paradigms of privacy research privacy engineering
play

Paradigms of Privacy Research & Privacy Engineering Seda - PowerPoint PPT Presentation

Paradigms of Privacy Research & Privacy Engineering Seda Grses f.s.gurses@tudelft.nl TU Delft/ KU Leuven 18. June 2019 GDPR requires data protection by design and by default (Article 25) A complex law with many requirements. More


  1. Paradigms of Privacy Research & Privacy Engineering Seda Gürses f.s.gurses@tudelft.nl TU Delft/ KU Leuven 18. June 2019

  2. GDPR requires data protection by design and by default (Article 25) A complex law with many requirements. More about creating a vision than a checklist

  3. How to of Article 25!? recommendations are abundant

  4. European Data Protection Board https://edpb.europa.eu/edpb_en

  5. European Data Protection Supervisor https://edps.europa.eu

  6. ENISA https://www.enisa.europa.eu/publications

  7. Norwegian Data Protection Authority https://www.datatilsynet.no

  8. Unabhängiges Landeszentrum für Datenschutz https://www.datenschutzzentrum.de/sdm/

  9. Federal Trade Commission https://www.ftc.gov/tips-advice/business-center/privacy-and-security/tech

  10. National Institute of Standards and Technology (NIST) https://www.nist.gov/itl/applied-cybersecurity/privacy-engineering

  11. Data Protection as a Service http://cdn.ttgtmedia.com/informationsecurity/images/vol4iss7/ism_v4i7_f4_DataLifecycle.pdf

  12. getting privacy engineering right?

  13. getting privacy engineering right? software privacy engineering research practice

  14. software privacy engineering research practice

  15. software privacy engineering research practice

  16. can it be that the practices around the production of software are an important element of privacy research? software privacy engineering research practice

  17. matters?

  18. 800

  19. Profiling and ranking is becoming a common practice Tinder decides based on your profile who you see first! LinkedIn uses similar inferences to decide which job ads to show you! Insurance companies, banks, universities, and many others are ready to follow suit!

  20. scenario imagine you want to share a picture on a social network. picture of a meeting with your colleagues discussing the introduction of code commits as a performance metric you want to share the excitement of the moment with your friends (not your manager) How would you use OR design a system to do the following? you would like to tag your colleagues in the picture in an appropriate manner you do not want your managers and 3rd parties (like Tinder) to see the picture you do not want the social network to run facial recognition on the pictures

  21. study: lit review 42 interviews events/papers

  22. PRIVACY RESEARCH PARADIGMS privacy as privacy as privacy as confidentiality control practice

  23. PRIVACY RESEARCH PARADIGMS “the right to be let alone” Warren and Brandeis data minimization privacy as properties with mathematical guarantees confidentiality avoid single point of failure open source - it takes a village to keep it secure

  24. PRIVACY RESEARCH PARADIGMS you are worried that the social privacy as network may run facial recognition confidentiality encrypt the picture before uploading obfuscate the image

  25. PRIVACY RESEARCH PARADIGMS secure messaging privacy as Signal - WhisperSystems confidentiality WhatsApp - Facebook iMessage - Apple Off The Record - Cypherpunks

  26. data minimization

  27. data minimization

  28. Unpacking Data Minimization: Privacy By Design Strategies minimizing privacy risks and trust assumptions placed on other entities Overarching goal Minimize Minimize Minimize Linkability Collection Disclosure strategies Minimize Minimize Replication Minimize Retention Centralization Seda Gurses, Carmela Troncoso, Claudia Diaz. Engineering Privacy by Design Reloaded. Amsterdam Privacy Conference. 2015

  29. PRIVACY RESEARCH PARADIGMS “right of the individual to decide what information about himself should be communicated to others and under what circumstances” Westin transparency and accountability FIPPS/GDPR compliance privacy as control individual participation and control control sharing of picture with managers and 3rd parties FB and CambridgeAnalytica

  30. PRIVACY RESEARCH PARADIGMS privacy policy purpose based privacy as languages access control control Attribute Based Credentials

  31. Android Permissions Remystified: A field study of Contextual Integrity (Wijesekera et al. 2015)

  32. Android Permissions Remystified: A field study of Contextual Integrity (Wijesekera et al.)

  33. Android Permissions Remystified: A field study of Contextual Integrity (Wijesekera et al.)

  34. Android Permissions Remystified: A field study of Contextual Integrity (Wijesekera et al.)

  35. FB and CambridgeAnalytica

  36. Dark Patterns invoked in a case by the Norwegian Consumer Council

  37. CNIL (French Data Protection Authority) already fined Google $50million Euros

  38. PRIVACY RESEARCH PARADIGMS “the freedom from unreasonable constraints on the construction of one’s identity” Agre improve user agency in negotiating privacy privacy as practice privacy integral to collective info practices aid in privacy decision making transparency of social impact

  39. PRIVACY RESEARCH PARADIGMS “the freedom from unreasonable constraints on the construction of one’s identity” Agre enhance design of collective info practices privacy as practice appropriate way to tag your colleagues? try different designs for tagging/ permissions/confirmations/removal

  40. PRIVACY RESEARCH PARADIGMS feedback & privacy as privacy nudges awareness design practice

  41. Shvartzshnaider et al., Crowdsourced, Actionable and Verifiable Contextual Informational Norms, Arxiv 2016. Contextual Integrity: actors type of information transmission principles Liu et al., Follow My Recommendations: A Personalized Privacy Assistant for Mobile App Permission, USENIX, 2016.

  42. PRIVACY RESEARCH PARADIGMS privacy as privacy as privacy as confidentiality control practice

  43. the paradigms are the basis of engineering privacy privacy as confidentiality: especially valuable in current data practices privacy as control: personal data-centric, likely to have great traction with GDPR privacy as practice: fundamental to smart environment and understanding user needs privacy engineering requires rethinking software engineering ideally, all three approaches ought to be considered together good systems engineering includes privacy engineering privacy engineering will be important for GDPR compliance, too

  44. thank you! • Please contact me for further references • f.s.gurses@tudelft.nl • Interdisciplinary Summer School on Privacy • Theme: Dark Patterns • September 2.-6., 2019 Nijmegen, The Netherlands

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend