heidelberg, 2012.
[35] V. Ciriani, S.DeCapitani di Vimercati, S. Foresti, and P. Samarati. k-anonymous data mining: A survey. In CharuC. Aggarwal and PhilipS. Yu, editors, Privacy-Preserving Data Mining, volume 34 of Advances in Database Systems, pages 105{136. Springer US, 2008.
[36] Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. Searchable symmetric encryption: Improved definitions and effcient constructions. In Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS `06, pages 79{88, New York, NY, USA, 2006. ACM.
[37] Ivan Damgard and Claudio Orlandi. Multiparty computation for dishonest majority: From passive to active security at low cost. In Tal Rabin, editor, Advances in Cryptology CRYPTO 2010, volume 6223 of Lecture Notes in Computer Science, pages 558{576. Springer Berlin Heidelberg, 2010.
[38] Boneh. Dan, Raghunathan. Ananth, and Segev. Gil. Function-private identity-based encryption: Hiding the function in functional encryption. In Ran Canetti and JuanA. Garay, editors, Advances in Cryptology CRYPTO 2013, volume 8043 of Lecture Notes in Computer Science, pages 461{478. Springer Berlin Heidelberg, 2013.
[39] Fida Kamal Dankar and Khaled El Emam. The application of differential privacy to health data. In Proceedings of the 2012 Joint EDBT/ICDT Workshops, EDBT-ICDT `12, pages 158{166, New York, NY, USA, 2012. ACM.
[40] Yves-Alexandre de Montjoye, Csar A. Hidalgo, Michel Verleysen, and Vincent D. Blondel. Unique in the crowd: The privacy bounds of human mobility, 2013.
[41] P. P. de Wolf, J .M.Gouweleeuw, P. Kooiman, and L. Willenborg. Re ections on pram. statistical data protection. In proceedings of the conference Lisbon, 1998.
[42] Claudia Diaz, Joris Claessens, and Bart Preneel. Apes: Anonymity and privacy in electronic services. In Privacy-Respecting Intrusion Detection, volume 35 of Advances in Information Security, pages 171{176. Springer US, 2007.
[43] Josep Domingo-Ferrer and Vicen Torra. Ordinal, continuous and heterogeneous k-anonymity through microaggregation. Data Mining and Knowledge Discovery, 11(2):195{212, 2005.
[44] Josep Domingo-Ferrer and Vicenc Torra. A critique of k-anonymity and some of its enhancements. In Proceedings of the 2008 Third International Conference on Availability, Reliability and Security, ARES `08, pages 990{993, Washington, DC, USA, 2008. IEEE Computer Society.
[45] Wenliang Du and Mikhail J. Atallah. Secure multi-party computation problems and their applications: A review and open problems. In Proceedings of the 2001 Workshop on New Security Paradigms, NSPW `01, pages 13{22, New York, NY, USA, 2001. ACM.
[46] Cynthia Dwork. Differential privacy. In Michele Bugliesi, Bart Preneel, Vladimiro Sassone, and Ingo Wegener, editors, Automata, Languages and Programming, volume 4052 of Lecture Notes in Computer Science, pages 1{12. Springer Berlin Heidelberg, 2006.
[47] Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. Calibrating noise to sensitivity in private data analysis. In Proceedings of the Third Conference on Theory of Cryptography, TCC`06, pages 265{284, Berlin, Heidelberg, 2006. Springer-Verlag.
[48] Fatih Emekci, Divyakant Agrawal, Amr El Abbadi, and Aziz Glbeden. Privacy preserving query processing using third parties. In IN PROC. ICDE, 2006.
[49] Yuan Eric and Tong Jin. Attributed based access control (abac) for web services. In Proceedings of the IEEE International Conference on Web Services, ICWS `05, pages 561{569, Washington, DC, USA, 2005. IEEE Computer Society.
[50] Fredrik Espinoza, Per Persson, Anna Sandin, Hanna Nystrom, Elenor Cacciatore, and Markus Bylund. Geonotes. social and navigational aspects of location-based information systems. In Proceedings of the 3rd International Conference on Ubiquitous Computing, UbiComp `01, pages 2{17, London, UK, UK, 2001. Springer-Verlag.
