Privacy by Design
   HOME

TheInfoList



OR:

Privacy by design is an approach to
systems engineering Systems engineering is an interdisciplinary field of engineering and engineering management that focuses on how to design, integrate, and manage complex systems over their life cycles. At its core, systems engineering utilizes systems thinki ...
initially developed by Ann Cavoukian and formalized in a joint report on
privacy-enhancing technologies Privacy-enhancing technologies (PET) are technologies that embody fundamental data protection principles by minimizing personal data use, maximizing data security, and empowering individuals. PETs allow online users to protect the privacy of their ...
by a joint team of the Information and Privacy Commissioner of Ontario (Canada), the
Dutch Data Protection Authority The Dutch Data Protection Authority ( nl, Autoriteit Persoonsgegevens, AP) is the data protection authority for the Netherlands and an independent administrative body that has been appointed by law as the supervisory authority for the process ...
, and the
Netherlands Organisation for Applied Scientific Research Nederlandse Organisatie voor Toegepast Natuurwetenschappelijk Onderzoek (TNO; en, Netherlands Organisation for Applied Scientific Research) is an independent research organisation in the Netherlands that focuses on applied science. The organisat ...
in 1995. The privacy by design framework was published in 2009 and adopted by the International Assembly of Privacy Commissioners and Data Protection Authorities in 2010. Privacy by design calls for
privacy Privacy (, ) is the ability of an individual or group to seclude themselves or information about themselves, and thereby express themselves selectively. The domain of privacy partially overlaps with security, which can include the concepts of ...
to be taken into account throughout the whole engineering process. The concept is an example of value sensitive design, i.e., taking human values into account in a well-defined manner throughout the process. Cavoukian's approach to privacy has been criticized as being vague, challenging to enforce its adoption, difficult to apply to certain disciplines, challenging to scale up to networked infrastructures, as well as prioritizing corporate interests over consumers' interests and placing insufficient emphasis on minimizing data collection. Recent developments in computer science and data engineering, such as support for encoding privacy in data and the availability and quality of
Privacy-Enhancing Technologies Privacy-enhancing technologies (PET) are technologies that embody fundamental data protection principles by minimizing personal data use, maximizing data security, and empowering individuals. PETs allow online users to protect the privacy of their ...
(PET's) partly offset those critiques and help to make the principles feasible in real-world settings. The European
GDPR The General Data Protection Regulation (GDPR) is a European Union regulation on data protection and privacy in the EU and the European Economic Area (EEA). The GDPR is an important component of EU privacy law and of human rights law, in parti ...
regulation incorporates privacy by design.


History and background

The privacy by design framework was developed by Ann Cavoukian, Information and Privacy Commissioner of Ontario, following her joint work with the
Dutch Data Protection Authority The Dutch Data Protection Authority ( nl, Autoriteit Persoonsgegevens, AP) is the data protection authority for the Netherlands and an independent administrative body that has been appointed by law as the supervisory authority for the process ...
and the
Netherlands Organisation for Applied Scientific Research Nederlandse Organisatie voor Toegepast Natuurwetenschappelijk Onderzoek (TNO; en, Netherlands Organisation for Applied Scientific Research) is an independent research organisation in the Netherlands that focuses on applied science. The organisat ...
in 1995. In 2009, the Information and Privacy Commissioner of Ontario co-hosted an event, ''Privacy by Design: The Definitive Workshop'', with the Israeli Law, Information and Technology Authority at the 31st International Conference of Data Protection and Privacy Commissioner (2009). In 2010 the framework achieved international acceptance when the International Assembly of Privacy Commissioners and Data Protection Authorities unanimously passed a resolution on privacy by design recognising it as an international standard at their annual conference. Among other commitments, the commissioners resolved to promote privacy by design as widely as possible and foster the incorporation of the principle into policy and legislation.


