Privacy engineering

From Wikipedia, the free encyclopedia

Privacy engineering is an emerging field of engineering which aims to provide methodologies, tools, and techniques to ensure systems provide acceptable levels of privacy. Its focus lies in organizing and assessing methods to identify and tackle privacy concerns within the engineering of information systems.[1]

In the US, an acceptable level of privacy is defined in terms of compliance to the functional and non-functional requirements set out through a privacy policy, which is a contractual artifact displaying the data controlling entities compliance to legislation such as Fair Information Practices, health record security regulation and other privacy laws. In the EU, however, the General Data Protection Regulation (GDPR) sets the requirements that need to be fulfilled. In the rest of the world, the requirements change depending on local implementations of privacy and data protection laws.

Definition and scope[edit]

The definition of privacy engineering given by National Institute of Standards and Technology (NIST) is:[2]

Focuses on providing guidance that can be used to decrease privacy risks, and enable organizations to make purposeful decisions about resource allocation and effective implementation of controls in information systems.

While privacy has been developing as a legal domain, privacy engineering has only really come to the fore in recent years as the necessity of implementing said privacy laws in information systems has become a definite requirement to the deployment of such information systems. For example, IPEN outlines their position in this respect as:[3]

One reason for the lack of attention to privacy issues in development is the lack of appropriate tools and best practices. Developers have to deliver quickly in order to minimize time to market and effort, and often will re-use existing components, despite their privacy flaws. There are, unfortunately, few building blocks for privacy-friendly applications and services, and security can often be weak as well.

Privacy engineering involves aspects such as process management, security, ontology and software engineering.[4] The actual application of these derives from necessary legal compliances, privacy policies and 'manifestos' such as Privacy-by-Design.[5]

Relationship between PbD and Privacy Engineering

Towards the more implementation levels, privacy engineering employs privacy enhancing technologies to enable anonymisation and de-identification of data. Privacy engineering requires suitable security engineering practices to be deployed, and some privacy aspects can be implemented using security techniques. A privacy impact assessment is another tool within this context and its use does not imply that privacy engineering is being practiced.

One area of concern is the proper definition and application of terms such as personal data, personally identifiable information, anonymisation and pseudo-anonymisation which lack sufficient and detailed enough meanings when applied to software, information systems and data sets.

Another facet of information system privacy has been the ethical use of such systems with particular concern on surveillance, big data collection, artificial intelligence etc. Some members of the privacy and privacy engineering community advocate for the idea of ethics engineering or reject the possibility of engineering privacy into systems intended for surveillance.

Software engineers often encounter problems when interpreting legal norms into current technology. Legal requirements are by nature neutral to technology and will in case of legal conflict be interpreted by a court in the context of the current status of both technology and privacy practice.

Core practices[edit]

As this particular field is still in its infancy and somewhat dominated by the legal aspects, the following list just outlines the primary areas on which privacy engineering is based:

Despite the lack of a cohesive development of the above areas, courses already exist for the training of privacy engineering.[8][9][10] The International Workshop on Privacy Engineering co-located with IEEE Symposium on Security and Privacy provides a venue to address "the gap between research and practice in systematizing and evaluating approaches to capture and address privacy issues while engineering information systems".[11][12][13]

A number of approaches to privacy engineering exist. The LINDDUN[14] methodology takes a risk-centric approach to privacy engineering where personal data flows at risk are identified and then secured with privacy controls.[15][16] Guidance for interpretation of the GDPR has been provided in the GDPR recitals,[17] which have been coded into a decision tool[18] that maps GDPR into software engineering forces[18] with the goal to identify suitable privacy design patterns.[19][20] One further approach uses eight privacy design strategies - four technical and four administrative strategies - to protect data and to implement data subject rights.[21]

Aspects of information[edit]

Privacy engineering is particularly concerned with the processing of information over the following aspects or ontologies and their relations[22] to their implementation in software:

  • Data Processing Ontologies
  • Information Type Ontologies (as opposed to PII or machine types)
  • Notions of controller and processor[23]
  • The notions of authority and identity (ostensibly of the source(s) of data)
  • Provenance of information, including the notion of data subject[24]
  • Purpose of information, viz: primary vs secondary collection
  • Semantics of information and data sets (see also noise and anonymisation)
  • Usage of information

Further to this how the above then affect the security classification, risk classification and thus the levels of protection and flow within a system can then the metricised or calculated.

