2018 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW) 2018
DOI: 10.1109/eurospw.2018.00024
|View full text |Cite
|
Sign up to set email alerts
|

Privacy Compliance Via Model Transformations

Abstract: Due to the upcoming, more restrictive regulations (like the European GDPR), designing privacy preserving architectures for information systems is becoming a pressing concern for practitioners. In particular, verifying that a design is compliant with the regulations might be a challenging task for engineers. This work presents an approach based on model transformations, which guarantee that an architectural design encompasses regulation-oriented principles such as purpose limitation, or accountability of the da… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
17
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
2
1

Relationship

2
6

Authors

Journals

citations
Cited by 15 publications
(20 citation statements)
references
References 18 publications
(17 reference statements)
0
17
0
Order By: Relevance
“…[24]- [26] have all defined GDPR conceptual models supplemented with compliance rules; while others [27], [28] have defined meta-models for privacy derived from access control paradigms. Yet others ( [29], [30]) have addressed the introduction of privacy concerns into process models by defining extensions to modeling languages (BPMN [12] and Data Flow Diagrams [13]), and their transformations based on privacy patterns. Indeed, Data Flow Diagrams have themselves been repeatedly employed to model data processing activities in the context of security and privacy engineering [31], [32].…”
Section: Positioning Regarding the State Of The Artmentioning
confidence: 99%
“…[24]- [26] have all defined GDPR conceptual models supplemented with compliance rules; while others [27], [28] have defined meta-models for privacy derived from access control paradigms. Yet others ( [29], [30]) have addressed the introduction of privacy concerns into process models by defining extensions to modeling languages (BPMN [12] and Data Flow Diagrams [13]), and their transformations based on privacy patterns. Indeed, Data Flow Diagrams have themselves been repeatedly employed to model data processing activities in the context of security and privacy engineering [31], [32].…”
Section: Positioning Regarding the State Of The Artmentioning
confidence: 99%
“…Although authors support that the proposed patterns provide generally applicable privacy guidelines, it is important to note that their work focused only on the following specific GDPR principles, Transparency and Traceability, Purpose Limitation, Data Minimization, Accuracy and Storage Limitation, since the principles of Lawfulness, Fairness, Integrity and Confidentiality and Accountability are considered not to be fulfilled by technical measures in a manageable time limit. Authors in [36] presented an approach based on model transformations, aiming to enable a more constructive approach to privacy by design under the principles of GDPR. Although, their work consists an interesting approach to bridge privacy legal and technical field, it focuses only on limited requirements, such as purpose limitation, or accountability of the data controller and consequently it presents specific technical privacy properties.…”
Section: Privacy By Design Schemes Under Gdprmentioning
confidence: 99%
“…Antigac et al [1] examined how certain properties of a DFD can be hotspots for further investigation. For example, a usage hotspot corresponds with 3 DFD elements: data flow d into process p, process p, and data flow d from p. Antigac et al showed how such hotspots bridge the gap between different models, and provide a basis for subsequent model transformation without fundamentally changing the visual semantics of DFDs.…”
Section: Reasoning About Data Flow Diagrams In Threat Modellingmentioning
confidence: 99%