Foundational principles

Privacy by design is based on seven "foundational principles": # Proactive not reactive; preventive not remedial # Privacy as the default setting # Privacy embedded into design # Full functionality – positive-sum, not zero-sum # End-to-end security – full lifecycle protection # Visibility and transparency – keep it open # Respect for user privacy – keep it user-centric The principles have been cited in over five hundred articles referring to the ''Privacy by Design in Law, Policy and Practice'' white paper by Ann Cavoukian.


Principles in detail


Proactive not reactive; preventive not remedial

The privacy by design approach is characterized by proactive rather than reactive measures. It anticipates and prevents privacy invasive events before they happen. Privacy by design does not wait for privacy risks to materialize, nor does it offer remedies for resolving privacy infractions once they have occurred — it aims to prevent them from occurring. In short, privacy by design comes before-the-fact, not after.


Privacy as the default (PbD)

Privacy by design seeks to deliver the maximum degree of privacy by ensuring that personal data are automatically protected in any given IT system or business practice. If an individual does nothing, their privacy still remains intact. No action is required on the part of the individual to protect their privacy — it is built into the system, by default.


= PbD practices

= * Purpose Specification - The data subjects must be clearly communicated to at or before any data collection, retention, or usage occurs, and the purpose(s) must be limited and relevant to the stated needs. * Collection Limitation - Collection of data must be fair, lawful, and limited to the stated purpose. * Data Minimization - Collection of data should be minimized as much as possible, and technologies should default to have users be non-identifiable and non-observable or minimized if absolutely necessary. * Use, Retention, and Disclosure - Use, retention, and disclosure of data must be limited and only for what has been consented to, with exceptions by law. Information should only be retained for the stated amount time needed and then securely erased.


Privacy embedded into design

Privacy by design is embedded into the design and architecture of IT systems as well as business practices. It is not bolted on as an add-on, after the fact. The result is that privacy becomes an essential component of the core functionality being delivered. Privacy is integral to the system without diminishing functionality.


Full functionality – positive-sum, not zero-sum

Privacy by design seeks to accommodate all legitimate interests and objectives in a positive-sum “win-win” manner, not through a dated, zero-sum approach, where unnecessary trade-offs are made. Privacy by design avoids the pretense of false dichotomies, such as privacy versus security, demonstrating that it is possible to have both.


End-to-end security – full lifecycle protection

Privacy by design, having been embedded into the system prior to the first element of information being collected, extends securely throughout the entire lifecycle of the data involved — strong security measures are essential to privacy, from start to finish. This ensures that all data are securely retained, and then securely destroyed at the end of the process, in a timely fashion. Thus, privacy by design ensures cradle-to-grave, secure lifecycle management of information, end-to-end.


Visibility and transparency – keep it open

Privacy by design seeks to assure all stakeholders that whatever business practice or technology involved is in fact operating according to the stated promises and objectives, subject to independent verification. The component parts and operations remain visible and transparent, to users and providers alike. Remember to trust but verify.


Respect for user privacy – keep it user-centric

Above all, privacy by design requires architects and operators to keep the interests of the individual uppermost by offering such measures as strong privacy defaults, appropriate notice, and empowering user-friendly options. Keep it user-centric.


Design and standards

The International Organization for Standardization (ISO) approved the Committee on Consumer Policy (COPOLCO) proposal for a new ISO standard: ''Consumer Protection: Privacy by Design for Consumer Goods and Services'' (ISO/PC317). The standard will aim to specify the design process to provide consumer goods and services that meet consumers’ domestic processing privacy needs as well as the personal privacy requirements of
data protection Information privacy is the relationship between the collection and dissemination of data, technology, the public expectation of privacy, contextual information norms, and the legal and political issues surrounding them. It is also known as data p ...
. The standard has the UK as secretariat with thirteen participating members and twenty observing members. The
Standards Council of Canada The Standards Council of Canada (SCC) / Conseil Canadien des Normes (CCN) is a Canadian organization with the mandate to promote voluntary standardization in Canada. The SCC is responsible for: * accreditation of standards development and confo ...
(SCC) is one of the participating members and has established a mirror Canadian committee to ISO/PC317. The OASIS Privacy by Design Documentation for Software Engineers (PbD-SE) Technical Committee provides a specification to operationalize privacy by design in the context of software engineering. Privacy by design, like security by design, is a normal part of the software development process and a risk reduction strategy for software engineers. The PbD-SE specification translates the PbD principles to conformance requirements within software engineering tasks and helps software development teams to produce artifacts as evidence of PbD principle adherence. Following the specification facilitates the documentation of privacy requirements from software conception to retirement, thereby providing a plan around adherence to privacy by design principles, and other guidance to privacy best practices, such as NIST’s 800-53 Appendix J (NIST SP 800-53) and the Fair Information Practice Principles (FIPPs) (PMRM-1.0).


