skip to main content
10.1145/3511265.3550443acmconferencesArticle/Chapter ViewAbstractPublication PagescslawConference Proceedingsconference-collections
research-article
Public Access

Cryptography, Trust and Privacy: It's Complicated

Published: 01 November 2022 Publication History

Abstract

Privacy technologies support the provision of online services while protecting user privacy. Cryptography lies at the heart of many such technologies, creating remarkable possibilities in terms of functionality while offering robust guarantees of data confidentiality. The cryptography literature and discourse often represent that these technologies eliminate the need to trust service providers, i.e., they enable users to protect their privacy even against untrusted service providers. Despite their apparent promise, privacy technologies have seen limited adoption in practice, and the most successful ones have been implemented by the very service providers these technologies purportedly protect users from. The adoption of privacy technologies by supposedly adversarial service providers highlights a mismatch between traditional models of trust in cryptography and the trust relationships that underlie deployed technologies in practice. Yet this mismatch, while well known to the cryptography and privacy communities, remains relatively poorly documented and examined in the academic literature---let alone broader media. This paper aims to fill that gap. Firstly, we review how the deployment of cryptographic technologies relies on a chain of trust relationships embedded in the modern computing ecosystem, from the development of software to the provision of online services, that is not fully captured by traditional models of trust in cryptography. Secondly, we turn to two case studies---web search and encrypted messaging---to illustrate how, rather than removing trust in service providers, cryptographic privacy technologies shift trust to a broader community of security and privacy experts and others, which in turn enables service providers to implicitly build and reinforce their trust relationship with users. Finally, concluding that the trust models inherent in the traditional cryptographic paradigm elide certain key trust relationships underlying deployed cryptographic systems, we highlight the need for organizational, policy, and legal safeguards to address that mismatch, and suggest some directions for future work.

Supplementary Material

MP4 File (Cryptography.mp4)
The adoption of privacy technologies by supposedly adversarial service providers highlights a mismatch between traditional models of trust in cryptography and the trust relationships that underlie deployed technologies in practice. Yet this mismatch, while well known to the cryptography and privacy communities, remains relatively poorly documented and examined in the academic literature---let alone broader media. This paper aims to fill that gap.

