Proceedings of the XXI Brazilian Symposium on Software Quality 2022
DOI: 10.1145/3571473.3571480
|View full text |Cite
|
Sign up to set email alerts
|

Privacy by Design and Software Engineering

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
0
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
2
1
1

Relationship

1
3

Authors

Journals

citations
Cited by 4 publications
(4 citation statements)
references
References 60 publications
0
0
0
Order By: Relevance
“…The present study sought to investigate how the fundamental principles of Privacy by Design [Cavoukian 2009] can be related to better software engineering practices, recognizing the challenges highlighted by several authors regarding the difficulty of translating these highly abstract principles into practical software development activities [Andrade et al 2022;Baldassarre et al 2020;Morales-Trujillo et al 2018;Peixoto et al 2023]. Faced with this complexity, our approach aimed to create a bridge between principles and tangible actions for developers using the 72 Privacy Patterns cataloged by the University of California [UC Berkeley School of Information 2024].…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…The present study sought to investigate how the fundamental principles of Privacy by Design [Cavoukian 2009] can be related to better software engineering practices, recognizing the challenges highlighted by several authors regarding the difficulty of translating these highly abstract principles into practical software development activities [Andrade et al 2022;Baldassarre et al 2020;Morales-Trujillo et al 2018;Peixoto et al 2023]. Faced with this complexity, our approach aimed to create a bridge between principles and tangible actions for developers using the 72 Privacy Patterns cataloged by the University of California [UC Berkeley School of Information 2024].…”
Section: Discussionmentioning
confidence: 99%
“…Data privacy may encounter challenges across the software life cycle, potentially compromising its ultimate quality [Andrade et al 2022;Brito et al 2020]. Consequently, laws and regulations, including the General Data Protection Law (Lei Geral de Proteção de Dados -LGPD) [BRASIL 2018] and the European General Data Protection Regulation (GDPR) [EU 2016], emphasize the significance of incorporating Privacy by Design (PbD) principles [Cavoukian 2009].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Among such theoretical approaches, LINDDUN (DistriNet, 2020) and LINDDUN Go (Wuyts et al, 2020) have been introduced as privacy engineering methods based on threat modelling to ease the early identification and mitigation of privacy threats in software systems. These proposals consider PbD features that have been rather absent when defining models, processes and tools in the software development lifecycle (SDLC) to make it fully compliant with GDPR and similar legislations (Andrade et al, 2023). For instance, a human-centered approach has been proposed (Teresa Baldassarre et al, 2021) to enhance SCRUM so that privacy and security features can be introduced in agile software development.…”
Section: Privacy-by-design Approachesmentioning
confidence: 99%