Presentation is loading. Please wait.

Presentation is loading. Please wait.

Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy Motivation and Introduction Claudia Roda (AUP) PRIPARE.

Similar presentations


Presentation on theme: "Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy Motivation and Introduction Claudia Roda (AUP) PRIPARE."— Presentation transcript:

1 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy Motivation and Introduction Claudia Roda (AUP) PRIPARE Workshop on Privacy by Design Ulm 16 th -17 th March 2015 Privacy motivation and introdution

2 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Recent inventions and business methods call attention to the next step which must be taken for the protection of the person, and for securing to the individual what Judge Cooley calls the right "to be let alone”. […] photographs […] have invaded the sacred precincts of private and domestic life; and numerous […] devices threaten to make good the prediction that "what is whispered in the closet shall be proclaimed from the house-tops.” Privacy motivation and introdution

3 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Recent inventions and business methods call attention to the next step which must be taken for the protection of the person, and for securing to the individual what Judge Cooley calls the right "to be let alone”. Instantaneous photographs and newspaper enterprise have invaded the sacred precincts of private and domestic life; and numerous mechanical devices threaten to make good the prediction that "what is whispered in the closet shall be proclaimed from the house-tops.” The right to Privacy, Warren and Brandeis Harvard Law Review, Vol. IV December 15, 1890 No. 5 Privacy motivation and introdution

4 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy is difficult to define Privacy has ramification in: – Laws and regulations – Politics – Ethics – Technology Privacy motivation and introdution

5 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Unauthorized publishing Freedom of expression Privacy motivation and introdution

6 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Unauthorized publishing Unauthorized collection, storage and analysis Freedom of expression - Security Privacy motivation and introdution Decrease in prices of data collection and storage

7 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Unauthorized publishing Unauthorized collection, storage and analysis Freedom of expression - Security Decrease in prices of data collection and storage Increased capacity for processing of complex information Privacy motivation and introdution

8 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Unauthorized publishing Unauthorized collection, storage and analysis Freedom of expression - Security Privacy motivation and introdution

9 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Automatically generated metadata: Location, date, hw and sw used Unauthorized publishing Unauthorized collection, storage and analysis Unawareness about distribution of personal data Privacy motivation and introdution Freedom of expression – Security - Economic benefits or efficiency

10 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Human generated tags and comments on a variety of different platforms Unauthorized publishing Unauthorized collection, storage and analysis Unawareness about distribution of personal data Privacy motivation and introdution Freedom of expression – Security - Economic benefits or efficiency

11 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy breaches violations of contextual integrity Unauthorized publishing Unauthorized collection, storage and analysis Unawareness about distribution of personal data Change of context Privacy motivation and introdution Freedom of expression – Security - Economic benefits or efficiency

12 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Unauthorized publishing Unauthorized collection, storage and analysis Unawareness about distribution of personal data Change of context New technologies bring new threats Privacy motivation and introdution Freedom of expression – Security - Economic benefits or efficiency Advancements in data aggregation techniques Face recognition Emotion recognition Whole body image scanners Digital ID cards Biometric ID cards Sequencing of whole genoma Drones

13 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution More data More processing New forms of privacy breaches Increased availability of sensors and storage Advancements in data processing (big data) Anytime, anywhere information access and production Increased value of information Proliferation of applications (web 2.0, smart cities, smart cars, etc.)

14 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution I have nothing to hide

15 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution I have nothing to hide X Discriminatory use Manipulation Theft

16 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution I have nothing to hide I know how to protect my privacy X

17 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution I have nothing to hide I know how to protect my privacy X X unawareness Behavioural bias

18 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution I have nothing to hide I need the tool, so I give up the privacy I know how to protect my privacy X X

19 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution I have nothing to hide I need the tool, so I give up the privacy I know how to protect my privacy X X Privacy is a human right! X

20 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution I have nothing to hide I know how to protect my privacy People don’t care about privacy anyhow I need the tool, so I give up the privacy X X X

21 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution I have nothing to hide I know how to protect my privacy People don’t care about privacy anyhow I need the tool, so I give up the privacy X X X X

22 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution I have nothing to hide I know how to protect my privacy People don’t care about privacy anyhow I need the tool, so I give up the privacy X X X We must stop this and that form of intrusion X