[51] Nicholas L. Farnan, Adam J. Lee, Panos K. Chrysanthis, and Ting Yu. Don`t reveal my intension: Protecting user privacy using declarative preferences during distributed query processing. In Vijay Atluri and Claudia Dfiaz, editors, Proceedings of Computer Security - ESORICS 2011 - 16th European Symposium on Research in Computer Security, volume 6879 of Lecture Notes in Computer Science. Springer, September 2011.
[52] Joan Feigenbaum, Yuval Ishai, Tal Malkin, Kobbi Nissim, MartinJ. Strauss, and RebeccaN. Wright. Secure multiparty computation of approximations. In Fernando Orejas, PaulG. Spirakis, and Jan van Leeuwen, editors, Automata, Languages and Programming, volume 2076 of Lecture Notes in Computer Science, pages 927{938. Springer Berlin Heidelberg, 2001.
[53] Caroline Fontaine and Fabien Galand. A survey of homomorphic encryption for nonspecialists. EURASIP J. Inf. Secur., 2007:15:1{15:15, January 2007.
[54] Sara Foresti. Preserving Privacy in Data Outsourcing. Springer-Verlag New York, Inc., New York, NY, USA, 1st edition, 2010.
[55] Benjamin C. M. Fung, Ke Wang, Rui Chen, and Philip S. Yu. Privacy-preserving data publishing: A survey of recent developments. ACM Comput. Surv., 42(4):14:1{14:53, June 2010.
[56] Benjamin C. M. Fung, Ke Wang, Rui Chen, and Philip S. Yu. Privacy-preserving data publishing: A survey of recent developments. ACM Comput. Surv., 42(4):14:1{14:53, June 2010.
[57] Benjamin C. M. Fung, Ke Wang, and Philip S. Yu. Anonymizing classification data for privacy preservation. IEEE Transactions on Knowledge and Data Engineering, 19:2007, 2007.
[58] Benjamin C.M. Fung, Ke Wang, Ada Wai-Chee Fu, and Philip S. Yu. Introduction to Privacy-Preserving Data Publishing: Concepts and Techniques. Chapman & Hall/CRC, 1st edition, 2010.
[59] Y. Gahi, M. Guennoun, Z. Guennoun, and K. El-Khatib. Encrypted processes for oblivious data retrieval. In Internet Technology and Secured Transactions (ICITST), 2011 International Conference for, pages 514{518, Dec 2011.
[60] William Gasarch. A survey on private information retrieval. Bulletin of the EATCS, 82:72{107, 2004.
[61] O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC `87, pages 218{229, New York, NY, USA, 1987. ACM.
[62] Slawomir Goryczka, Li Xiong, and Vaidy Sunderam. Secure multiparty aggregation with diferential privacy: A comparative study. In Proceedings of the Joint EDBT/ICDT 2013 Workshops, EDBT `13, pages 155{163, New York, NY, USA, 2013. ACM.
[63] Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS `06, pages 89{98, New York, NY, USA, 2006. ACM.
[64] Hakan Hacigumufs, Bala Iyer, Chen Li, and Sharad Mehrotra. Executing sql over encrypted data in the database-service-provider model. In Proceedings of the 2002 ACM SIGMOD International Conference on Management of Data, SIGMOD `02, pages 216{227, New York, NY, USA, 2002. ACM.
[65] Qi He, Dapeng Wu, and P. Khosla. The quest for personal control over mobile location privacy. Comm. Mag., 42(5):130{136, May 2004.
[66] Haibo Hu, Jianliang Xu, Chushi Ren, and Byron Choi. Processing private queries over untrusted data cloud through privacy homomorphism. In Proceedings of the 2011 IEEE 27th International Conference on Data Engineering, ICDE `11, pages 601{612, Washington, DC, USA, 2011. IEEE Computer Society.
[67] T.B.P. Hue, D.N. Thuc, T.B.D. Thuy, Isao Echizen, and S. Wohlgemuth. A user privacy protection technique for executing sql over encrypted data in database outsourcing service. In Christos Douligeris, Nineta Polemi, Athanasios Karantjias, and Winfried Lamersdorf, editors, Collaborative, Trusted and Privacy-Aware e/m-Services, volume 399 of IFIP Advances in Information and Communication Technology, pages 25{37. Springer Berlin Heidelberg, 2013.
