C MU U sable P rivacy and S ecurity Laboratory 1 Privacy Policy, Law and Technology Engineering Privacy November 6, 2008.

Slides:



Advertisements
Similar presentations
Safeguarding Data to Ensure Effective Data Use Paige Kowalski |Director| State Policy & Advocacy July 2014.
Advertisements

HIPAA and Public Health 2007 Epi Rapid Response Team Conference.
Interaction of RFID Technology and Public Policy Presentation at RFID Privacy MIT 15 TH November 2003 By Rakesh Kumar
Ethical and Social...J.M.Kizza 1 Module 5: Anonymity, Security, Privacy and Civil Liberties IntroductionAnonymitySecurityPrivacy Ethical and Social Issues.
Copyright © 2014 Merck Sharp & Dohme Corp., a subsidiary of Merck & Co., Inc. All rights reserved. In practice, how do we recognize a potential Privacy.
Online Banking Fraud Prevention Recommendations and Best Practices This document provides you with fraud prevention best practices that every employee.
Usable Privacy and Security Carnegie Mellon University Spring 2007 Cranor/Hong 1 Design for Privacy February 20,
P3P: Platform for Privacy Preferences Charlin Lu Sensitive Information in a Wired World November 11, 2003.
C MU U sable P rivacy and S ecurity Laboratory 1 Privacy Policy, Law and Technology Identity October 9, 2008.
C MU U sable P rivacy and S ecurity Laboratory 1 Privacy Policy, Law and Technology Data Privacy October 30, 2008.
C MU U sable P rivacy and S ecurity Laboratory Philosophical definitions of privacy Lorrie Faith Cranor October 19, 2007.
Computers and Society Carnegie Mellon University Spring 2007 Cranor/Tongia 1 Regulating Online Speech / Privacy.
Andrew Schroeder Networking Aspects of Cloud Computing.
Privacy Policy, Law and Technology Carnegie Mellon University Fall 2007 Lorrie Cranor 1 Data Privacy.
CSE 4482, 2009 Session 21 Personal Information Protection and Electronic Documents Act Payment Card Industry standard Web Trust Sys Trust.
Institute of Information Systems, Humboldt University, 2006· Privacy Engineering Sarah Spiekermann & Lorrie Faith Cranor DIMACS Workshop, Rutgers University.
Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 1 Design for Privacy February.
CyLab Usable Privacy and Security Laboratory 1 CyLab Usable Privacy and Security Laboratory Introduction.
Hippocratic Databases Paper by Rakesh Agrawal, Jerry Kiernan, Ramakrishnan Srikant, Yirong Xu CS 681 Presented by Xi Hua March 1st,Spring05.
Sensitive Data Accessibility Financial Management College of Education Michigan State University.
Data Protection Paul Veysey & Bethan Walsh. Introduction Data Protection is about protecting people by responsibly managing their data in ways they expect.
Attorney at the Bars of Paris and Brussels Database exploitation & Data protection Thibault Verbiest Amsterdam 1 April 2005
Privacy By Design Sample Use Case Privacy Controls Insurance Application- Vehicle Data.
CyLab Usable Privacy and Security Laboratory 1 CyLab Usable Privacy and Security Laboratory Design for.
Lawyer at the Brussels Bar Lecturer at the University of Strasbourg Assistant at the University of Brussels Data Protection & Electronic Communications.
UNIT 3C Security of Information. SECURITY OF INFORMATION Firms use passwords to prevent unauthorised access to computer files. They should be made up.
The Right Choice for Call Recording OAISYS and PCI DSS Compliance Managing Payment Card Industry Compliance with OAISYS Call Recording Solutions.
INLS 200 today’s line-up online privacy short video discussion questions from you? ethics cases? Ulrich’s Guide to Periodicals.
Security Policies University of Sunderland CSEM02 Harry R. Erwin, PhD.
CMU Usable Privacy and Security Laboratory Hey, That’s Personal! Lorrie Faith Cranor 28 July 2005
C4- Social, Legal, and Ethical Issues in the Digital Firm
Anonymity, Security, Privacy and Civil Liberties
Data management in the field Ari Haukijärvi 2nd EHES training seminar.
Designing Active Directory for Security
Protecting Your Private Parts Tracy Ann Kosa. Protecting Your Private Parts TASK Meeting, 27 February 2008 Objectives  Terminology  Privacy & Security.
 To explain the importance of software configuration management (CM)  To describe key CM activities namely CM planning, change management, version management.
OHT 11.1 © Marketing Insights Limited 2004 Chapter 9 Analysis and Design EC Security.
EFFECT OF CORPORATE IT POLICIES ON OTHERWISE PRIVILEGED COMMUNICATIONS Prepared by Joel P. Hoxie of Snell & Wilmer November 2010 Presented by: Jon Barton.
Module 9 Configuring Messaging Policy and Compliance.
The Significance and Evolution of End User Privacy Julie Earp College of Management North Carolina State University WISE 2010 Sponsored by TRUST June 21-24,
Policy Review (Top-Down Methodology) Lesson 7. Policies From the Peltier Text, p. 81 “The cornerstones of effective information security programs are.
Smart Machines, Smart Privacy: Rules of the Road and Challenges Ahead The views expressed are those of the speaker and not necessarily those of the FTC.
HIPAA – How Will the Regulations Impact Research?.
Privacy Policy, Law and Technology Carnegie Mellon University Fall 2004 Lorrie Cranor 1 Identity and biometrics.
Chapter 13 Users, Groups Profiles and Policies. Learning Objectives Understand Windows XP Professional user accounts Understand the different types of.
LeToia Crozier, Esq., CHC Vice President, Compliance & Regulatory Affairs Corey Wilson Director of Technical Services & Security Officer Interactive Think.
Dimensions of Privacy 18739A: Foundations of Security and Privacy Anupam Datta Fall 2009.
Advanced Computer Networks Topic 2: Characterization of Distributed Systems.
Usable Security – CS 6204 – Fall, 2009 – Dennis Kafura – Virginia Tech Designing for Privacy Human factors and system’s engineering Usable Security – CS.
Copyright © 2013 by The McGraw-Hill Companies, Inc. All rights reserved.McGraw-Hill/Irwin.
Organisations and Data Management 1 Data Collection: Why organisations & individuals acquire data & supply data via websites 2Techniques used by organisations.
Copyright © 2007 Pearson Education Canada 23-1 Chapter 23: Using Advanced Skills.
Biomedical Informatics Research Network DATA SHARING HIPAA Compliance & IRB Approvals Martha Payne, Jeffrey Grethe October 10, nd Annual All Hands.
Protecting your search privacy A lesson plan created & presented by Maria Bernhey (MLS) Adjunct Information Literacy Instructor
Business Challenges in the evolution of HOME AUTOMATION (IoT)
Protection of Personal Information Act An Analysis on the impact.
Jim Loter Director of Information Technology
Profile & Privacy Management Dashboard
Principles Identified - UK DfT -
Independent Centre for Privacy Protection Schleswig-Holstein
Chapter 19: Network Management
Add video notes to lecture
BA 625: Privacy Law and Policy
Computer Security Computer viruses Hardware theft Software Theft Unauthorized access by hackers Information Theft Computer Crimes.
Overview of Zero-Knowledge Systems Inc
General Data Protection Regulation
Unit# 5: Internet and Worldwide Web
The General Data Protection Regulation: Are You Ready?
A Simplistic View of Internet Privacy
IT and Society Week 2: Privacy.
Presentation transcript:

