Privacy engineering

Privacy engineering is an emerging discipline within, at least, the software or information system domain which aims to provide methodologies, tools, and techniques such that the engineered systems provide acceptable levels of privacy. In the US acceptable level of privacy is defined in terms of compliance to the functional and non-functional requirements set out through a privacy policy, which is a contractual artefact displaying the data controlling entities compliance to legislation such as Fair Information Practices, health record security regulation and other privacy laws.

In the EU, the General Data Protection Regulation sets the requirements that need to be fulfilled. In the rest of the world, the requirements change depending on local implementations of privacy and data protection laws.

Definition and scope

The definition of privacy engineering given by National Institute of Standards and Technology (NIST) is:[1]

Focuses on providing guidance that can be used to decrease privacy risks, and enable organizations to make purposeful decisions about resource allocation and effective implementation of controls in information systems.

While privacy has been developing as a legal domain, privacy engineering has only really come to the fore in recent years as the necessity of implementing said privacy laws in information systems has become a definite requirement to the deployment of such information systems. For example, IPEN[2] outlines their position in this respect as:

One reason for the lack of attention to privacy issues in development is the lack of appropriate tools and best practices. Developers have to deliver quickly in order to minimize time to market and effort, and often will re-use existing components, despite their privacy flaws. There are, unfortunately, few building blocks for privacy-friendly applications and services, and security can often be weak as well.

Privacy engineering[3] involves aspects such as process management, security, ontology and software engineering. The actual application[4] of these derives from necessary legal compliances, privacy policies and `manifestos' such as Privacy-by-Design.

Relationship between PbD and Privacy Engineering

Towards the more implementation levels, privacy engineering employs privacy enhancing technologies to enable anonymisation and de-identification of data. Privacy engineering requires suitable security engineering practices to be deployed, and some privacy aspects can be implemented using security techniques. A privacy impact assessment is another tool within this context and its use does not imply that privacy engineering is being practiced.

One area of concern is the proper definition and application of terms such as personal data, personally identifiable information, anonymisation and pseudo-anonymisation which lack sufficient and detailed enough meanings when applied to software, information systems and data sets.

Another facet of information system privacy has been the ethical use of such systems with particular concern on surveillance, big data collection, artificial intelligence etc. Some members of the privacy and privacy engineering communication advocate the idea of Ethics engineering or reject the possibility of engineering privacy into systems intended for surveillance.

Software engineers often encounter problems when interpreting legal norms into current technology. Legal requirements are by nature neutral to technology, and will in case of legal conflict be interpreted by a court in the context of the current status of both technology and privacy practice. <

Core practices

As this particular field is still in its infancy and somewhat dominated by the legal aspects, the following list just outlines the primary areas on which privacy engineering is based:

Despite the lack of a cohesive development of the above areas, courses already exist[7][8][9] for the training of privacy engineering. The International Workshop on Privacy Engineering[10] co-located with IEEE Symposium on Security and Privacy [11] provides a venue to address "the gap between research and practice in systematizing and evaluating approaches to capture and address privacy issues while engineering information systems".[12]

A number of approaches to privacy engineering exist. The LINDDUN methodology takes a risk-centric approach to privacy engineering where personal data flows at risk are identified and then secured with privacy controls.[13] Guidance for interpretaton of the GDPR has been provided in the GDPR recitals, which have been coded into a decision tool[14] that maps GDPR into software engineering forces with the goal to identify suitable privacy design patterns.[15] One further approach uses eight privacy desig strategies - four technical and for administrative strategies - to protect data and to implement data subject rights.[16]

Aspects of information

Privacy engineering is particularly concerned with the processing of information over the following aspects or ontologies and their relations[17] to their implementation in software:

  • Information Type Ontologies (as opposed to PII or machine types)
  • Data Processing Ontologies
  • Semantics of information and data sets (see also noise and anonymisation)
  • Provenance[18] of information, including the notion of data subject
  • Usage of information
  • Purpose of information, viz: primary vs secondary collection
  • Notions of controller and processor[19]
  • The notions of authority and identity (ostensibly of the source(s) of data)

Further to this how the above then affect the security classification, risk classification and thus the levels of protection and flow within a system can then the metricised or calculated.