Relationship to privacy-enhancing technologies

Privacy by design originated from
privacy-enhancing technologies Privacy-enhancing technologies (PET) are technologies that embody fundamental data protection principles by minimizing personal data use, maximizing data security, and empowering individuals. PETs allow online users to protect the privacy of their ...
(PETs) in a joint 1995 report by Ann Cavoukian and John Borking. In 2007 the
European Commission The European Commission (EC) is the executive of the European Union (EU). It operates as a cabinet government, with 27 members of the Commission (informally known as "Commissioners") headed by a President. It includes an administrative body ...
provided a memo on PETs. In 2008 the British Information Commissioner's Office commissioned a report titled ''Privacy by Design – An Overview of Privacy Enhancing Technologies''. There are many facets to privacy by design. There is the technical side like software and systems engineering, administrative elements (e.g. legal, policy, procedural), other organizational controls, and operating contexts. Privacy by design evolved from early efforts to express fair information practice principles directly into the design and operation of information and communications technologies. In his publication ''Privacy by Design: Delivering the Promises''
Peter Hustinx Peter Johan Hustinx (born 1945) is a Dutch lawyer who served as European Data Protection Supervisor ( EDPS) from January 2004 – 2014. Biography Legal career He trained at University of Nijmegen graduating in LLM in 1970, with further work at ...
acknowledges the key role played by Ann Cavoukian and John Borking, then Deputy Privacy Commissioners, in the joint 1995 publication ''Privacy-Enhancing Technologies: The Path to Anonymity''. This 1995 report focussed on exploring technologies that permit transactions to be conducted anonymously. Privacy-enhancing technologies allow online users to protect the privacy of their
Personally Identifiable Information Personal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person. The abbreviation PII is widely accepted in the United States, but the phrase it abbreviates ha ...
(PII) provided to and handled by services or applications. Privacy by design evolved to consider the broader systems and processes in which PETs were embedded and operated. The U.S. Center for Democracy & Technology (CDT) in ''The Role of Privacy by Design in Protecting Consumer Privacy'' distinguishes PET from privacy by design noting that “PETs are most useful for users who already understand online privacy risks. They are essential user empowerment tools, but they form only a single piece of a broader framework that should be considered when discussing how technology can be used in the service of protecting privacy.”