References

[1]
Lillian Ablon and Andy Bogart. 2017. Zero days, thousands of nights: The life and times of zero-day vulnerabilities and their exploits. Rand Corporation.
[2]
Ruba Abu-Salma, Elissa M Redmiles, Blase Ur, and Miranda Wei. 2018. Exploring User Mental Models of End-to-End Encrypted Communication Tools. In 8th USENIX Workshop on Free and Open Communications on the Internet (FOCI 18).
[3]
Ruba Abu-Salma, M Angela Sasse, Joseph Bonneau, Anastasia Danilova, Alena Naiakshina, and Matthew Smith. 2017. Obstacles to the adoption of secure communication tools. In 2017 IEEE Symposium on Security and Privacy (S&P). IEEE, 137--153.
[4]
Carlisle Adams and Steve Lloyd. 1999. Understanding public-key infrastructure: concepts, standards, and deployment considerations. Sams Publishing.
[5]
Carlos Aguilar-Melchor, Joris Barrier, Laurent Fousse, and Marc-Olivier Killijian. 2016. XPIR: Private information retrieval for everyone. Proceedings on Privacy Enhancing Technologies, Vol. 2016, 2 (2016), 155--174.
[6]
Jay Aikat, Aditya Akella, Jeffrey S. Chase, Ari Juels, Michael K. Reiter, Thomas Ristenpart, Vyas Sekar, and Michael Swift. 2017. Rethinking security in the era of cloud computing. IEEE Security & Privacy, Vol. 15, 3 (2017), 60--69.
[7]
Ross J. Anderson. 1994. Why Cryptosystems Fail. Commun. ACM, Vol. 37, 11 (1994), 32--40. https://doi.org/10.1145/188280.188291
[8]
Jack Balkin. 2014. Information Fiduciaries in the Digital Age. Balkinization. Online at https://balkin.blogspot.com/2014/03/information-fiduciaries-in-digital-age.html. Last retrieved on Aug 15, 2022.
[9]
Ero Balsa, Filipe Beato, and Seda Gürses. 2014. Why Can't Online Social Networks Encrypt?. In Proceedings of W3C Workshop Privacy UserCentric Controls.
[10]
Michael Barbaro and Tom Zeller. 2006. A face is exposed for AOL searcher no. 4417749. Online at https://www.nytimes.com/2006/08/09/technology/09aol.html. Last retrieved on Mar 14, 2022.
[11]
Adam Barth, Anupam Datta, John C. Mitchell, and Helen Nissenbaum. 2006. Privacy and contextual integrity: Framework and applications. In 2006 IEEE symposium on security and privacy (S&P'06). IEEE, 15--pp.
[12]
Ronen Bergman and Mark Mazzetti. 2022. The Battle for the World's Most Powerful Cyberweapon. Online at https://www.nytimes.com/2022/01/28/magazine/nso-group-israel-spyware.html. Last retrieved on Mar 7, 2022.
[13]
Daniel J Bernstein, Tanja Lange, and Ruben Niederhagen. 2016. Dual EC: A standardized back door. In The New Codebreakers. Springer, 256--281.
[14]
Patrik Bichsel, Jan Camenisch, Thomas Groß, and Victor Shoup. 2009. Anonymous credentials on a standard Java Card. In Proceedings of the 16th ACM conference on Computer and communications security. 600--610.
[15]
Matt Blaze, Joan Feigenbaum, and Jack Lacy. 1996. Decentralized trust management. In Proceedings 1996 IEEE Symposium on Security and Privacy (S&P). IEEE, 164--173.
[16]
Matt Burgess and Victoria Woollaston-Webber. 2017. DuckDuckGo: what is it and how does it work? Online at https://www.wired.co.uk/article/duckduckgo-anonymous-privacy. Last retrieved on Mar 13, 2022.
[17]
David Chaum. 1985. Security without identification: Transaction systems to make Big Brother obsolete. Commun. ACM, Vol. 28, 10 (1985), 1030--1044.
[18]
Benny Chor, Eyal Kushilevitz, Oded Goldreich, and Madhu Sudan. 1998. Private Information Retrieval. J. ACM, Vol. 45, 6 (1998), 965--981. https://doi.org/10.1145/293347.293350
[19]
Tom Dalzell. 2009. The Routledge Dictionary of Modern American Slang and Unconventional English. Taylor & Francis. https://books.google.com/books?id=5F-YNZRv-VMC&pg=PA595 p. 595.
[20]
George Danezis. 2007. Introduction to privacy technology. Katholieke University Leuven, COSIC: Leuven, Belgium (2007).
[21]
Primavera De Filippi, Morshed Mannan, and Wessel Reijers. 2020. Blockchain as a confidence machine: The problem of trust & challenges of governance. Technology in Society, Vol. 62 (2020), 101284.
[22]
Sergej Dechand, Alena Naiakshina, Anastasia Danilova, and Matthew Smith. 2019. In encryption we don't trust: The effect of end-to-end encryption to the masses on user perception. In 2019 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 401--415.
[23]
Claudia Diaz, Omer Tene, and Seda Gürses. 2013. Hero or villain: The data controller in privacy law and technologies. Ohio St. LJ, Vol. 74 (2013), 923.
[24]