[68] Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. Secure arithmetic computation with no honest majority. In Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography, TCC `09, pages 294{314, Berlin, Heidelberg, 2009. Springer-Verlag.
[69] Vijay S. Iyengar. Transforming data to satisfy privacy constraints. In Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD `02, pages 279{288, New York, NY, USA, 2002. ACM.
[70] M. Jensen, J. Schwenk, N. Gruschka, and L.L. Iacono. On technical security issues in cloud computing. In Cloud Computing, 2009. CLOUD `09. IEEE International Conference on, pages 109{116, Sept 2009.
[71] Xin Jin, Nan Zhang, and Gautam Das. Algorithm-safe privacy-preserving data publishing. In Proceedings of the 13th International Conference on Extending Database Technology, EDBT `10, pages 633{644, New York, NY, USA, 2010. ACM.
[72] Taeho Jung, Xiang-Yang Li, Zhiguo Wan, and Meng Wan. Privacy preserving cloud data access with multi-authorities. In INFOCOM, 2013 Proceedings IEEE, pages 2625{2633, April 2013.
[73] P. Jurczyk and Li Xiong. Information sharing across private databases: Secure union revisited. In Privacy, security, risk and trust (passat), 2011 ieee third international conference on and 2011 ieee third international conference on social computing (socialcom), pages 996{1003, Oct 2011.
[74] Pawel Jurczyk and Li Xiong. Privacy-preserving data publishing for horizontally partitioned databases. In CIKM, pages 1321{1322, 2008.
[75] Pawel Jurczyk and Li Xiong. Towards privacy-preserving integration of distributed heterogeneous data. In Proceedings of the 2Nd PhD Workshop on Information and Knowledge Management, PIKM `08, pages 65{72, New York, NY, USA, 2008. ACM.
[76] Pawel Jurczyk and Li Xiong. Towards privacy-preserving integration of distributed heterogeneous data. In Proceedings of the 2Nd PhD Workshop on Information and Knowledge Management, PIKM `08, pages 65{72, New York, NY, USA, 2008. ACM.
[77] Pawel Jurczyk and Li Xiong. Distributed anonymization: Achieving privacy for both data subjects and data providers. In Ehud Gudes and Jaideep Vaidya, editors, Data and Applications Security XXIII, volume 5645 of Lecture Notes in Computer Science, pages 191{207. Springer Berlin Heidelberg, 2009.
[78] Seny Kamara, Payman Mohassel, and Mariana Raykova. Outsourcing multi-party computation. IACR Cryptology ePrint Archive, 2011:272, 2011.
[79] Seny Kamara and Charalampos Papamanthou. Parallel and dynamic searchable symmetric encryption. In Financial Cryptography, pages 258{274, 2013.
[80] K.ANBAZHAGAN, DR. R.SUGUMAR, M.MAHENDRAN, and R.NATARAJAN. An effcient approach for statistical anonymization techniques for privacy preserving data mining. International Journal of Advanced Research in Computer and Communication Engineering, 1, September 2012.
[81] Benjamin Kellermann and Immanuel Scholz. Anonymous credentials in web applications - a child`s play with the prime core. In PrimeLife, pages 237{245, 2009.
[82] B.N. Keshavamurthy, M. Sharma, and D. Toshniwal. Privacy-preserving naive bayes classification using trusted third party and different ofset computation over distributed databases. In Parallel Distributed and Grid Computing (PDGC), 2010 1st International Conference on, pages 362{365, Oct 2010.
[83] Vladimir Kolesnikov and Abdullatif Shikfa. On the limits of privacy provided by order-preserving encryption. Bell Labs Technical Journal, 17(3):135{146, 2012.
[84] C.Thirumalai selvan K.Priyadarsini. A survey on encryption schemes for data sharing in cloud computing. IRACST - International Journal of Computer Science and Information Technology & Security (IJCSITS), 2(5), October 2012.
[85] K.V.Prasad K.S.Suresh. Security issues and security algorithms in cloud computing. IJARCSSE International Journal of Advanced Research in Computer Science and Software Engineering, 2(10), 2012.
[86] Cheng-Chi Lee, Pei-Shan Chung, and Min-Shiang Hwang. A survey on attribute-based encryption schemes of access control in cloud environments. I. J. Network Security, 15(4):231{240, 2013.
