Privacy by design

Privacy by design is an approach to systems engineering initially developed by Ann Cavoukian and formalized in a joint report on privacy-enhancing technologies by a joint team of the Information and Privacy Commissioner of Ontario (Canada), the Dutch Data Protection Authority, and the Netherlands Organisation for Applied Scientific Research in 1995.[1][2] The privacy by design framework was published in 2009[3] and adopted by the International Assembly of Privacy Commissioners and Data Protection Authorities in 2010.[4] Privacy by design calls for privacy to be taken into account throughout the whole engineering process. The concept is an example of value sensitive design, i.e., taking human values into account in a well-defined manner throughout the process.[5][6]

Cavoukian's approach to privacy has been criticized as being vague,[7] challenging to enforce its adoption,[8] difficult to apply to certain disciplines,[9][10] challenging to scale up to networked infrastructures,[10] as well as prioritizing corporate interests over consumers' interests[7] and placing insufficient emphasis on minimizing data collection.[9] Recent developments in computer science and data engineering, such as support for encoding privacy in data[11] and the availability and quality of Privacy-Enhancing Technologies (PET's) partly offset those critiques and help to make the principles feasible in real-world settings.

The European GDPR regulation incorporates privacy by design.[12]

  1. ^ Hes, R. "Privacy Enhancing Technologies: the path to anonymity" (PDF).
  2. ^ Hustinx, Peter (2010). "Privacy by Design: Delivering the Promises". Identity in the Information Society. 3 (2): 253–255. doi:10.1007/s12394-010-0061-z.
  3. ^ Cite error: The named reference 7principles was invoked but never defined (see the help page).
  4. ^ Cite error: The named reference resolution was invoked but never defined (see the help page).
  5. ^ Xu, Heng; Crossler, Robert E.; Bélanger, France (2012-12-01). "A Value Sensitive Design Investigation of Privacy Enhancing Tools in Web Browsers". Decision Support Systems. 54 (1): 424–433. doi:10.1016/j.dss.2012.06.003. ISSN 0167-9236. S2CID 14780230.
  6. ^ Cavoukian, Ann (2011). "Privacy by Design" (PDF). Information and Privacy Commissioner.
  7. ^ a b Cite error: The named reference Designing Privacy by Design was invoked but never defined (see the help page).
  8. ^ Cite error: The named reference Counterfactual was invoked but never defined (see the help page).
  9. ^ a b Cite error: The named reference Engineering Privacy by Design was invoked but never defined (see the help page).
  10. ^ a b Cite error: The named reference Right Engineering? was invoked but never defined (see the help page).
  11. ^ "Toward Privacy by Design for Data" (PDF). IEEE Data Engineering Bulletin, Special issue on the system implications of GDPR. Retrieved 2022-07-29.
  12. ^ Cite error: The named reference Opinion was invoked but never defined (see the help page).

© MMXXIII Rich X Search. We shall prevail. All rights reserved. Rich X Search