Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 1 Design for Privacy February.

Slides:



Advertisements
Similar presentations
RP Designs Semi-Custom e-Commerce Package. Overview RP Designs semi- custom e-commerce package is a complete website solution. Visitors can browse a catalog.
Advertisements

Privacy Policy, Law and Technology Carnegie Mellon University Fall 2005 Lorrie Cranor 1 Privacy Authorization Languages.
Back to Table of Contents
MXIE overview 5/4/ Update1. MXIE Media Exchange Interface for End Users 5/4/ Update2.
Identity Management Based on P3P Authors: Oliver Berthold and Marit Kohntopp P3P = Platform for Privacy Preferences Project.
Marketing for Hospitality and Tourism, 3e©2003 Pearson Education, Inc. Philip Kotler, John Bowen, James MakensUpper Saddle River, NJ Chapter 16.
Lesson 13 PROTECTING AND SHARING DOCUMENTS
 Guarantee that EK is safe  Yes because it is stored in and used by hw only  No because it can be obtained if someone has physical access but this can.
Usable Privacy and Security Carnegie Mellon University Spring 2006 Cranor/Hong/Reiter 1 Design for Privacy 1 February.
C MU U sable P rivacy and S ecurity Laboratory 1 Privacy Policy, Law and Technology Engineering Privacy November 6, 2008.
Usable Privacy and Security Carnegie Mellon University Spring 2007 Cranor/Hong 1 Design for Privacy February 20,
Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 1 Designing user studies February.
Privacy Policy, Law and Technology Carnegie Mellon University Fall 2007 Lorrie Cranor 1 Data Privacy.
Privacy Policy, Law and Technology Carnegie Mellon University Fall 2007 Lorrie Cranor 1 Search Engines.
User studies. Why user studies? How do we know security and privacy solutions are really usable? Have to observe users! –you may be surprised by what.
Institute of Information Systems, Humboldt University, 2006· Privacy Engineering Sarah Spiekermann & Lorrie Faith Cranor DIMACS Workshop, Rutgers University.
Chapter 9 e-Commerce Systems.
Privacy Policy, Law and Technology Carnegie Mellon University Fall 2007 Lorrie Cranor 1 Privacy Policy.
Google Account Basics: Getting Started with free Google applications.
Information Architecture Creating well structured, usable sites.
Customer Service and Web Site Personalization Back to Table of Contents.
The Privacy Tug of War: Advertisers vs. Consumers Presented by Group F.
“If you build it, they will come.”. Virtual Business  There is much more that goes into a virtual business than just building the web site.  You will.
Online Business Optimization Suite. All About DeskGod.com DeskGod is provider of Next-generation online- business optimization software. DeskGod’s software,
CyLab Usable Privacy and Security Laboratory 1 CyLab Usable Privacy and Security Laboratory Design for.
Jared Cinque Section 6.  Internet tracking is the process of following internet activity backwards from recipient to user through a special type of software.
CMU Usable Privacy and Security Laboratory Hey, That’s Personal! Lorrie Faith Cranor 28 July 2005
Section 15.1 Identify Webmastering tasks Identify Web server maintenance techniques Describe the importance of backups Section 15.2 Identify guidelines.
Chapter 10 Developing a Web-Based Online Shopping Application (I)
Browsing the Web Session 3. Objectives Student will knowhow to search on the internet, how to complete a form.
©2006, CSA Creating and Managing Your COS Expertise Profile Managing Your CV and Promoting Your Work ® Resources for Research, Worldwide.
Virtual Business CREATING A WEB PRESENCE Copyright © Texas Education Agency, All rights reserved.
New Features in Release 9.2 (July 27, 2009). 2 Release 9.2 New Features Updated Shopping Experience Home/Shop page Shop at the top search New Hosted Supplier.
Copyright © 2007, Oracle. All rights reserved. Managing Concurrent Requests.
OHT 11.1 © Marketing Insights Limited 2004 Chapter 9 Analysis and Design EC Security.
Tutorial 1: Browser Basics.
Business Software What is database software? p. 145 Allows you to create, access, and manage data Add, change, delete, sort, and retrieve data Next.
Microsoft ® Office SharePoint ® Server 2007 Training SharePoint document libraries II: All about checkout Bellwood-Antis School District presents:
Chapter 13 Users, Groups Profiles and Policies. Learning Objectives Understand Windows XP Professional user accounts Understand the different types of.
Event Management & ITIL V3
1 OPOL Training (OrderPro Online) Prepared by Christina Van Metre Independent Educational Consultant CTO, Business Development Team © Training Version.
SPAM Settings. The ExchangeDefender Admin Site is a powerful tool that gives you access to all of the benefits ExchangeDefender has to offer, from the.
Client/User Analysis Website Design. 2 Questions to be answered: What is the purpose of the site? What is the purpose of the site? Who is the site for?
Storing Organizational Information - Databases
12 Developing a Web Site Section 12.1 Discuss the functions of a Web site Compare and contrast style sheets Apply cascading style sheets (CSS) to a Web.
Section 12.1 Discuss the functions of a Web site Create a feedback form Compare and contrast option buttons and check boxes Section 12.2 Explain the use.
Customer Interface for wuw.com 1.Context. Customer Interface for wuw.com 2. Content Our web-site can be classified as an service-dominant website. 3.
ITGS Databases.
Order the featured book of the day Estimated effort: 2.
Confidential Web Ordering Overview. Confidential LOG ON:   Enter your login name &
Table of Contents TopicSlide Administrator Login 2 Administrator Navigations 3 Managing AlternativeDr.com Blogs 4 Managing Dr. Lloyd May Blogs 5 Managing.
XP Browser and Basics COM111 Introduction to Computer Applications.
The world leader in serving science Overview of Thermo 21 CFR Part 11 tools Overview of software used by multiple business units within the Spectroscopy.
Privacy & Confidentiality in Internet Research Jeffrey M. Cohen, Ph.D. Associate Dean, Responsible Conduct of Research Weill Medical College of Cornell.
McGraw-Hill/Irwin © 2008 The McGraw-Hill Companies, All Rights Reserved Chapter 7 Storing Organizational Information - Databases.
Microsoft Office 2008 for Mac – Illustrated Unit D: Getting Started with Safari.
Upay User Guide WELCOME TO UPAY This guide is aimed to help you to use the Upay website. To launch Upay you will need to navigate to
Introduction Web analysis includes the study of users’ behavior on the web Traffic analysis – Usage analysis Behavior at particular website or across.
On-Line BankCard Center Presentation Cardholder Role During the Presentation click the mouse on this button to move back a slide During the Presentation.
NIMAC for Accessible Media Producers: February 2013 NIMAC 2.0 for AMPs.
Protecting your search privacy A lesson plan created & presented by Maria Bernhey (MLS) Adjunct Information Literacy Instructor
Top Ten Ways to Protect Privacy Online -Abdul M. Look for privacy policies on Web Sites  Web sites can collect a lot of information about your visit.
Windows Vista Configuration MCTS : Internet Explorer 7.0.
Lesson 13 PROTECTING AND SHARING DOCUMENTS
Facebook privacy policy
About SharePoint Server 2007 My Sites
Lesson 13 PROTECTING AND SHARING DOCUMENTS
Chapter 12: Automated data collection methods
Lesson 6: Protecting, Maintaining and Managing Databases
Chapter 9: Configuring Internet Explorer
Presentation transcript:

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 1 Design for Privacy February 18, 2008

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 2 Outline Engineering privacy Design of privacy tools Design for privacy in everyday software Obtaining informed consent

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 3 Privacy stages identifiability Approach to privacy protection Linkability of data to personal identifiers System Characteristics 0identified privacy by policy (notice and choice) linked unique identifiers across databases contact information stored with profile information 1 pseudonymous linkable with reasonable & automatable effort no unique identifies across databases common attributes across databases contact information stored separately from profile or transaction information 2 privacy by architecture not linkable with reasonable effort no unique identifiers across databases no common attributes across databases random identifiers contact information stored separately from profile or transaction information collection of long term person characteristics on a low level of granularity technically enforced deletion of profile details at regular intervals 3anonymousunlinkable no collection of contact information no collection of long term person characteristics k-anonymity with large value of k Engineering privacy

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 4 Design of Privacy Tools

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 5 Privacy tool examples Cookie managers Anonymizers Encryption tools Disk wiping utilities P3P user agents

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 6 Issues to consider Privacy is a secondary task Users of privacy tools often seek out these tools due to their awareness of or concern about privacy Even so, users still want to focus on their primary tasks Users have differing privacy concerns and needs One-size-fits-all interface may not work Most users are not privacy experts Difficult to explain current privacy state or future privacy implications Difficult to explain privacy options to them Difficult to capture privacy needs/preferences Many privacy tools reduce application performance, functionality, or convenience

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 7 Case study: Tor Internet anonymity system Allows users to send messages that cannot be traced back to them (web browsing, chat, p2p, etc.) UI was mostly command line interface until recently 2005 Tor GUI competition CUPS team won phase 1 with design for Foxtor!