C MU U sable P rivacy and S ecurity Laboratory 1 Privacy Policy, Law and Technology Engineering Privacy November 6, 2008

C MU U sable P rivacy and S ecurity Laboratory 2 Engineering Privacy  Sarah Spiekermann and Lorrie Faith Cranor. Eningeering Privacy. To appear in IEEE Transactions on Software Engineering.

C MU U sable P rivacy and S ecurity Laboratory 3 Privacy spheres Privacy Spheres Where Data is Stored Engineer’s Responsibility Engineering Issues User SphereUsers’ desktop personal computers, laptops, mobile phones, RFID chips  Give users control over access to themselves (in terms of access to data and attention)  What data is transferred from the client to a data recipient?  Is the user explicitly involved in the transfer?  Is the user aware of remote and/or local application storing data on his system?  Is data storage transient or persistent? Joint SphereWeb service provider’s servers and databases  Give users some control over access to themselves (in terms of access to data and attention)  Minimize users’ future privacy risks  Is the user fully aware of how his data is used and can he control this? Recipient Sphere Any data recipients: servers and databases of network providers, service providers or other parties with whom data recipient shares data  Minimize users’ future privacy risks  What data is being shared by the data recipient with other parties?  Can the user expect or anticipate a transfer of his data by the recipient?  Is personal data adequately secured?  Is data storage transient or persistent?  Can the processing of personal data be foreseen by the user?  Are there secondary uses of data that may not be foreseen by the user?  Is there a way to minimize processing? (e.g. by delegating some pre-processing to User Sphere)

C MU U sable P rivacy and S ecurity Laboratory 4 User privacy concerns Sphere of Influence User privacy concerns User SphereUnauthorized collection Unauthorized execution Exposure Unwanted inflow of data Joint SphereExposure Reduced Judgment Improper access Unauthorized secondary use Recipient sphereInternal unauthorized use External unauthorized use Improper access Errors Reduced judgment Combining data