Global usage

Germany released a statute (§ 3 Sec. 4 ''Teledienstedatenschutzgesetz'' eleservices Data Protection Act back in July 1997. The new EU
General Data Protection Regulation The General Data Protection Regulation (GDPR) is a European Union regulation on data protection and privacy in the EU and the European Economic Area (EEA). The GDPR is an important component of EU privacy law and of human rights law, in par ...
(GDPR) includes ‘data protection by design’ and ‘data protection by default’, the second foundational principle of privacy by design. Canada’s Privacy Commissioner included privacy by design in its report on ''Privacy, Trust and Innovation – Building Canada’s Digital Advantage''. In 2012, U.S. Federal Trade Commission (FTC) recognized privacy by design as one of its three recommended practices for protecting online privacy in its report entitled ''Protecting Consumer Privacy in an Era of Rapid Change'', and the FTC included privacy by design as one of the key pillars in its ''Final Commissioner Report on Protecting Consumer Privacy''. In Australia, the Commissioner for Privacy and Data Protection for the State of Victoria (CPDP) has formally adopted privacy by design as a core policy to underpin information privacy management in the Victorian public sector. The UK Information Commissioner’s Office website highlights privacy by design and data protection by design and default. In October 2014, the Mauritius Declaration on the Internet of Things was made at the 36th International Conference of Data Protection and Privacy Commissioners and included privacy by design and default. The Privacy Commissioner for Personal Data, Hong Kong held an educational conference on the importance of privacy by design. In the private sector,
Sidewalk Toronto Sidewalk Toronto is a cancelled urban development project proposed by Sidewalk Labs at Quayside, a waterfront area in Toronto, Ontario, Canada. This project was first initiated by Waterfront Toronto in 2017 by issuing the request for proposal ...
commits to privacy by design principles; Brendon Lynch, Chief Privacy Officer at
Microsoft Microsoft Corporation is an American multinational technology corporation producing computer software, consumer electronics, personal computers, and related services headquartered at the Microsoft Redmond campus located in Redmond, Washi ...
, wrote an article called ''Privacy by Design at Microsoft''; whilst
Deloitte Deloitte Touche Tohmatsu Limited (), commonly referred to as Deloitte, is an international professional services network headquartered in London, England. Deloitte is the largest professional services network by revenue and number of professio ...
relates certifiably trustworthy to privacy by design.