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 8 One-size-doesn’t-fit-all problem Tor is configurable and different users will want to configure it in different ways But most users won’t understand configuration options Give users choices, not dilemmas We began by trying to understand our users No budget, little time, limited access to users So we brainstormed about their needs, tried to imagine them, and develop personas for them This process led to realization that our users had 3 categories of privacy needs Basic, selective, critical Instead of asking users to figure out complicated settings, most of our configuration involves figuring out which types of privacy needs they have

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 9

10 Understand primary task Anonymity is not a primary task What are the primary tasks our users are engaged in when they want anonymity? Lots of them …. Web browsing, chatting, file sharing, etc., but we speculate that browsing will be most frequent for most users So, instead of building anonymity tool that you can use to anonymize web browsing… … build a web browser with built in anonymity functions

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 11 Metaphors Because of performance issues and problems accessing some web sites through Tor, some users will want to turn the anonymity function on and off Important to make it easy for users to determine current state Communicate through visual symbol and readily understandable metaphor Brainstormed possibilities: torized/untorized, private/exposed, cloaked/uncloaked, masked/unmasked

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 12

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 13 Design for privacy in every day software

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 14 Examples Ecommerce personalization systems Concerns about use of user profiles Software that “phones home” to fetch software updates or refresh content, report bugs, relay usage data, verify authorization keys, etc. Concerns that software will track and profile users Communications software ( , IM, chat) Concerns about traffic monitoring, eavesdroppers Presence systems (buddy lists, shared spaces, friend finders) Concerns about limiting when info is shared and with whom

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 15 Issues to consider Similar to issues to consider for privacy tools PLUS Users may not be aware of privacy issues up front When they find out about privacy issues they may be angry or confused, especially if they view notice as inadequate or defaults as unreasonable Users may have to give up functionality or convenience, or spend more time configuring system for better privacy Failure to address privacy issues adequately may lead to bad press and legal action

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 16 The Prada NYC dressing room What aspects seem privacy invasive? How could the design be changed to reduce privacy concerns?

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 17 Amazon.com privacy makeover

Streamline menu navigation for customization

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 19 Provide way to set up default rules Every time a user makes a new purchase that they want to rate or exclude they have to edit profile info There should be a way to set up default rules  Exclude all purchases  Exclude all purchases shipped to my work address  Exclude all movie purchases  Exclude all purchases I had gift wrapped

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 20 Remove excluded purchases from profile Users should be able to remove items from profile If purchase records are needed for legal reasons, users should be able to request that they not be accessible online

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 21 Better: options for controlling recent history

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 22 Use personae Amazon already allows users to store multiple credit cards and addresses Why not allow users to create personae linked to each with option of keeping recommendations and history separate (would allow easy way to separate work/home/gift personae)?

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 23 Allow users to access all privacy- related options in one place Currently privacy-related options are found with relevant features Users have to be aware of features to find the options Put them all in one place But also leave them with relevant features

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 24 I didn’t buy it for myself How about an “I didn’t buy it for myself” check- off box (perhaps automatically checked if gift wrapping is requested) I didn’t buy it for myself

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 25 Other ideas for improving Amazon privacy interface?

Usable Privacy and Security Carnegie Mellon University Spring 2008 Lorrie Cranor 26 Obtaining informed consent Many software products contain phone home features, for example, for performing software updates or monitoring usage patterns. In some cases software phones homes quite frequently, for example, to update phishing black lists or check for fresh image files. Users may be concerned that the software company is using these features to track or profile them. Thus it is important that the software is up front about the fact that it is phoning home. Furthermore, some users may wish to disable such features or be prompted every time before they phone home (due to privacy or other concerns), whereas other users are happy to have them operate automatically. Discuss the various approaches you have seen different software manufacturers take to addressing this problem. What do you like/dislike about them? How should phone home features be designed so that they facilitate informed consent? Describe an example user interface design and general principles that might be applied to specific cases. What sort of user studies should be performed to test this user interface design?