Privacy engineering

Privacy engineering is an emerging discipline within, at least, the software or information systems domain which aims to provide tools and techniques such that the engineered systems provide acceptable levels of privacy. An acceptable level of privacy is defined in terms of compliance against the functional and non-functional requirements set out through a privacy policy.

Definition and scope

The definition of privacy engineering given by NIST is:[1]

focuses on providing guidance that can be used to decrease privacy risks, and enable organizations to make purposeful decisions about resource allocation and effective implementation of controls in information systems.

While privacy has been developing as a legal domain, privacy engineering has only really come to the fore in recent years as the necessity of implementing said privacy laws in information systems has become a definite requirement to the deployment of such information systems. For example, IPEN[2] outlines their position in this respect as:

One reason for the lack of attention to privacy issues in development is the lack of appropriate tools and best practices. Developers have to deliver quickly in order to minimize time to market and effort, and often will re-use existing components, despite their privacy flaws. There are, unfortunately, few building blocks for privacy friendly applications and services, and security can often be weak as well.

Privacy engineering[3] involves aspects such as process management, security, ontology and software engineering. The actual application[4] of these derives from necessary legal compliances, privacy policies and `manifestos' such as Privacy-by-Design.

Relationship between PbD and Privacy Engineering

Towards the more implementation levels, privacy engineering employs privacy enhancing technologies to enable anonymisation and de-identification of data. Privacy engineering requires suitable security engineering practices to be deployed, and some privacy aspects can be implemented using security techniques. A privacy impact assessment is just a tool within this context and its use does not imply that privacy engineering is being practiced.

One area of concern is the proper definition and application of terms such as personal data, personally identifiable information, anonymisation and pseudo-anonymisation which lack sufficient and detailed enough meanings when applied to software, information systems and data sets.

Core practices

As this particular field is still in its infancy and somewhat dominated by the legal aspects, the following list just outlines the primary areas on which privacy engineering is based:

Despite the lack of a cohesive development of the above areas, courses already exist[7][8] for the training of privacy engineering.

Aspects of information

As an area privacy engineering is particular concerned with the processing of information over the following aspects or ontologies and their relations[9] to their implementation in software:

Further to this how the above then affect the security classification, risk classification and thus the levels of protection and flow within a system can then the metricised or calculated.

Definitions of privacy

As already stated, privacy is an area dominated by legal aspects but requiring implementation using, ostensibly, engineering techniques, disciplines and skills. Privacy Engineering as an overall discipline takes its basis from considering privacy not just as a legal aspect or engineering aspect and their unification but also utilising the following areas:

See also

Notes and references

  1. "Privacy Engineering at NIST". NIST. Retrieved 3 May 2015.
  2. Internet Privacy Engineering Network. "Background and purpose". Retrieved 9 May 2015.
  3. Oliver, Ian (July 2014). Privacy Engineering: A Dataflow and Ontological Approach (1st ed.). CreateSpace. ISBN 978-1497569713. Retrieved 3 May 2015.
  4. Gürses, Seda; Troncoso, Carmela; Diaz, Claudia (2011). Engineering Privacy by Design (PDF). International Conference on Privacy and Data Protection (CPDP) Book. Retrieved 11 May 2015.
  5. Dennedy, Fox, Finneran. The Privacy Engineer's Manifesto (1st ed.). APress. ISBN 978-1-4302-6355-5.
  6. MITRE Corp. "Privacy Engineering Framework". Retrieved 4 May 2015.
  7. "MSIT-Privacy Engineering". Carnegie Mellon University.
  8. Oliver, Ian. "Introduction to Privacy and Privacy Engineering". EIT Summer School, University of Brighton. Retrieved 9 May 2015.
  9. Stanford Encyclopedia of Philosophy. "Semantic Conceptions of Information". Retrieved 9 May 2015.
  10. Paul Groth, Luc Moreau. "An Overview of the PROV Family of Documents". W3C. Retrieved 10 May 2015.
  11. Article 29 Data Protection Working Party (16 February 2010). "Opinion 1/2010 on the concepts of "controller" and "processor"". 00264/10/EN WP 169.
This article is issued from Wikipedia - version of the 11/17/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.