A model-based approach to support privacy compliance

Purpose Concerns over data-processing activities that may lead to privacy violations or harms have motivated the development of legal frameworks and standards. Further, software engineers are increasingly expected to develop and maintain privacy-aware systems that both comply with such frameworks and standards and meet reasonable expectations of privacy. This paper aims to facilitate reasoning about privacy compliance, from legal frameworks and standards, with a view to providing necessary technical assurances. Design/methodology/approach The authors show how the standard extension mechanisms of the UML meta-model might be used to specify and represent data-processing activities in a way that is amenable to privacy compliance checking and assurance. Findings The authors demonstrate the usefulness and applicability of the extension mechanisms in specifying key aspects of privacy principles as assumptions and requirements, as well as in providing criteria for the evaluation of these aspects to assess whether the model meets these requirements. Originality/value First, the authors show how key aspects of abstract privacy principles can be modelled using stereotypes and tagged values as privacy assumptions and requirements. Second, the authors show how compliance with these principles can be assured via constraints that establish rules for the evaluation of these requirements.

[1]  Kristian Beckers,et al.  Comparing Privacy Requirements Engineering Approaches , 2012, 2012 Seventh International Conference on Availability, Reliability and Security.

[2]  Jaap-Henk Hoepman,et al.  PDF hosted at the Radboud Repository of the Radboud University Nijmegen , 2022 .

[3]  Lorrie Faith Cranor,et al.  Engineering Privacy , 2009, IEEE Transactions on Software Engineering.

[4]  Sarah Spiekermann,et al.  A systematic methodology for privacy impact assessments: a design science approach , 2014, Eur. J. Inf. Syst..

[5]  Wouter Joosen,et al.  A privacy threat analysis framework: supporting the elicitation and fulfillment of privacy requirements , 2011, Requirements Engineering.

[6]  Andrew C. Simpson,et al.  A UML Profile for Privacy-Aware Data Lifecycle Models , 2017, CyberICPS/SECPRE@ESORICS.

[7]  Stuart S. Shapiro,et al.  Privacy by design , 2010, Commun. ACM.

[8]  Riccardo Scandariato,et al.  A Privacy-Aware Conceptual Model for Handling Personal Data , 2016, ISoLA.

[9]  Michael A. Cusumano,et al.  Cloud computing and SaaS as new computing platforms , 2010, CACM.

[10]  Carmela Troncoso,et al.  Engineering Privacy by Design , 2011 .

[11]  Antonio Kung,et al.  Privacy Verification Using Ontologies , 2011, 2011 Sixth International Conference on Availability, Reliability and Security.

[12]  Jan Jürjens,et al.  UMLsec: Extending UML for Secure Systems Development , 2002, UML.

[13]  A. Cavoukian Privacy by Design: Origins, Meaning, and Prospects for Assuring Privacy and Trust in the Information Era , 2012 .

[14]  Marvin V. Zelkowitz What have we learned about software engineering? , 2012, CACM.

[15]  Stefanos Gritzalis,et al.  Addressing privacy requirements in system design: the PriS method , 2008, Requirements Engineering.

[16]  Marit Hansen,et al.  Protection Goals for Privacy Engineering , 2015, 2015 IEEE Security and Privacy Workshops.

[17]  Yod Samuel Martín García,et al.  Engineering privacy requirements valuable lessons from another realm , 2014 .

[18]  Michael Gorman Privacy in the Digital Environment--Issues for Libraries. , 2001 .

[19]  Sarah Spiekermann,et al.  The challenges of privacy by design , 2012, Commun. ACM.

[20]  Andrew C. Simpson,et al.  Personal Data Management: An Abstract Personal Data Lifecycle Model , 2017, Business Process Management Workshops.

[21]  Antonio Kung PEARs: Privacy Enhancing ARchitectures , 2014, APF.