2018
DOI: 10.1080/07366981.2017.1343548
|View full text |Cite
|
Sign up to set email alerts
|

The Proactive and Preventive Privacy (3P) Framework for IoT Privacy by Design

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
17
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
3
2
2

Relationship

0
7

Authors

Journals

citations
Cited by 16 publications
(17 citation statements)
references
References 6 publications
0
17
0
Order By: Relevance
“…The Internet of Things (IoT) is vital today in order to ensure that we are not behind in safeguarding data privacy for the multifaceted applications of the emerging IoT [27]. However, this work is not effective in every application and requires additional analysis [28].…”
Section: Relevant Studiesmentioning
confidence: 99%
“…The Internet of Things (IoT) is vital today in order to ensure that we are not behind in safeguarding data privacy for the multifaceted applications of the emerging IoT [27]. However, this work is not effective in every application and requires additional analysis [28].…”
Section: Relevant Studiesmentioning
confidence: 99%
“…There are currently only two frameworks that address privacy concerns of IoT devices and smart services. The Proactive and Preventive (3P) [3] framework for IoT Privacy-By-Design provides a process to follow: 1) define IoT service design and operation blueprint; 2) develop the IoT data flows, application interfaces, infrastructure and network layouts based on stakeholder needs; 3) clarify, document and limit purposes for collecting and using personal data; 4) identify all security and privacy risks; 5) conduct privacy impact assessment of all IoT devices and data components; 6) build IoT privacy capabilities; 7) implement IoT security and privacy controls; and 8) continuously review the effectiveness of privacy controls and identify new privacy risks. Instead, CNIL [5] has applied its Privacy Impact Assessment (PIA) methodology to connected objects.…”
Section: Background and Related Workmentioning
confidence: 99%
“…These privacy threats can be classified as per Table 2 according to the Solove's taxonomy. 3 Specifically, the testbed analysis revealed multiple instances of data reuse, violations of the purpose limitation and data aggregation. Notably, we have anal-ysed the testbed adhering to devices' functionality without injecting any adversarial behaviour.…”
Section: Privacy Threat Identificationmentioning
confidence: 99%
See 1 more Smart Citation
“…Instead, they proposed incorporating a chaos-based cryptographic scheme and Message Authentication Codes (MAC) for data transmission. In a recent research, authors from IT service firm Tata Consultancy Services recommended that the IoT stakeholders can adopt Preventive Privacy (3P) Framework [31] in order to build trust and confidence among end users.…”
Section: Legal Aspects Of Privacy In Iot Eramentioning
confidence: 99%