23 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution I have nothing to hide I know how to protect my privacy I need the tool, so I give up the privacy X X X From reactive to proactive Taxonomy of privacy problems People don’t care about privacy anyhow We must stop this and that form of intrusion X X

24 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Finn, Wright and Friedewald (2013) Seven Types of Privacy

25 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Finn, Wright and Friedewald (2013) Seven Types of Privacy

26 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Finn, Wright and Friedewald (2013) Seven Types of Privacy

27 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Finn, Wright and Friedewald (2013) Seven Types of Privacy

28 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Finn, Wright and Friedewald (2013) Seven Types of Privacy

29 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Privacy of thoughts and feelings Finn, Wright and Friedewald (2013) Seven Types of Privacy

30 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Privacy of thoughts and feelings Privacy of location and space Finn, Wright and Friedewald (2013) Seven Types of Privacy

31 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Privacy of thoughts and feelings Privacy of location and space Privacy of association (including group privacy) Finn, Wright and Friedewald (2013) Seven Types of Privacy

32 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Privacy of thoughts and feelings Privacy of location and space Privacy of association (including group privacy)

33 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Privacy of thoughts and feelings Privacy of location and space Privacy of association (including group privacy) Diaz and Gürses (2012) Understanding the landscape of privacy technologies Achieve privacy by Providing individuals with CONTROL and oversight over the collection, processing, and use of data: define appropriate data usage

34 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Privacy of thoughts and feelings Privacy of location and space Privacy of association (including group privacy) Diaz and Gürses (2012) Understanding the landscape of privacy technologies Achieve privacy by Providing individuals with CONTROL and oversight over the collection, processing, and use of data: define appropriate data usage

35 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Privacy of thoughts and feelings Privacy of location and space Privacy of association (including group privacy) Diaz and Gürses (2012) Understanding the landscape of privacy technologies Achieve privacy by Providing individuals with CONTROL and oversight over the collection, processing, and use of data: define appropriate data usage

36 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Privacy of thoughts and feelings Privacy of location and space Privacy of association (including group privacy) Diaz and Gürses (2012) Understanding the landscape of privacy technologies Achieve privacy by Privacy as CONTROL Ensure that the data of individual are CONFIDENCIAL: no mass collection or linkability

37 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Privacy of thoughts and feelings Privacy of location and space Privacy of association (including group privacy) Diaz and Gürses (2012) Understanding the landscape of privacy technologies Achieve privacy by Privacy as CONTROL Ensure that the data of individual are CONFIDENCIAL: no mass collection or linkability

38 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Privacy of thoughts and feelings Privacy of location and space Privacy of association (including group privacy) Diaz and Gürses (2012) Understanding the landscape of privacy technologies Achieve privacy by Privacy as CONTROL Privacy as CONFIDENCIALITY Provide transparency on actual privacy PRACTICE: how information is collected, aggregated, analyzed, and used for decision making

39 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Privacy of thoughts and feelings Privacy of location and space Privacy of association (including group privacy) Diaz and Gürses (2012) Understanding the landscape of privacy technologies Achieve privacy by Privacy as CONTROL Privacy as CONFIDENCIALITY Provide transparency on actual privacy PRACTICE: how information is collected, aggregated, analyzed, and used for decision making

40 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Taxonomy of types of privacy Privacy of the person Privacy of behaviour and action Privacy of communication Privacy of data and image Privacy of thoughts and feelings Privacy of location and space Privacy of association (including group privacy) Diaz and Gürses (2012) Understanding the landscape of privacy technologies Achieve privacy by Privacy as CONTROL Privacy as CONFIDENCIALITY Privacy as PRACTICE

41 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Thank you! Contact: croda@aup.edu Privacy motivation and introdution

42 Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy motivation and introdution Pripare Educational Material by Pripare Project is licensed under a Creative Commons Attribution-NoDerivatives 4.0 International License.Pripare ProjectCreative Commons Attribution-NoDerivatives 4.0 International License


Download ppt "Trialog, Atos, Trilateral, Inria, AUP, Gradiant, UPM, UUlm, Fraunhofer SIT, WIT, KU Leuven Privacy Motivation and Introduction Claudia Roda (AUP) PRIPARE."

Similar presentations


Ads by Google