IEEE SYMPOSIUM ON SECURITY AND PRIVACY Privacy Engineering: Shaping an Emerging Field of Research and Practice Seda Gürses | Princeton University Jose M. del Alamo | Universidad Politécnica de Madrid The emerging field of privacy engineering responds to the gap between research and practice, systematizing and evaluating approaches to capture and address privacy issues while engineering information systems. rivacy engineering is an emerging research frame- Symposium on Security and Privacy. IWPE provides a P work that focuses on designing, implementing, forum for those interested in tackling the gaps and chal- adapting, and evaluating theories, methods, techniques, lenges in privacy engineering. With its explicit focus on and tools to systematically capture and address privacy engineering techniques and its interdisciplinary program issues in the development of sociotechnical systems. committee with members from computer science, law, We primarily situate the field in software engineering policy, social sciences, humanities, and design, the work- yet expect it to build on an intradisciplinary foundation, shop complements existing venues that focus mainly on leveraging techniques and tools from various computer presenting privacy solutions, like the Symposium on science subdisciplines, such as security engineering, Usable Privacy and Security (https://cups.cs.cmu.edu human–computer interaction, and machine learning. /soups) or treat privacy as a subfield of security engi- Because law, societal norms, ethical conceptualizations, neering, like the Privacy Enhancing Technologies Sym- and technological advances inform privacy, the field is posium (https://petsymposium.org). also inevitably interdisciplinary. Furthermore, devel- The first iteration of the workshop attracted 47 -del oping a robust practice will benefit from knowledge egates from academia, industry, government, and civil of existing business practices as well as organizational society. The presentations introduced different models studies, and psychology. Finally, we expect legislative, and frameworks for understanding privacy; illustrated policy, and organizational schemes to play a role in several methods, techniques, and tools; and provided incentivizing the development and adoption of privacy case studies of privacy-engineering practice in enter- engineering in practice;1 these also require evaluation prise systems. The programs and presentations can be through an engineering-centric lens. found at the workshop website, http://ieee-security Attention to privacy engineering as a research topic .org/TC/SPW2015/IWPE. increased dramatically after 2012 (see Figure 1). To facilitate the development of this emerging field, we The Need for Privacy Engineering organized the First International Workshop on Pri- Privacy research in computer science has pro- vacy Engineering (IWPE), co-located with 36th IEEE duced a rich array of privacy solutions; however, the 2 March/April 2016 Copublished by the IEEE Computer and Reliability Societies 1540-7993/16/$33.00 © 2016 IEEE integration of these into everyday engineering prac- 120 tice has been slow. In recent years, reports of privacy violations and technology companies’ failure to ful- 100 fill basic data protection requirements have become 80 commonplace, suggesting that we’re far from apply- es ticl ing privacy design know-how in practice. The conse- 60 quences are most evident in the exorbitant number of data breaches: in the US alone, 4,700 breaches have No. of ar 40 been made public since 2005.2 But when it comes to privacy, a data breach is only 20 one concern among many. Subtle engineering decisions 0 that ignore users’ privacy needs might have far-reach- 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 ing consequences. Recent highlights include Snapchat Year violating user expectations and privacy by not deleting users’ messages; Firefox extension NoScript’s defaults Figure 1. The growing number of published privacy-engineering articles. leading to deanonymization attacks on Tor users; and Facebook apps allowing the sharing of users’ friend net- works with advertisers. Moreover, when these design community, some have proposed monolithic privacy- decisions concern global infrastructures, such as cloud engineering methods; 8,9 however, these tend to assume services, grids, and mobile networks, privacy protec- a one-size-fits-all approach that disregards context, such tions applied at higher layers might be rendered moot. as organization type and development practices, immi- Past reports of Apple, Google, and Microsoft collect - nent privacy threats, and informational norms. ing location information gathered by their respective mobile devices from Wi-Fi hotspots—even when users Motivating a New Field of Study turn off location tracking—and Snowden’s revelations Privacy engineering addresses the lack of generalization about the US National Security Agency and the UK in existing approaches; shortage in efforts to integrate dif- Government Communications Headquarters surveil- ferent subdisciplines’ techniques and tools; the need to lance programs illustrate such domino effects.3 evaluate proposed approaches in different social, orga- The different examples underscore that addressing nizational, technical, and legal contexts; and concrete privacy is relevant when engineering technical infra- challenges emerging from the evolution of engineering structures, implementing organizational controls, and practices, technical architectures, legal frameworks, and designing user experience (UX). They also imply that social expectations. Included in this research frame- privacy solutions are potentially unknown to engineer- work are projects that critically assess ways to respond ing teams, not practical to integrate into engineering to regulators’ and organizations’ increasing demands activities, not of interest to the organizations, or nonex- to implement and settle policy “through architecture, istent. Which of these cases hold and when? And what configuration, interfaces, and default settings,”10 also would it take to facilitate an engineering practice that called privacy or data protection by design.11,12 The field addresses these issues? These remain open questions. intends to address these gaps by consolidating existing Researchers and practitioners who engage in the privacy research. topic have made groundbreaking contributions to the Over the past several decades, computer scientists field but have rarely attended to the development of have recognized the quest to build privacy-friendly a privacy-engineering practice. Their contributions systems as a research challenge. Most efforts have fol- include a wide array of technical solutions that help lowed three prominent approaches. The first is what protect users’ privacy from diverse adversaries and in Sarah Spiekermann and Lorrie F. Cranor identified as different social contexts.4 These solutions are informed privacy by architecture,8 which aims to minimize the col- by rigorous investigations into particular ways in which lection or inference of sensitive information by unin- new technologies threaten privacy.5,6 They also illustrate tended parties, typically service providers. Researchers the way experts successfully utilize or transform tech- develop technologies that enhance privacy by apply- niques from various computer science subfields, such as ing techniques that hard-code constraints on data col- information security, software engineering, and social lection and processing in systems and by ensuring that computing.7 However, few of these efforts are invested no entity can single-handedly undo these constraints. in systematizing or generalizing their approaches so Privacy-enhancing technologies (PETs), such as Tor other organizations and engineers can adopt and inte- for anonymous communications or private information grate them into their daily practices. In the research retrieval protocols for confidential search, are developed www.computer.org/security 3 IEEE SYMPOSIUM ON SECURITY AND PRIVACY using this approach. PETs can be used as stand-alone All three approaches fundamentally differ in what privacy technologies, like Tor, or function as the primi- they consider to be privacy problems and solutions. tives in a privacy engineer’s toolbox, as in the case of This might be seen as productive plurality in research. zero- knowledge proofs and differential privacy. However, isolation between the research communities; Spiekermann and Cranor identified a second their varying positions on the role of technology, law, approach as privacy by policy.8 It aims at “protecting and society; and the distance between researchers and consumer data from accidental disclosure or misuses practitioners lead to gaps and vulnerabilities. and facilitating informed choice options”—in other In practice, privacy-by-policy activities are often words, enforcing measures to ensure compliance with limited to privacy policy statements and checkboxes principles of data protection laws in information sys- for consent and don’t result in changes to engineering tems. Depending on jurisdiction, these requirements practice or system design. These activities have mainly might include specifying and notifying users of the been the bailiwick of the legal team,10 members of purpose of collection; lim- which might not have an iting collection and in-depth understand- use to this purpose; ing of engineering being transparent Purely technical approaches might prove privacy mechanisms’ about
Details
-
File Typepdf
-
Upload Time-
-
Content LanguagesEnglish
-
Upload UserAnonymous/Not logged-in
-
File Pages7 Page
-
File Size-