privacy-by-design for the security practitioner · lead into gold, today's privacy...

41
Privacy-by-Design for the Security Practitioner Richard Chow [email protected]

Upload: others

Post on 26-May-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Privacy-by-Design for the Security Practitioner

Richard Chow

[email protected]

Page 2: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by
Page 3: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Agenda

• Security vs Privacy

• Personally Identifying Information (PII)

• Privacy-by-Design

−Data minimization

−Does the user understand?

Page 4: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

SECURITY VS PRIVACY

Page 5: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Security

Alice

Page 6: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

6

Privacy

Intel Confidential

Alice

Auxiliary Data

Page 7: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

PERSONALLY IDENTIFYING INFORMATION (PII)

Page 8: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Asian-Pacific Economic Cooperation:

“any information about an identified or identifiable individual”

What is PII?

Page 9: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

• What does “identifiable” mean?

• Depends on all data collected

– For example: browser user-agent, time-zone

• Depends on auxiliary data

Really, what is PII?

• PII construct is based on policy and law

– Not a technical construct!

Page 10: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

“Just as medieval alchemists were convinced a (mythical) philosopher's stone can transmute lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by removing or modifying PII.”

Narayanan and Shmatikov in “Myths and Fallacies of PII” in Communications of the ACM

Myth of PII

Page 11: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

• Risk of data depends on ease of identifiability and sensitivity

• Similar risk means similar methods of safeguarding and handling

What to do about PII polices?

Page 12: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

PRIVACY-BY-DESIGN

Page 13: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

• Proactive not Reactive; Preventative not Remedial

• Privacy as the Default

• Privacy Embedded into Design

• Full Functionality – Positive-Sum, not Zero-Sum

• End-to-End Security – Lifecycle Protection

• Visibility and Transparency

• Respect for User Privacy

Privacy-by-Design Principles

Page 14: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Fair Information Practices: US Dept of HEW

Organization of Economic Cooperation and Development (OECD)

Privacy-by-Design

EU Data Protection Directive

Asian Pacific Economic Cooperation (APEC)

US FTC and EU Data Protection Regulation mention PbD

Intel Confidential 14

1970’s 1980’s 1990’s 2000’s 2010’s

Privacy-by-Design History

Page 15: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Is the data secure?

Guideline #1

Page 16: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Have we minimized the data collected?

Guideline #2

Page 17: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Does the user understand?

Guideline #3

Page 18: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

PRIVACY-BY-DESIGN: DATA MINIMIZATION

Page 19: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

The Problem with IDs

• Glues data together

• Silos good for privacy!

Page 20: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Data Minimization with IDs

• Project: Collect data for trouble-shooting and diagnostics

• Need to correlate data from same device

Page 21: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Data Minimization with IDs

• Correlation only needs to be local in time

• Design: Periodically change identifier

aed342d 6733cad . . .

Page 22: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Third-party Weather Service

Scenario: Web-site or app that incorporates a 3rd-party weather web service

Page 23: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Third-party Weather Service

Intel Confidential

• Provides weather, given user location

• Does not learn user ID

Page 24: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Possible?

Page 25: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

3.2 million Twitter users

From: “Understanding the Demographics of Twitter Users” by Mislove et al.

Page 26: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Minimize data sent to web service

For example:

• coarsen latitude, longitude

• send aggregate data only

Page 27: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Anonymization

• Keep data around by de-personalizing?

• Example: Google and Yahoo de-personalize search data after X months

Page 28: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

How to de-personalize?

Not trivial…

• Location data

• Search data

From The New York Times: A Face Is Exposed for AOL Searcher No. 4417749 Confidential

Page 29: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Tabular Data

Latanya Sweeney

identified hospital visits of MA governor

Zip

co

de

bir

thd

ate

Hospital Records

Voter records

Nam

e

Ge

nd

er

Page 30: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Long tail data

Netflix Prize Dataset

Movies

Pop

ula

rity

Page 31: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Graphical data

Social Network

Page 32: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Challenge

Data Minimization

Data Mining Data Mining

Page 33: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

PRIVACY-BY-DESIGN: DOES THE USER UNDERSTAND?

Page 34: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Traditional Notice and Consent

User consents to data collection after understanding: • Which data is collected • Why it is collected

Page 35: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Easier than it sounds…

• Privacy Notices • EULA

Recommendation: Do as much as possible in the area of data minimization; rely on user understanding as little as possible

Page 36: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Example: Perceptual Computing SDK

• Bundle of algorithms for using cameras and microphones

• 3rd-party developers write apps on top of SDK

Page 37: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Private-by-Default

• Maintain privacy if the user doesn’t do anything or not paying attention

• Similar to fail-safe

Page 38: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Effectiveness of Notice?

• Similar to Android install-time permissions – User does not want

distractions

– Like Privacy Notices and EULAs

• Contextual approaches?

Page 39: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Summary

• Privacy-by-Design now standard for privacy engineering

• For security practitioner, two less familiar areas – Data Minimization: Emphasizes machine

learning

– User Understanding: Emphasizes HCI

Page 40: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Thank you!

Richard Chow [email protected]

Page 41: Privacy-by-Design for the Security Practitioner · lead into gold, today's privacy practitioners believe that records containing sensitive individual data can be "de-identified" by

Please complete the Speaker Feedback Surveys

Richard Chow [email protected]