DuckDuckGo. 2012. Privacy policy. https://duckduckgo.com/privacy. Last retrieved on Mar 13, 2022.
[25]
DuckDuckGo. 2022. About. https://duckduckgo.com/about. Last retrieved on Aug 11, 2022.
[26]
Francis Fukuyama. 1995. Trust. New York: Free Press Paperbacks.
[27]
Rafa Galvez and Seda Gürses. 2018. The Odyssey: Modeling privacy threats in a brave new world. In 2018 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW). IEEE, 87--94.
[28]
Matthew Green. 2020. Why is Signal asking users to set a PIN, or "A few thoughts on Secure Value Recovery". Online at https://blog.cryptographyengineering.com/2020/07/10/a-few-thoughts-about-signals-secure-value-recovery/. Last retrieved on Mar 7, 2022.
[29]
Trinabh Gupta, Natacha Crooks, Whitney Mulhern, Srinath Setty, Lorenzo Alvisi, and Michael Walfish. 2016. Scalable and private media consumption with Popcorn. In 13th USENIX Symposium on Networked Systems Design and Implementation (NSDI'16). 91--107.
[30]
Seda Gürses and Claudia Diaz. 2013. Two tales of privacy in online social networks. IEEE Security & Privacy, Vol. 11, 3 (2013), 29--37.
[31]
Seda Gürses, Carmela Troncoso, and Claudia Diaz. 2011. Engineering privacy by design. Computers, Privacy & Data Protection, Vol. 14, 3 (2011), 25.
[32]
Seda Gürses, Carmela Troncoso, and Claudia Diaz. 2015. Engineering privacy by design reloaded. In Amsterdam Privacy Conference, Vol. 21.
[33]
Seda Gürses and Joris Van Hoboken. 2018. Privacy after the agile turn. In The Cambridge Handbook of Consumer Privacy, E. Selinger, J. Polonetsky, and O. Tene (Eds.). Cambridge University Press, 579--601.
[34]
Russell Hardin. 1993. The street-level epistemology of trust. Politics & society, Vol. 21, 4 (1993), 505--529.
[35]
Matthew Hodgson. 2022. Interoperability without sacrificing privacy: Matrix and the DMA. Online at https://matrix.org/blog/2022/03/25/interoperability-without-sacrificing-privacy-matrix-and-the-dma. Last retrieved on Aug 11, 2022.
[36]
Jaap-Henk Hoepman. 2014. Privacy design strategies. In IFIP International Information Security Conference. Springer, 446--459.
[37]
Rosie Jones, Ravi Kumar, Bo Pang, and Andrew Tomkins. 2007. "I know what you did last summer" -- Query logs and user privacy. In Proceedings of the sixteenth ACM conference on Conference on information and knowledge management. 909--914.
[38]
Roderick M Kramer. 1999. Trust and distrust in organizations: Emerging perspectives, enduring questions. Annual review of psychology, Vol. 50, 1 (1999), 569--598.
[39]
Dimitrios Lekkas. 2003. Establishing and managing trust within the public key infrastructure. Computer Communications, Vol. 26, 16 (2003), 1815--1825.
[40]
Carlos Aguilar Melchor, Joris Barrier, Laurent Fousse, and Marc-Olivier Killijian. 2016. XPIR: Private information retrieval for everyone. Proceedings on Privacy Enhancing Technologies, Vol. 2016 (2016), 155--174.
[41]
Arvind Narayanan. 2013a. What happened to the crypto dream?, part 1. IEEE security & privacy, Vol. 11, 2 (2013), 75--76.
[42]
Arvind Narayanan. 2013b. What happened to the crypto dream?, part 2. IEEE Security & Privacy, Vol. 11, 3 (2013), 68--71.
[43]
Lily Hay Newman. 2021. WhatsApp's New Privacy Policy Just Kicked In. Here's What You Need to Know. Online at https://www.wired.com/story/whatsapp-privacy-policy-facebook-data-sharing/. Last retrieved on Mar 7, 2022.
[44]
Helen Nissenbaum. 2001. Securing trust online: Wisdom or oxymoron? BUL Rev., Vol. 81 (2001), 635.
[45]
Helen Nissenbaum. 2004. Will Security Enhance Trust online, or supplant it? In Trust and distrust within organizations: Emerging perspectives, enduring questions, R. Kramer and K. Cook (Eds.). Russell Sage Publications, 155--188.
[46]
Kurt Opsahl. 2014. Warrant Canary Frequently Asked Questions. https://www.eff.org/deeplinks/2014/04/warrant-canary-faq.
[47]
Eli Pariser. 2011. The filter bubble: How the new personalized web is changing what we read and how we think. Penguin.
[48]
Sunoo Park and Kendra Albert. 2020. A Researcher's Guide to Some Legal Risks of Security Research. A joint publication of the Cyberlaw Clinic at Harvard Law School and the Electronic Frontier Foundation.
[49]
Philip Pettit. 1995. The cunning of trust. Philosophy & Public Affairs, Vol. 24, 3 (1995), 202--225.
[50]
Scarlet Pruitt. 2003. AOL adds encryption to its corporate IM. Online at https://www.computerworld.com/article/2571336/aol-adds-encryption-to-its-corporate-im.html. Last retrieved on Mar 14, 2022.