[87] David Leoni. Non-interactive differential privacy: A survey. In Proceedings of the First International Workshop on Open Data, WOD `12, pages 40{52, New York, NY, USA, 2012. ACM.
[88] Chao Li, Michael Hay, Gerome Miklau, and Yue Wang. A data- and workload-aware query answering algorithm for range queries under differential privacy. International Workshop on Cloud Intelligence, Cloud-I `12, pages 8:1{8:8, New York, NY, USA, 2012. ACM.
[118] Nuno Santos, Krishna P. Gummadi, and Rodrigo Rodrigues. Towards trusted cloud computing. In Proceedings of the 2009 Conference on Hot Topics in Cloud Computing, HotCloud`09, Berkeley, CA, USA, 2009. USENIX Association.
[119] Jaydip Sen. Homomorphic encryption: Theory & applications. CoRR, abs/1305.5886, 2013.
[120] Kamara Seny and Lauter Kristin. Cryptographic cloud storage. In Proceedings of the 14th International Conference on Financial Cryptograpy and Data Security, FC`10, pages 136{149, Berlin, Heidelberg, 2010. Springer-Verlag.
[121] Adi Shamir. Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO 84 on Advances in Cryptology, pages 47{53, New York, NY, USA, 1985. Springer-Verlag New York, Inc.
[122] Rashid Sheikh, Beerendra Kumar, and Durgesh Kumar Mishra. Privacy preserving k secure sum protocol. CoRR, abs/0912.0956, 2009.
[123] Rashid Sheikh, Beerendra Kumar, and Durgesh Kumar Mishra. A modiffed ck-secure sum protocol for multi-party computation. CoRR, abs/1002.4000, 2010.
[124] Radu Sion. Towards secure data outsourcing. In Handbook of Database Security, pages 137{161. 2008.
[125] Reeja S.L. Role based access control mechanism in cloud computing using co operative secondary authorization recycling method. International Journal of Emerging Technology and Advanced Engineering, 2, October 2012.
[126] Suriadi Suriadi, Ernest Foo, and Jason Smith. A user-centric protocol for conditional anonymity revocation. In Steven Furnell, SokratisK. Katsikas, and Antonio Lioy, editors, Trust, Privacy and Security in Digital Business, volume 5185 of Lecture Notes in Computer Science, pages 185{194. Springer Berlin Heidelberg, 2008.
[127] Latanya Sweeney. Achieving k-anonymity privacy protection using generalization and suppression. Int. J. Uncertain. Fuzziness Knowl.-Based Syst., 10(5):571{588, October 2002.
[128] Tamir Tassa and Ehud Gudes. Secure distributed computation of anonymized views of shared databases. ACM Trans. Database Syst., 37(2):11:1{11:43, June 2012.
[129] M. Tebaa, S. El Hajji, and A. El Ghazi. Homomorphic encryption method applied to cloud computing. In Network Security and Systems (JNS2), 2012 National Days of, pages 86{89, April 2012.
[130] Manolis Terrovitis, Nikos Mamoulis, John Liagouris, and Spiros Skiadopoulos. Privacy preservation by disassociation. Proc. VLDB Endow., 5(10):944{955, June 2012.
[131] Stephen A. Thomas. SSL and TLS Essentials: Securing the Web with CD-ROM. John Wiley & Sons, Inc., New York, NY, USA, 2000.
[132] Stephen Tu, M. Frans Kaashoek, Samuel Madden, and Nickolai Zeldovich. Processing analytical queries over encrypted data. Proc. VLDB Endow., 6(5):289{300, March 2013.
[133] Wen-Guey Tzeng. Effcient 1-out-of-n oblivious transfer schemes with universally usable parameters. IEEE Trans. Comput., 53(2):232{240, February 2004.
[134] Susan W. van den Braak, Sunil Choenni, Ronald Meijer, and Anneke Zuiderwijk. Trusted third parties for secure and privacy-preserving data integration and sharing in the public sector. In Proceedings of the 13th Annual International Conference on Digital Government Research, dg.o `12, pages 135{144, New York, NY, USA, 2012. ACM.