Criticism and recommendations

The privacy by design framework attracted academic debate, particularly following the 2010 International Data Commissioners resolution that provided criticism of privacy by design with suggestions by legal and engineering experts to better understand how to apply the framework into various contexts. Privacy by design has been critiqued as "vague" and leaving "many open questions about their application when engineering systems." Suggestions have been made to instead start with and focus on minimizing data, which can be done through security engineering. In 2007, researchers at K.U. Leuven published Engineering Privacy by Design noting that “The design and implementation of privacy requirements in systems is a difficult problem and requires translation of complex social, legal and ethical concerns into systems requirements”. The principles of privacy by design "remain vague and leave many open questions about their application when engineering systems". The authors argue that "starting from data minimization is a necessary and foundational first step to engineer systems in line with the principles of privacy by design". The objective of their paper is to provide an "initial inquiry into the practice of privacy by design from an engineering perspective in order to contribute to the closing of the gap between policymakers’ and engineers’ understanding of privacy by design." Extended peer consultations performed 10 years later in an EU project however confirmed persistent difficulties in translating legal principles into engineering requirements. This is partly a more structural problem due to the fact that legal principles are abstract, open-ended with different possible interpretations and exceptions, whereas engineering practices require unambiguous meanings and formal definitions of design concepts. In 2011, the Danish National It and Telecom Agency published a discussion paper in which they argued that privacy by design is a key goal for creating digital security models, by extending the concept to "Security by Design". The objective is to balance anonymity and surveillance by eliminating identification as much as possible. Another criticism is that current definitions of privacy by design do not address the methodological aspect of systems engineering, such as using decent system engineering methods, e.g. those which cover the complete system and data life cycle. This problem is further exacerbated in the move to networked digital infrastructures initiatives such as the
smart city A smart city is a technologically modern urban area that uses different types of electronic methods and sensors to collect specific data. Information gained from that data is used to manage assets, resources and services efficiently; in retur ...
or the
Internet of Things The Internet of things (IoT) describes physical objects (or groups of such objects) with sensors, processing ability, software and other technologies that connect and exchange data with other devices and systems over the Internet or other com ...
. Whereas privacy by design has mainly been focused on the responsibilities of singular organisations for a certain technology, these initiatives often require the interoperability of many different technologies operated by different organisations. This requires a shift from organisational to infrastructural design. The concept of privacy by design also does not focus on the role of the actual data holder but on that of the system designer. This role is not known in privacy law, so the concept of privacy by design is not based on law. This, in turn, undermines the trust by data subjects, data holders and policy-makers. Questions have been raised from science and technology studies of whether privacy by design will change the meaning and practice of rights through implementation in technologies, organizations, standards and infrastructures. From a civil society perspective, some have even raised the possibility that a bad use of these design-based approaches can even lead to the danger of bluewashing. This refers to the minimal instrumental use by organizations of privacy design without adequate checks, in order to portray themselves as more privacy-friendly than is factually justified. It has also been pointed out that privacy by design is similar to
voluntary compliance Voluntary compliance is one of possible ways of practicing corporate social responsibility. Voluntary compliance is seen as an alternative to the state-imposed regulations on a company's behavior. Proponents of voluntary compliance argue that it i ...
schemes in industries impacting the environment, and thus lacks the teeth necessary to be effective, and may differ per company. In addition, the evolutionary approach currently taken to the development of the concept will come at the cost of privacy infringements because evolution implies also letting unfit phenotypes (privacy-invading products) live until they are proven unfit. Some critics have pointed out that certain business models are built around customer surveillance and data manipulation and therefore voluntary compliance is unlikely. In 2013, Rubinstein and Good used
Google Google LLC () is an American Multinational corporation, multinational technology company focusing on Search Engine, search engine technology, online advertising, cloud computing, software, computer software, quantum computing, e-commerce, ar ...
and
Facebook Facebook is an online social media and social networking service owned by American company Meta Platforms. Founded in 2004 by Mark Zuckerberg with fellow Harvard College students and roommates Eduardo Saverin, Andrew McCollum, Dust ...
privacy incidents to conduct a counterfactual analysis in order to identify lessons learned of value for regulators when recommending privacy by design. The first was that “more detailed principles and specific examples” would be more helpful to companies. The second is that “usability is just as important as engineering principles and practices”. The third is that there needs to be more work on “refining and elaborating on design principles–both in privacy engineering and usability design”. including efforts to define international privacy standards. The final lesson learned is that “regulators must do more than merely recommend the adoption and implementation of privacy by design.” The advent of
GDPR The General Data Protection Regulation (GDPR) is a European Union regulation on data protection and privacy in the EU and the European Economic Area (EEA). The GDPR is an important component of EU privacy law and of human rights law, in parti ...
with its maximum fine of 4% of global turnover now provides a balance between business benefit and turnover and addresses the
voluntary compliance Voluntary compliance is one of possible ways of practicing corporate social responsibility. Voluntary compliance is seen as an alternative to the state-imposed regulations on a company's behavior. Proponents of voluntary compliance argue that it i ...
criticism and requirement from Rubinstein and Good that “regulators must do more than merely recommend the adoption and implementation of privacy by design”. Rubinstein and Good also highlighted that privacy by design could result in applications that exemplified Privacy by Design and their work was well received. The May 2018 European Data Protection Supervisor
Giovanni Buttarelli Giovanni Buttarelli (24 June 1957 – 20 August 2019) was an Italian civil servant, who served as the European Data Protection Supervisor (EDPS). On 4 December 2014, he was appointed by a joint decision of the European Parliament and the Council ...
's paper ''Preliminary Opinion on Privacy by Design'' states, "While privacy by design has made significant progress in legal, technological and conceptual development, it is still far from unfolding its full potential for the protection of the fundamental rights of individuals. The following sections of this opinion provide an overview of relevant developments and recommend further efforts". The executive summary makes the following recommendations to EU institutions: * To ensure strong privacy protection, including privacy by design, in the ePrivacy Regulation, * To support privacy in all legal frameworks which influence the design of technology, increasing incentives and substantiating obligations, including appropriate liability rules, * To foster the roll-out and adoption of privacy by design approaches and PETs in the EU and at the member states’ level through appropriate implementing measures and policy initiatives, * To ensure competence and resources for research and analysis on privacy engineering and privacy-enhancing technologies at EU level, by ENISA or other entities, * To support the development of new practices and business models through the research and technology development instruments of the EU, * To support EU and national public administrations to integrate appropriate privacy by design requirements in public procurement, * To support an inventory and observatory of the “state of the art” of privacy engineering and PETs and their advancement. The EDPS will: * Continue to promote privacy by design, where appropriate in cooperation with other data protection authorities in the
European Data Protection Board The European Data Protection Board (EDPB) is a European Union independent body with juridical personality whose purpose is to ensure consistent application of the General Data Protection Regulation The General Data Protection Regulation (GD ...
(EDPB), * Support coordinated and effective enforcement of Article 25 of the GDPR and related provisions, * Provide guidance to controllers on the appropriate implementation of the principle laid down in the legal base, and * Together with
data protection authorities In the pursuit of knowledge, data (; ) is a collection of discrete values that convey information, describing quantity, quality, fact, statistics, other basic units of meaning, or simply sequences of symbols that may be further interpr ...
of Austria, Ireland and Schleswig-Holstein, award privacy friendly apps in the mobile health domain.


