Proceedings of the 34th ACM/SIGAPP Symposium on Applied Computing 2019
DOI: 10.1145/3297280.3297595
|View full text |Cite
|
Sign up to set email alerts
|

A comparison of system description models for data protection by design

Abstract: Since the General Data Protection Regulation (GDPR) entered into force, every actor involved in the processing of personal data must comply with Data Protection by Design (DPbD). Doing so requires assessing the risks to data subjects' rights and freedoms and implementing appropriate countermeasures. While legal experts traditionally apply Data Protection Impact Assessments (DPIA), software engineers rely on threat modeling for their assessment. Despite significant differences, both approaches nonetheless revol… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
3

Relationship

3
4

Authors

Journals

citations
Cited by 12 publications
(6 citation statements)
references
References 17 publications
(9 reference statements)
0
6
0
Order By: Relevance
“…Privacy is a vague and fuzzy concept without a rigid definition. It is widely misunderstood that privacy can only be protected by securing or encrypting the data itself [1], as in Microsoft's STRIDE model [4] [12]. In fact, the design of a system could play a large role in preserving data privacy, which leads to the concept of Privacy by Design (PbD).…”
Section: Privacy By Design Knowledgementioning
confidence: 99%
“…Privacy is a vague and fuzzy concept without a rigid definition. It is widely misunderstood that privacy can only be protected by securing or encrypting the data itself [1], as in Microsoft's STRIDE model [4] [12]. In fact, the design of a system could play a large role in preserving data privacy, which leads to the concept of Privacy by Design (PbD).…”
Section: Privacy By Design Knowledgementioning
confidence: 99%
“…The very first step of a DPIA is the systematic description of the processing operations (i.e. nature, scope, context, and purposes) [8] which serves as the basis for (i) allocating responsibilities and (ii) identifying and mitigating the risks to the data subjects' rights and freedoms [17]. Many tools and methods have been developed to assist in conducting DPIAs.…”
Section: Background and Motivationmentioning
confidence: 99%
“…Additionally, LINDDUN is also used by Ekdahl and Nyman in [10] for an investigation on GDPR compliance, and by Bisztray and Gruschka in [8] for investigation related to Privacy Impact Assessment. Furthermore, Sion et al in [19], as well as Dewitte et al in [24], use this methodology for investigations related to Data Protection by Design.…”
Section: Influence Of Technical Requirements On the Reference Architecturementioning
confidence: 99%