[135] Lijo V.P. and Saidalavi Kalady. Cloud computing privacy issues and user-centric solution. In K.R. Venugopal and L.M. Patnaik, editors, Computer Networks and Intelligent Computing, volume 157 of Communications in Computer and Information Science, pages 448{456. Springer Berlin Heidelberg, 2011.
[136] Cong Wang, Qian Wang, Kui Ren, and Wenjing Lou. Ensuring data storage security in cloud computing. In Quality of Service, 2009. IWQoS. 17th International Workshop on, pages 1{9, July 2009.
[137] Jian Wang, Yongcheng Luo, Yan Zhao, and Jiajin Le. A survey on privacy preserving data mining. In Database Technology and Applications, 2009 First International Workshop on, pages 111{114, April 2009.
[138] Shiyuan Wang, Divyakant Agrawal, and AE Abbadi. Is homomorphic encryption the holy grail for database queries on encrypted data. Technical report, Technical report, Department of Computer Science, UCSB, 2012.
[139] Alan F. Westin. Privacy and freedom. Atheneum, New York, 1970.
[140] Raymond Chi-Wing Wong, Ada Wai-Chee Fu, Ke Wang, and Jian Pei. Anonymization-based attacks in privacy-preserving data publishing. ACM Trans. Database Syst., 34(2):8:1{8:46, July 2009.
[141] Xiaokui Xiao, Yufei Tao, and Nick Koudas. Transparent anonymization: Thwarting adversaries who know the algorithm. ACM Trans. Database Syst., 35(2), 2010.
[142] Xiaokui Xiao, Guozhang Wang, and Johannes Gehrke. Interactive anonymization of sensitive data. In Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data, SIGMOD `09, pages 1051{1054, New York, NY, USA, 2009. ACM.
[143] Xiaokui Xiao, Guozhang Wang, and Johannes Gehrke. Differential privacy via wavelet transforms. IEEE Trans. on Knowl. and Data Eng., 23(8):1200{1214, August 2011.
[144] Li Xiong, Subramanyam Chitti, and Ling Liu. Preserving data privacy in outsourcing data aggregation services. ACM Trans. Internet Technol., 7(3), August 2007.
[145] Lingling Xu and Fangguo Zhang. Oblivious transfer with complex attribute-based access control. In Proceedings of the 13th International Conference on Information Security and Cryptology, ICISC`10, pages 370{395, Berlin, Heidelberg, 2011. Springer-Verlag.
[146] Yin Yang, Zhenjie Zhang, Gerome Miklau, Marianne Winslett, and Xiaokui Xiao. Differential privacy in data publication and analysis. In Proceedings of the 2012 ACM SIGMOD International Conference on Management of Data, SIGMOD `12, pages 601{606, New York, NY, USA, 2012. ACM.
[147] Andrew C. Yao. Protocols for secure computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, SFCS `82, pages 160{164, Washington, DC, USA, 1982. IEEE Computer Society.
[148] Shucheng Yu, Cong Wang, Kui Ren, and Wenjing Lou. Achieving secure, scalable, and fine-grained data access control in cloud computing. In INFOCOM, 2010 Proceedings IEEE, pages 1{9, March 2010.
[149] Nan Zhang and Wei Zhao. Distributed privacy preserving information sharing. In Proceedings of the 31st International Conference on Very Large Data Bases, VLDB `05, pages 889{900. VLDB Endowment, 2005.
[150] Nan Zhang and Wei Zhao. Privacy-preserving olap: An information-theoretic approach. Knowledge and Data Engineering, IEEE Transactions on, 23(1):122{138, Jan 2011.
[151] Yong Zhang and Jun-Liang Chen. Universal identity management model based on anonymous credentials. In Services Computing (SCC), 2010 IEEE International Conference on, pages 305{312, July 2010.
[152] Bin Zhou, Jian Pei, and WoShun Luk. A brief survey on anonymization techniques for privacy preserving publishing of social network data. SIGKDD Explor. Newsl., 10(2):12{22, December 2008.
[153] Huafei Zhu and Feng Bao. Oblivious keyword search protocols in the public database model. In Communications, 2007. ICC `07. IEEE International Conference on, pages 1336{1341, June 2007.

Keywords
Cloud computing, SOA, Privacy preservation.