C MU U sable P rivacy and S ecurity Laboratory 5 How privacy rights are protected  By policy –Protection through laws and organizational privacy policies –Must be enforced –Transparency facilitates choice and accountability –Technology facilitates compliance and reduces the need to rely solely on trust and external enforcement –Violations still possible due to bad actors, mistakes, government mandates  By architecture –Protection through technology –Reduces the need to rely on trust and external enforcement –Violations only possible if technology fails or the availability of new data or technology defeats protections –Often viewed as too expensive or restrictive

C MU U sable P rivacy and S ecurity Laboratory 6 Limited access to self “Being alone.” - Shane (age 4) “the right to be let alone” - Samuel D. Warren and Louis D. Brandeis, The Right to Privacy, 4 Harv. L. Rev. 193 (1890) “our concern over our accessibility to others: the extent to which we are known to others, the extent to which others have physical access to us, and the extent to which we are the subject of others attention. - Ruth Gavison, “Privacy and the Limits of the Law,” Yale Law Journal 89 (1980)

C MU U sable P rivacy and S ecurity Laboratory 7 Control over information “Privacy is the claim of individuals, groups or institutions to determine for themselves when, how, and to what extent information about them is communicated to others.” “…each individual is continually engaged in a personal adjustment process in which he balances the desire for privacy with the desire for disclosure and communication….” Alan Westin, Privacy and Freedom, 1967

C MU U sable P rivacy and S ecurity Laboratory 8 Realizing limited access and control  Limited access –Laws to prohibit or limit collection, disclosure, contact –Technology to facilitate anonymous transactions, minimize disclosure  Control –Laws to mandate choice (opt-in/opt-out) –Technology to facilitate informed consent, keep track of and enforce privacy preferences

C MU U sable P rivacy and S ecurity Laboratory 9 Degree of Person Identifiability high low Increased Privacy Friendliness Degree of Network Centricity high low Privacy by Policy through FIPs Privacy by Architecture

C MU U sable P rivacy and S ecurity Laboratory 10 Privacy stages identifiability Approach to privacy protection Linkability of data to personal identifiers System Characteristics 0identified privacy by policy (notice and choice) linked unique identifiers across databases contact information stored with profile information 1 pseudonymous linkable with reasonable & automatable effort no unique identifies across databases common attributes across databases contact information stored separately from profile or transaction information 2 privacy by architecture not linkable with reasonable effort no unique identifiers across databases no common attributes across databases random identifiers contact information stored separately from profile or transaction information collection of long term person characteristics on a low level of granularity technically enforced deletion of profile details at regular intervals 3anonymousunlinkable no collection of contact information no collection of long term person characteristics k-anonymity with large value of k

C MU U sable P rivacy and S ecurity Laboratory 11 Privacy by architecture techniques  Best –No collection of contact information –No collection of long term person characteristics –k-anonymity with large value of k  Good –No unique identifiers across databases –No common attributes across databases –Random identifiers –Contact information stored separately from profile or transaction information –Collection of long term personal characteristics on a low level of granularity –Technically enforced deletion of profile details at regular intervals

C MU U sable P rivacy and S ecurity Laboratory 12 De-identification and re- identification  Simplistic de-identification: remove obvious identifiers  Better de-identification: also k-anonymize and/or use statistical confidentiality techniques  Re-identification can occur through linking entries within the same database or to entries in external databases

C MU U sable P rivacy and S ecurity Laboratory 13 Examples  When RFID tags are sewn into every garment, how might we use this to identify and track people?  What if the tags are partially killed so only the product information is broadcast, not a unique ID?  How can a cellular provider identify an anonymous pre-paid cell phone user?  Other examples?

C MU U sable P rivacy and S ecurity Laboratory 14 Privacy by policy techniques  Notice  Choice  Security safeguards  Access  Accountability –Audits –Privacy policy management technology Enforcement engine

User concernsNotice should be given about… Marketing Practices Combining DataNotice about data combination practices external data purchases? linking practices? Reduced JudgmentNotice about segmentation practices type of judgments made? personalization done? what does personalization lead to for the customer? sharing of segmentation information? Future attention consumption contact plans (i.e. through newsletters, SMS) IS Practices External unauthorized transfer is data shared outside the initial data recipient? if yes, with whom is data shared? External unauthorized processing is data processed externally for other purposes than initially specified? if yes, for what purposes? Internal unauthorized transfer is data transferred within a company conglomerate? if yes with whom within the comglomerate? Internal unauthorized processing is data processed internally for other purposes than initially specified? if yes, for what purposes? Unauthorized collection of data from client use of re-identifiers (i.e. cookies, stable IP address, phone number, EPC) collection of information about device nature (i.e. browser, operating system, phone type) collection of information from the device (i.e. music library, cache information) Unauthorized execution of operations on client installation of software? updates? Exposure cached information (i.e browser caches, document histories) collection of information from the device (i.e. music library, cache information)