Skip to main content

Context-Aware Privacy Design Pattern Selection

  • Conference paper
Trust, Privacy and Security in Digital Business (TrustBus 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6264))

Abstract

User-related contextual factors affect the degree of privacy protection that is necessary for a given context. Such factors include: sensitivity of data, location of data, sector, contractual restrictions, cultural expectations, user trust (in organisations, etc.), trustworthiness of partners, security deployed in the infrastructure, etc. The relationship between these factors and privacy control measures that should be deployed can be complex. In this paper we propose a decision based support system that assesses context and deduces a list of recommendations and controls. One or more design patterns will be suggested, that can be used in conjunction to satisfy contextual requirements. This is a broad solution that can be used for privacy, security and other types of requirement.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Information Commissioneres Office: The Privacy Dividend; the business case for investing in proactive privacy protection (2010)

    Google Scholar 

  2. Alexander, C., Ishikawa, S., Silverstein, M., Jacobson, M., Fiksdahl-King, I., Angel, S.: A Pattern Language: Towns, Buildings, Construction. Oxford University Press, Oxford (1977)

    Google Scholar 

  3. Miller, G.A.: WordNet: A Lexical Database for English. Communications of the ACM 38(11), 39–41

    Google Scholar 

  4. Pretschner, A., Schtz, F., Schaefer, C., Walter, T.: Policy Evolution in Distributed Usage Control. Electron. Notes Theor. Comput. Sci. 244 (2009)

    Google Scholar 

  5. IBM: The Enterprise Privacy Authorization Language (EPAL), EPAL specification, v1.2 (2004), http://www.zurich.ibm.com/security/enterprise-privacy/epal/

  6. Casassa Mont, M.: Dealing with Privacy Obligations, Important Aspects and Technical Approaches. In: Katsikas, S.K., López, J., Pernul, G. (eds.) TrustBus 2004. LNCS, vol. 3184, pp. 120–131. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  7. Phls, H.G.: Verifiable and Revocable Expression of Consent to Processing of Aggregated Personal Data. In: Chen, L., Ryan, M.D., Wang, G. (eds.) ICICS 2008. LNCS, vol. 5308, pp. 279–293. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  8. Ashley, P., Hada, S., Karjoth, G., Schunter, M.: E-P3P privacy policies and privacy authorization. In: WPES ’02, pp. 103–109 (2002)

    Google Scholar 

  9. Microsoft Corporation: Privacy Guidelines for Developing Software Products and Services, Version 2.1a (2007), http://www.microsoft.com/Downloads/details.aspx?FamilyID=c48cf80f-6e87-48f5-83ec-a18d1ad2fc1f&displaylang=en

  10. Cannon, J.C.: Privacy: What Developers and IT Professionals Should Know. Addison Wesley, Reading (2004)

    Google Scholar 

  11. Patrick, A., Kenny, S.: From Privacy Legislation to Interface Design: Implementing Information Privacy in Human-Computer Interactions. In: Dingledine, R. (ed.) PET 2003. LNCS, vol. 2760, pp. 107–124. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Belloti, V., Sellen, A.: Design for Privacy in Ubiquitous Computing Environments. In: Proc. 3rd European Conference on Computer-Supported Cooperative Work, pp. 77–92 (1993)

    Google Scholar 

  13. Information Commissioneres Office: PIA handbook (2007), http://www.ico.gov.uk/

  14. Office of the Privacy Commissioner of Canada: Fact sheet: Privacy impact assessments (2007), http://www.privcom.gc.ca/

  15. Information Commissioners Office: Privacy by Design. Report (2008), http://www.ico.gov.uk

  16. Jutla, D.N., Bodorik, P.: Sociotechnical architecture for online privacy. IEEE Security and Privacy 3(2), 29–39 (2005)

    Article  Google Scholar 

  17. Spiekermann, S., Cranor, L.F.: Engineering privacy. IEEE Transactions on Software Engineering, 1–42 (2008)

    Google Scholar 

  18. Arista: Cloud Networking: Design Patterns for Cloud Centric Application Environments (2009), http://www.aristanetworks.com/en/CloudCentricDesignPatterns.pdf

  19. Hafiz, M.: A collection of privacy design patterns. In: Proc. 2006 Conference on Pattern Languages of Programs, pp. 1–13. ACM, NY (2006)

    Google Scholar 

  20. Russel, S., Norvig, P.: Artificial Intelligence A Modern Approach, 2nd edn. Prentice Hall, Englewood Cliffs (2003)

    Google Scholar 

  21. Wikipedia, http://en.wikipedia.org/wiki/Decision_support

  22. Dicodess: Open Source Model-Driven DSS Generator, http://dicodess.sourceforge.net

  23. XpertRule: Knowledge Builder, http://www.xpertrule.com/pages/info_kb.htm

  24. Lumenaut: Decision Tree Package, http://www.lumenaut.com/decisiontree.htm

  25. OC1 Oblique Classifier 1, http://www.cbcb.umd.edu/~salzberg/announce-oc1.html

  26. Halkidis, S.T., Tsantalis, N., Chatzigeorgiou, A., Stephanides, G.: Architectural Risk Analysis of Software Systems Based on Security Patterns. IEEE TDSC 5(3) (2008)

    Google Scholar 

  27. Kokolakis, S., Rizomiliotis, P., Benameur, A., Kumar Sinha, S.: Security and Dependability Solutions for Web Services and Workflows: A Patterns Approach, Security and dependability for Ambient Intelligence, May 2009. Springer, Heidelberg (2009)

    Book  Google Scholar 

  28. Benameur, A., Fenet, S., Saidane, A., Khumar Sinha, S.: A Pattern-Based General Security Framework: An eBusiness Case Study. In: HPCC, Seoul, Korea (2009)

    Google Scholar 

  29. Delessy, N.A., d Fernandez, E. B.: A Pattern-Driven Security Process for SOA Applications. In: ARES, pp. 416–421 (2008)

    Google Scholar 

  30. Lobato, L.L., d Fernandez, E.B., Zorzo, S.D.: Patterns to Support the Development of Privacy Policies. In: ARES, pp. 744–774 (2009)

    Google Scholar 

  31. EnCoRe - Ensuring Consent and Revocation, http://www.encore-project.info/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Pearson, S., Shen, Y. (2010). Context-Aware Privacy Design Pattern Selection. In: Katsikas, S., Lopez, J., Soriano, M. (eds) Trust, Privacy and Security in Digital Business. TrustBus 2010. Lecture Notes in Computer Science, vol 6264. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-15152-1_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-15152-1_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-15151-4

  • Online ISBN: 978-3-642-15152-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics