The Fundamentals of Privacy Engineering

60
1 © Nokia 2016 The Fundamentals of Privacy Engineering Public Dr. Ian Oliver Bell Labs, Finland 21 April 2016 A Lecture Given at the University of Iowa

Transcript of The Fundamentals of Privacy Engineering

Page 1: The Fundamentals of Privacy Engineering

1 © Nokia 2016

The Fundamentals of

Privacy Engineering

Public

Dr. Ian Oliver

Bell Labs, Finland

21 April 2016

A Lecture Given at the University of Iowa

Page 2: The Fundamentals of Privacy Engineering

2 © Nokia 2016

PRIVACY as a legal construct

Public

•“The Right to Privacy” (Warren and Brandeis, 1890)•EU Data Protection Laws•Human Rights•...

Page 3: The Fundamentals of Privacy Engineering

3 © Nokia 2016

PRIVACY as a philisophical construct

Public

•ethics•morals•definition•...

Page 4: The Fundamentals of Privacy Engineering

4 © Nokia 2016

PRIVACY as an economic construct

Public

•cost•brand value•$£€

Page 5: The Fundamentals of Privacy Engineering

5 © Nokia 2016

PRIVACY as a ...

Public

Privacy by Design

Page 6: The Fundamentals of Privacy Engineering

6 © Nokia 2016

PRIVACY as a game theoretic construct

Public

Page 7: The Fundamentals of Privacy Engineering

7 © Nokia 2016

Public

Legal Engineering*large* semantic gap

PRIVACY as Systems Engineering

Page 8: The Fundamentals of Privacy Engineering

8 © Nokia 2016

Public

From here to here...

Page 9: The Fundamentals of Privacy Engineering

9 © Nokia 2016

Public

COMPLIANCE!

Page 10: The Fundamentals of Privacy Engineering

10 © Nokia 2016

Public

Privacy compliance

Information assymetry

Compliance

is fragile

Page 11: The Fundamentals of Privacy Engineering

11 © Nokia 2016

Compliance

is fragile

Public

char collectDataFlag = 'Y'; // Future proofed boolean// Y for yes, N for no

void collectDataFunction(){//collect IMEI, IMSI, MSISDN, TimeStamp and location//and send to the hardcoded IP address...

}

void checkDataCollection(){switch(collectDataFlag){

case 'N' :// don't do anything

case 'Y' :// ok to collect everythingcollectDataFunction();

}}

Page 12: The Fundamentals of Privacy Engineering

12 © Nokia 2016

Public

Engineers

Lawyers

Privacy Engineering Process

How do we address the privacyengineering problem?

Engineers need to speak to privacy lawyers...and vice versa...

The hard bit however is formalising all of this....

Page 13: The Fundamentals of Privacy Engineering

13 © Nokia 2016

Public

Engineers

Lawyers

Privacy Engineering Process

How do we address the privacyengineering problem?

Page 14: The Fundamentals of Privacy Engineering

14 © Nokia 2016

Public

How do we address the privacyengineering problem?

• Process

Page 15: The Fundamentals of Privacy Engineering

15 © Nokia 2016

Public

How do we address the privacyengineering problem?

• Process• Method (Technique, Skills)

• Requirements

• Ontology• Modelling• Metrics• Culture

Richard Hamming

1915-1998

The applications of knowledge, especially mathematics,

reveal the unity of all knowledge. In a new situation almost

anything and everything you ever learned might be

applicable, and the artificial divisions seem to vanish.

Page 16: The Fundamentals of Privacy Engineering

16 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

Page 17: The Fundamentals of Privacy Engineering

17 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

How to derive the requirements framework?

Page 18: The Fundamentals of Privacy Engineering

18 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

Everything you thought information was is wrong...

Page 19: The Fundamentals of Privacy Engineering

19 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

What is an IP address?

Page 20: The Fundamentals of Privacy Engineering

20 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

What’s the semantics of an IP address?

Page 21: The Fundamentals of Privacy Engineering

21 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

What’s the semantics of an IP address?

Which interpretation(s) do you want?....and when?....and why?

Page 22: The Fundamentals of Privacy Engineering

22 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

Is this a location?38°N 97°W

Page 23: The Fundamentals of Privacy Engineering

23 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

38°N 97°W

Toto, I've a feeling we're not in Kansas any more.

Page 24: The Fundamentals of Privacy Engineering

24 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

http://fusion.net/story/287592/internet-mapping-glitch-kansas-farm/

Is this a location?38°N 97°W == NULL

Page 25: The Fundamentals of Privacy Engineering

25 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

E-mail address as a login ID....

Page 26: The Fundamentals of Privacy Engineering

26 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

E-mail address as a login ID....

...the proof is left as an exercise to the reader.

Page 27: The Fundamentals of Privacy Engineering

27 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

Page 28: The Fundamentals of Privacy Engineering

28 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 29: The Fundamentals of Privacy Engineering

29 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 30: The Fundamentals of Privacy Engineering

30 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 31: The Fundamentals of Privacy Engineering

31 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Data

Type, Usage, Purpose, Provenance, Identity

Requirements

Risks

classified by

mapped to

mapped to

Risk Metric

calculates

RequirementAspects

Page 32: The Fundamentals of Privacy Engineering

32 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Data

Type, Usage, Purpose, Provenance, Identity

Requirements

Risks

classified by

mapped to

mapped to

Risk Metric

calculates

RequirementAspectsFeedback

Page 33: The Fundamentals of Privacy Engineering

33 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 34: The Fundamentals of Privacy Engineering

34 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Probably not PII / Probably PII

Page 35: The Fundamentals of Privacy Engineering

35 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

An app that takes a photo and shares it *and* stores it in the cloud....

...you probably have at least one of these on your mobile device...

Page 36: The Fundamentals of Privacy Engineering

36 © Nokia 2016

Public

• Requirements• Ontology & Semantics• Modelling• Metrics• Culture

Page 37: The Fundamentals of Privacy Engineering

37 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 38: The Fundamentals of Privacy Engineering

38 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 39: The Fundamentals of Privacy Engineering

39 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 40: The Fundamentals of Privacy Engineering

40 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 41: The Fundamentals of Privacy Engineering

41 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 42: The Fundamentals of Privacy Engineering

42 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 43: The Fundamentals of Privacy Engineering

43 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Modelling

Method

Ontology

Analysis{Engineering

Page 44: The Fundamentals of Privacy Engineering

44 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

There are no [good/usable] metrics for privacy

Page 45: The Fundamentals of Privacy Engineering

45 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

There are no [good/usable] metrics for privacy

There are some frameworkseg: NIST

Page 46: The Fundamentals of Privacy Engineering

46 © Nokia 2016

Public

• Requirements

• Ontology & Semantics• Modelling• Metrics• Culture

Increasing amount of risk

Take the maximal value of risk for any givencombination of fields

This has all theproperties of a metric

Ian Oliver, Silke Holtmanns (2015). Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection. TrustCom’15

Page 47: The Fundamentals of Privacy Engineering

47 © Nokia 2016

Public

• Requirements

• Ontology & Semantics• Modelling• Metrics• Culture

Page 48: The Fundamentals of Privacy Engineering

48 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Overconstrainted systemsRefinement

Retrenchment

Architecting/Engineering

Data

Type, Usage, Purpose, Provenance, Identity

Requirements

Risks

Risk Metric

Page 49: The Fundamentals of Privacy Engineering

49 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 50: The Fundamentals of Privacy Engineering

50 © Nokia 2016

Public

privacy breach

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 51: The Fundamentals of Privacy Engineering

51 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 52: The Fundamentals of Privacy Engineering

52 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 53: The Fundamentals of Privacy Engineering

53 © Nokia 2016

Public

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 54: The Fundamentals of Privacy Engineering

54 © Nokia 2016

Public

http://www.healthbeatblog.com/2011/05/doctors-heroes-or-members-of-a-pit-crew/

Atul Gawande, 2011

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 55: The Fundamentals of Privacy Engineering

55 © Nokia 2016

Public

”We in privacy, however, have been slow to grasp ... how the volume of information

has changed our work and responsibilities...” he added,”The rapid growth in

information collection is not just a difference in degree but a difference in kind ... the

reality is that privacy’s complexity has exceed our individual capabilities as privacy

advocates.”

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 56: The Fundamentals of Privacy Engineering

56 © Nokia 2016

Public

There can be no [privacy] heroes

James ReasonThe Human Contribution

(with modification by author)

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture

Page 57: The Fundamentals of Privacy Engineering

57 © Nokia 2016

Public

The fundamental theorem of

privacy

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture• Bonus

Page 58: The Fundamentals of Privacy Engineering

58 © Nokia 2016

Public

The fundamental theorem of

privacy

• Requirements

• Ontology & Semantics

• Modelling• Metrics• Culture• Bonus

𝑡0

𝑡1

𝐷1 ×⋯ × 𝐷𝑛 < 𝜀𝑈

D1...Dn is a set of linkable data sets, t0 and t1 define an extract over those sets, e is an entropy threshold for a given ”universe” U

actually it is a LOT more complex than this, but there’s fame and glory for the person who writes down the correct equation

Page 59: The Fundamentals of Privacy Engineering

59 © Nokia 2016

Public

Summary

• Shared Ontology

• Modelling• Requirements• Analysis• (Libraries and Patterns)

• Metrics and Risk

• Culture

• The Fundamental Equation of Privacy

not discussed in this presentation

Page 60: The Fundamentals of Privacy Engineering