2022
DOI: 10.1007/978-3-031-11609-4_3
|View full text |Cite
|
Sign up to set email alerts
|

Using the ODRL Profile for Access Control for Solid Pod Resource Governance

Abstract: This demo shows an ODRL editor where RDF policies can be defined and enforced to grant access to personal data stored in Solid Pods. Policies are represented using OAC, the ODRL profile for Access Control, which allows the definition of complex, fine-grained permissive and prohibitive policies that are aligned with GDPR requirements regarding the processing of personal data. In addition, a second demonstrator is presented to simulate an app's request for data and examples of policies and consent record modelli… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
3
2
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 11 publications
(12 citation statements)
references
References 2 publications
0
6
0
Order By: Relevance
“…That is, a policy should explicitly reflect the legal basis for a Processor accessing data in a pod, as recorded by their respective Controller. There has been work on explicitly recording the purpose of a data as part of the access control logs [9,12,13,19]. An authorisation request should record the reason why the access is requested, explaining what the user will do with the data.…”
Section: Identification Of Eventual Legal Basis (Req_05)mentioning
confidence: 99%
“…That is, a policy should explicitly reflect the legal basis for a Processor accessing data in a pod, as recorded by their respective Controller. There has been work on explicitly recording the purpose of a data as part of the access control logs [9,12,13,19]. An authorisation request should record the reason why the access is requested, explaining what the user will do with the data.…”
Section: Identification Of Eventual Legal Basis (Req_05)mentioning
confidence: 99%
“…Researchers have proposed and explored the extension of Solid specifications to support policy management and its use in exercising more complex constraints over use of consent and data in Pods [16][17][18][19], as well as using them to control the subsequent use of data beyond access [20]. Further extensions of Solid Pods have explored mechanisms through which possession of data (e.g.…”
Section: State Of the Art Regarding Analysis Applications And Explora...mentioning
confidence: 99%
“…In such cases, the ability for data subjects to exercise their right to rectify information (Art.16) can be facilitated by providing a communication mechanism which uses the Pod to store and share the rectified information with the Data Controller as well as any other parties (Art. 19). Note that under GDPR, a Data Controller is obliged to accept a data subject's changes to their data, which effectively makes the data within a Solid Pod that is under control of the data subject an authoritative representation of their data.…”
Section: Accuracymentioning
confidence: 99%
See 1 more Smart Citation
“…If a specific set of personal data categories is specified along with the access request then only those categories will be returned. However, it must be noted that for this feature to work, the resources in the Pod need to include a RDF statement, using for instance the Extended Personal Data concepts for DPV 8 , to specify which type of data they contain. Finally, in case the user only wants to access data that is being used for a particular purpose, access control policies that define the purpose for processing the stored resources need to be defined and kept in their Pod.…”
Section: Api Developmentmentioning
confidence: 99%