Definitions of privacy[edit]

Privacy is an area dominated by legal aspects but requires implementation using, ostensibly, engineering techniques, disciplines and skills. Privacy Engineering as an overall discipline takes its basis from considering privacy not just as a legal aspect or engineering aspect and their unification but also utilizing the following areas:[25]

  • Privacy as a philosophical aspect
  • Privacy as an economic aspect, particularly game theory
  • Privacy as a sociological aspect

Legal basis[edit]

The impetus for technological progress in privacy engineering stems from general privacy laws and various particular legal acts:

See also[edit]

Notes and references[edit]

  1. ^ Gürses, Seda, and Jose M. Del Alamo. "Privacy engineering: Shaping an emerging field of research and practice." IEEE Security & Privacy 14.2 (2016): 40-46.
  2. ^ "Privacy Engineering at NIST". NIST. Retrieved 3 May 2015.
  3. ^ "Background and purpose". Retrieved 9 May 2015.
  4. ^ Oliver, Ian (July 2014). Privacy Engineering: A Dataflow and Ontological Approach (1st ed.). CreateSpace. ISBN 978-1497569713. Archived from the original on 14 March 2018. Retrieved 3 May 2015.
  5. ^ Gürses, Seda; Troncoso, Carmela; Diaz, Claudia (2011). Engineering Privacy by Design (PDF). International Conference on Privacy and Data Protection (CPDP) Book. Retrieved 11 May 2015.
  6. ^ Dennedy, Fox, Finneran (2014-01-23). The Privacy Engineer's Manifesto (1st ed.). APress. ISBN 978-1-4302-6355-5.{{cite book}}: CS1 maint: multiple names: authors list (link)
  7. ^ MITRE Corp. "Privacy Engineering Framework". Archived from the original on 4 May 2015. Retrieved 4 May 2015.
  8. ^ "MSIT-Privacy Engineering". Carnegie Mellon University.
  9. ^ "Privacy Engineering". cybersecurity.berkeley.edu. University of California, Berkeley.
  10. ^ Oliver, Ian (17 March 2015). "Introduction to Privacy and Privacy Engineering". EIT Summer School, University of Brighton. Archived from the original on 18 May 2015. Retrieved 9 May 2015.
  11. ^ "International Workshop on Privacy Engineering". IEEE Security.
  12. ^ "IEEE Symposium on Security and Privacy". IEEE Security.
  13. ^ Gurses, Del Alamo (Mar 2016), Privacy Engineering: Shaping an Emerging Field of Research and Practice, vol. 14, IEEE Security and Privacy
  14. ^ "HOME". LINDDUN.
  15. ^ "A LINDDUN-Based framework for privacy threat analysis on identification and authentication processes". Computers & Security.
  16. ^ Wuyts, K., & Joosen, W. (2015). LINDDUN privacy threat modeling: a tutorial. CW Reports. accessed 2019-12-10
  17. ^ "Recitals of the GDPR (General Data Protection Regulation)".
  18. ^ a b "GDPR tool".
  19. ^ Colesky, M.; Demetzou, K.; Fritsch, L.; Herold, S. (2019-03-01). "Helping Software Architects Familiarize with the General Data Protection Regulation". 2019 IEEE International Conference on Software Architecture Companion (ICSA-C). pp. 226–229. doi:10.1109/ICSA-C.2019.00046. ISBN 978-1-7281-1876-5. S2CID 155108256.
  20. ^ Lenhard, J.; Fritsch, L.; Herold, S. (2017-08-01). "A Literature Study on Privacy Patterns Research". 2017 43rd Euromicro Conference on Software Engineering and Advanced Applications (SEAA). pp. 194–201. doi:10.1109/SEAA.2017.28. ISBN 978-1-5386-2141-7. S2CID 26302099.
  21. ^ Colesky, M.; Hoepman, J.; Hillen, C. (2016-05-01). "A Critical Analysis of Privacy Design Strategies". 2016 IEEE Security and Privacy Workshops (SPW). pp. 33–40. doi:10.1109/SPW.2016.23. ISBN 978-1-5090-3690-5. S2CID 15713950.
  22. ^ Stanford Encyclopedia of Philosophy. "Semantic Conceptions of Information". Retrieved 9 May 2015.
  23. ^ Article 29 Data Protection Working Party (16 February 2010), Opinion 1/2010 on the concepts of "controller" and "processor", vol. 00264/10/EN WP 169{{citation}}: CS1 maint: numeric names: authors list (link)
  24. ^ Paul Groth, Luc Moreau. "An Overview of the PROV Family of Documents". W3C. Retrieved 10 May 2015.
  25. ^ Gurses, Seda; del Alamo, Jose M. (March 2016). "Privacy Engineering: Shaping an Emerging Field of Research and Practice". IEEE Security & Privacy. 14 (2): 40–46. doi:10.1109/MSP.2016.37. ISSN 1540-7993. S2CID 10983799.
  26. ^ "Privacy by design | Karlstads universitet". www.kau.se.
  27. ^ Fischer-Hübner, Simone; Martucci, Leonardo A.; Fritsch, Lothar; Pulls, Tobias; Herold, Sebastian; Iwaya, Leonardo H.; Alfredsson, Stefan; Zuccato, Albin (2018). "A MOOC on Privacy by Design and the GDPR" (PDF). In Drevin, Lynette; Theocharidou, Marianthi (eds.). Information Security Education – Towards a Cybersecure Society. IFIP Advances in Information and Communication Technology. Vol. 531. Springer International Publishing. pp. 95–107. doi:10.1007/978-3-319-99734-6_8. ISBN 978-3-319-99734-6.
  28. ^ "Carnegie Mellon University Privacy Engineering Program".
  29. ^ "CMU Privacy Engineering Student Blogs and Work".