[51]
John Rittinghouse and James F. Ransome. 2005. IM Instant Messaging Security. Elsevier.
[52]
Masoud Rostami, Farinaz Koushanfar, and Ramesh Karri. 2014. A primer on hardware security: Models, methods, and metrics. Proc. IEEE, Vol. 102, 8 (2014), 1283--1295.
[53]
Bruce Schneier, Matthew Fredrikson, Tadayoshi Kohno, and Thomas Ristenpart. 2015. Surreptitiously weakening cryptographic systems. Cryptology ePrint Archive (2015).
[54]
Svenja Schröder, Markus Huber, David Wind, and Christoph Rottermanner. 2016. When Signal hits the fan: On the usability and security of state-of-the-art secure mobile messaging. In European Workshop on Usable Security. IEEE. 1--7.
[55]
Guido Schryen. 2011. Is open source security a myth? Commun. ACM, Vol. 54, 5 (2011), 130--140.
[56]
Ross Schulman. 2022. We Don't Have to Sacrifice Encryption to Achieve Messaging Interoperability. Online at https://www.newamerica.org/oti/blog/we-dont-have-to-sacrifice-encryption-to-achieve-messaging-interoperability/. Last retrieved on Aug 11, 2022.
[57]
Adam B. Seligman. 1997. The Problem of Trust. Princeton University Press.
[58]
Sujoy Sinha Roy, Furkan Turan, Kimmo Jarvinen, Frederik Vercauteren, and Ingrid Verbauwhede. 2019. FPGA-based high-performance parallel architecture for homomorphic computing on encrypted data. In 2019 IEEE International symposium on high performance computer architecture (HPCA). IEEE, 387--398.
[59]
Sarah Spiekermann and Lorrie Faith Cranor. 2008. Engineering privacy. IEEE Transactions on software engineering, Vol. 35, 1 (2008), 67--82.
[60]
Seth Stephens-Davidowitz. 2017. Everybody lies: how Google search reveals our darkest secrets. Online at https://www.theguardian.com/technology/2017/jul/09/everybody-lies-how-google-reveals-darkest-secrets-seth-stephens-davidowitz. Last retrieved on Mar 13, 2022.
[61]
Latanya Sweeney. 2013. Discrimination in online ad delivery. Commun. ACM, Vol. 56, 5 (2013), 44--54.
[62]
Gregory Szorc. 2018. Deterministic Firefox Builds. https://gregoryszorc.com/blog/2018/06/20/deterministic-firefox-builds.
[63]
Omer Tene. 2008. What Google knows: Privacy and Internet search engines. Utah L. Rev. (2008), 1433--1492.
[64]
Marten Van Dijk and Ari Juels. 2010. On the Impossibility of Cryptography Alone for Privacy-Preserving Cloud Computing. In 5th USENIX Workshop on Hot Topics in Security (HotSec'10).
[65]
Hans van Vliet. 2008. Software Engineering: Principles and Practice 3 ed.). Wiley.
[66]
Elham Vaziripour, Justin Wu, Mark O'Neill, Daniel Metro, Josh Cockrell, Timothy Moffett, Jordan Whitehead, Nick Bonner, Kent Seamons, and Daniel Zappala. 2018. Action needed! Helping users find and complete the authentication ceremony in Signal. In Fourteenth Symposium on Usable Privacy and Security (SOUPS 2018). 47--62.
[67]
Ari Ezra Waldman. 2021. Industry Unbound: The Inside Story of Privacy, Data, and Corporate Power. Cambridge University Press.
[68]
Whatsapp. 2021. About end-to-end encryption. Online at https://faq.whatsapp.com/791574747982248/. Last retrieved on Aug 3, 2022.
[69]
David A. Wheeler. 2015. Secure Programming HOWTO 3.72 ed.). 84 pages.
[70]
Alma Whitten and J. Doug Tygar. 1999. Why Johnny Can't Encrypt: A Usability Evaluation of PGP 5.0. In USENIX Security Symposium, Vol. 348. 169--184.
[71]
Justin Wu and Daniel Zappala. 2018. When is a tree really a truck? Exploring mental models of encryption. In Fourteenth Symposium on Usable Privacy and Security (SOUPS 2018). 395--409. io

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CSLAW '22: Proceedings of the 2022 Symposium on Computer Science and Law
November 2022
202 pages
ISBN:9781450392341
DOI:10.1145/3511265
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 November 2022

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. assumptions
  2. cryptography
  3. privacy
  4. trust

Qualifiers

  • Research-article

Funding Sources

Conference

CSLAW '22
Sponsor:
CSLAW '22: Symposium on Computer Science and Law
November 1 - 2, 2022
Washington DC, USA

Upcoming Conference

CSLAW '25
Symposium on Computer Science and Law
March 25 - 27, 2025
M?nchen , Germany

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)280
  • Downloads (Last 6 weeks)54
Reflects downloads up to 10 Feb 2025

Other Metrics

Citations

Cited By

View all

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media