2017
DOI: 10.1007/978-3-319-67280-9_4
|View full text |Cite
|
Sign up to set email alerts
|

A Refinement Approach for the Reuse of Privacy Risk Analysis Results

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
9
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 8 publications
(9 citation statements)
references
References 22 publications
0
9
0
Order By: Relevance
“…When the PIA team has identified a list of general threat scenarios, a second iteration should be performed to refine them, considering supporting assets (system’s software and equipment) that could be exploited. Then, additional threat scenarios should be considered by estimating external actors’ background information on the data subjects, leading to further harms (De and Le Métayer, 2017). An example would be a third party already having a list of names related to identity cards would gain information on health data related to such ids, so that in the end they can identify patients’ names and use the information for secondary purposes.…”
Section: A Comprehensive Privacy Impact Assessment Processmentioning
confidence: 99%
See 2 more Smart Citations
“…When the PIA team has identified a list of general threat scenarios, a second iteration should be performed to refine them, considering supporting assets (system’s software and equipment) that could be exploited. Then, additional threat scenarios should be considered by estimating external actors’ background information on the data subjects, leading to further harms (De and Le Métayer, 2017). An example would be a third party already having a list of names related to identity cards would gain information on health data related to such ids, so that in the end they can identify patients’ names and use the information for secondary purposes.…”
Section: A Comprehensive Privacy Impact Assessment Processmentioning
confidence: 99%
“…Although a complete method to assess privacy risks has not been proposed in existing literature, PIA practitioners could be assisted in forming risk scales by existing work of De and Le Métayer (2017), Alshammari and Simpson (2018) and Mascetti et al (2018). Also, scales proposed in ENISA’s Handbook on security of personal data processing (ENISA, 2017a, 2017b) and Commission Nationale de l’Informatique et des Libertes (CNIL, 2018) guidelines should be consulted.…”
Section: A Comprehensive Privacy Impact Assessment Processmentioning
confidence: 99%
See 1 more Smart Citation
“…Table 3 illustrates the rules for assessing the value of the range of a privacy harm. These are a refinement of the rules of [6,7] to distinguish between the range of a privacy harm. The severity of a privacy harm is assessed by adding the assessed value of the intensity and the assessed value of the range, then selecting the overall value according to Table 1.…”
Section: Limitedmentioning
confidence: 99%
“…This has led to the emergence of the concept of a Privacy Impact Assessment (PIA). PIAs tend to focus more on legal and organisational aspects than on social and technical ones [6,7]. As such, it is necessary for PIA processes to be complemented by a privacy risk-assessment methodology that adopts an appropriate privacy risk model that considers organisational, legal, societal and technical aspects [2].…”
Section: Introductionmentioning
confidence: 99%