Definitions of privacy

As already stated, privacy is an area dominated by legal aspects but requiring implementation using, ostensibly, engineering techniques, disciplines and skills. Privacy Engineering as an overall discipline takes its basis from considering privacy not just as a legal aspect or engineering aspect and their unification but also utilising the following areas:

  • Privacy as a philosophical aspect
  • Privacy as an economic aspect, particular game theory
  • Privacy as a sociological aspect

The impetus for technological progress in privacy engineering stems from general privacy laws and various particular legal acts:

See also

Notes and references

  1. "Privacy Engineering at NIST". NIST. Retrieved 3 May 2015.
  2. Internet Privacy Engineering Network. "Background and purpose". Retrieved 9 May 2015.
  3. Oliver, Ian (July 2014). Privacy Engineering: A Dataflow and Ontological Approach (1st ed.). CreateSpace. ISBN 978-1497569713. Archived from the original on 14 March 2018. Retrieved 3 May 2015.
  4. Gürses, Seda; Troncoso, Carmela; Diaz, Claudia (2011). Engineering Privacy by Design (PDF). International Conference on Privacy and Data Protection (CPDP) Book. Retrieved 11 May 2015.
  5. Dennedy, Fox, Finneran (2014-01-23). The Privacy Engineer's Manifesto (1st ed.). APress. ISBN 978-1-4302-6355-5.CS1 maint: multiple names: authors list (link)
  6. MITRE Corp. "Privacy Engineering Framework". Archived from the original on 4 May 2015. Retrieved 4 May 2015.
  7. "MSIT-Privacy Engineering". Carnegie Mellon University.
  8. Oliver, Ian. "Introduction to Privacy and Privacy Engineering". EIT Summer School, University of Brighton. Retrieved 9 May 2015.
  9. "Privacy Engineering". cybersecurity.berkeley.edu. University of California, Berkeley.
  10. "International Workshop on Privacy Engineering". IEEE Security.
  11. "IEEE Symposium on Security and Privacy". IEEE Security.
  12. Gurses, Del Alamo (Mar 2016). "Privacy Engineering: Shaping an Emerging Field of Research and Practice". 14 (2). IEEE Security and Privacy. Cite journal requires |journal= (help)
  13. Wuyts, K., & Joosen, W. (2015). LINDDUN privacy threat modeling: a tutorial. CW Reports.https://lirias.kuleuven.be/retrieve/331950, accessed 2019-12-10
  14. Colesky, M.; Demetzou, K.; Fritsch, L.; Herold, S. (2019-03-01). "Helping Software Architects Familiarize with the General Data Protection Regulation". 2019 IEEE International Conference on Software Architecture Companion (ICSA-C): 226–229. doi:10.1109/ICSA-C.2019.00046. ISBN 978-1-7281-1876-5.
  15. Lenhard, J.; Fritsch, L.; Herold, S. (2017-08-01). "A Literature Study on Privacy Patterns Research". 2017 43rd Euromicro Conference on Software Engineering and Advanced Applications (SEAA): 194–201. doi:10.1109/SEAA.2017.28. ISBN 978-1-5386-2141-7.
  16. Colesky, M.; Hoepman, J.; Hillen, C. (2016-05-01). "A Critical Analysis of Privacy Design Strategies". 2016 IEEE Security and Privacy Workshops (SPW): 33–40. doi:10.1109/SPW.2016.23. ISBN 978-1-5090-3690-5.
  17. Stanford Encyclopedia of Philosophy. "Semantic Conceptions of Information". Retrieved 9 May 2015.
  18. Paul Groth, Luc Moreau. "An Overview of the PROV Family of Documents". W3C. Retrieved 10 May 2015.
  19. Article 29 Data Protection Working Party (16 February 2010). "Opinion 1/2010 on the concepts of "controller" and "processor"". 00264/10/EN WP 169. Cite journal requires |journal= (help)
  20. Fischer-Hübner, Simone; Martucci, Leonardo A.; Fritsch, Lothar; Pulls, Tobias; Herold, Sebastian; Iwaya, Leonardo H.; Alfredsson, Stefan; Zuccato, Albin (2018). Drevin, Lynette; Theocharidou, Marianthi (eds.). "A MOOC on Privacy by Design and the GDPR". Information Security Education – Towards a Cybersecure Society. IFIP Advances in Information and Communication Technology. Springer International Publishing. 531: 95–107. doi:10.1007/978-3-319-99734-6_8. ISBN 978-3-319-99734-6.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.