Privacy engineering

From Infogalactic: the planetary knowledge core
Jump to: navigation, search

Privacy engineering is an emerging discipline within, at least, the software or information systems domain which aims to provide tools and techniques such that the engineered systems provide acceptable levels of privacy. An acceptable level of privacy is defined in terms of compliance against the functional and non-functional requirements set out through a privacy policy.

Definition and scope

The definition of privacy engineering given by NIST is:[1]

<templatestyles src="Template:Blockquote/styles.css" />

focuses on providing guidance that can be used to decrease privacy risks, and enable organizations to make purposeful decisions about resource allocation and effective implementation of controls in information systems.

While privacy has been developing as a legal domain, privacy engineering has only really come to the fore in recent years as the necessity of implementing said privacy laws in information systems has become a definite requirement to the deployment of such information systems. For example, IPEN[2] outlines their position in this respect as:

<templatestyles src="Template:Blockquote/styles.css" />

One reason for the lack of attention to privacy issues in development is the lack of appropriate tools and best practices. Developers have to deliver quickly in order to minimize time to market and effort, and often will re-use existing components, despite their privacy flaws. There are, unfortunately, few building blocks for privacy friendly applications and services, and security can often be weak as well.

Privacy engineering[3] involves aspects such as process management, security, ontology and software engineering. The actual application[4] of these derives from necessary legal compliances, privacy policies and `manifestos' such as Privacy-by-Design.

Relationship between PbD and Privacy Engineering

Towards the more implementation levels, privacy engineering employs privacy enhancing technologies to enable anonymisation and de-identification of data. Privacy engineering requires suitable security engineering practices to be deployed, and some privacy aspects can be implemented using security techniques. A privacy impact assessment is just a tool within this context and its use does not imply that privacy engineering is being practiced.

One area of concern is the proper definition and application of terms such as personal data, personally identifiable information, anonymisation and pseudo-anonymisation which lack sufficient and detailed enough meanings when applied to software, information systems and data sets.

Core practices

As this particular field is still in its infancy and somewhat dominated by the legal aspects, the following list just outlines the primary areas on which privacy engineering is based:

Despite the lack of a cohesive development of the above areas, courses already exist[7][8] for the training of privacy engineering.

Aspects of information

As an area privacy engineering is particular concerned with the processing of information over the following aspects or ontologies and their relations[9] to their implementation in software:

  • Information Type Ontologies (as opposed to PII or machine types)
  • Data Processing Ontologies
  • Semantics of information and data sets (see also noise and anonymisation)
  • Provenance[10] of information, including the notion of data subject
  • Usage of information
  • Purpose of information, viz: primary vs secondary collection
  • Notions of controller and processor[11]
  • The notions of authority and identity (ostensibly of the source(s) of data)

Further to this how the above then affect the security classification, risk classification and thus the levels of protection and flow within a system can then the metricised or calculated.

Definitions of Privacy

As already stated, privacy is an area dominated by legal aspects but requiring implementation using, ostensibly, engineering techniques, disciplines and skills. Privacy Engineering as an overall discipline takes its basis from considering privacy not just as a legal aspect or engineering aspect and their unification but also utilising the following areas:

  • Privacy as a philosophical aspect
  • Privacy as an economic aspect, particular game theory
  • Privacy as a sociological aspect

and so on.


See also

References

  1. Lua error in package.lua at line 80: module 'strict' not found.
  2. Lua error in package.lua at line 80: module 'strict' not found.
  3. Lua error in package.lua at line 80: module 'strict' not found.
  4. Lua error in package.lua at line 80: module 'strict' not found.
  5. Lua error in package.lua at line 80: module 'strict' not found.
  6. Lua error in package.lua at line 80: module 'strict' not found.
  7. Lua error in package.lua at line 80: module 'strict' not found.
  8. Lua error in package.lua at line 80: module 'strict' not found.
  9. Lua error in package.lua at line 80: module 'strict' not found.
  10. Lua error in package.lua at line 80: module 'strict' not found.
  11. Lua error in package.lua at line 80: module 'strict' not found.