Implementing privacy by design

The European Data Protection Supervisor
Giovanni Buttarelli Giovanni Buttarelli (24 June 1957 – 20 August 2019) was an Italian civil servant, who served as the European Data Protection Supervisor (EDPS). On 4 December 2014, he was appointed by a joint decision of the European Parliament and the Council ...
set out the requirement to implement privacy by design in his article. The
European Union Agency for Network and Information Security The European Union Agency for Cybersecurity – self-designation ENISA from the abbreviation of its original name – is an agency of the European Union. It is fully operational since September 1, 2005. The Agency is located in Athens, Greece ...
(ENISA) provided a detailed report ''Privacy and Data Protection by Design – From Policy to Engineering'' on implementation. The Summer School on real-world crypto and privacy provided a tutorial on "Engineering Privacy by Design". Th
OWASP Top 10 Privacy Risks Project
for web applications that gives hints on how to implement privacy by design in practice. The OASIS Privacy by Design Documentation for Software Engineers (PbD-SE) offers a privacy extension/complement to OMG’s Unified Modeling Language (UML) and serves as a complement to OASIS’ eXtensible Access Control Mark-up Language (XACML) and Privacy Management Reference Model (PMRM). Privacy by Design guidelines are developed to operationalise some of the high-level privacy-preserving ideas into more granular actionable advice., such as recommendations o
how to implement privacy by design into existing (data) systems


See also

*
Consumer privacy Consumer privacy is information privacy as it relates to the consumers of products and services. A variety of social, legal and political issues arise from the interaction of the public's potential expectation of privacy and the collection and ...
*
General Data Protection Regulation The General Data Protection Regulation (GDPR) is a European Union regulation on data protection and privacy in the EU and the European Economic Area (EEA). The GDPR is an important component of EU privacy law and of human rights law, in par ...
* FTC fair information practice *
Internet privacy Internet privacy involves the right or mandate of personal privacy concerning the storing, re-purposing, provision to third parties, and displaying of information pertaining to oneself via Internet. Internet privacy is a subset of data privacy. Pr ...
**
Mesh networking A mesh network is a local area network topology in which the infrastructure nodes (i.e. bridges, switches, and other infrastructure devices) connect directly, dynamically and non-hierarchically to as many other nodes as possible and cooperate wit ...
**
Dark web The dark web is the World Wide Web content that exists on ''darknets'': overlay networks that use the Internet but require specific software, configurations, or authorization to access. Through the dark web, private computer networks can comm ...
**
End-to-end encryption End-to-end encryption (E2EE) is a system of communication where only the communicating users can read the messages. In principle, it prevents potential eavesdroppers – including telecommunications service providers, telecom providers, Internet ...
*
Personal data service Personal data services or personal datastores (PDS) are services to let an individual store, manage and deploy their key personal data in a highly secure and structured way. They give the user a central point of control for their personal informati ...
* Privacy engineering *
Privacy-enhancing technologies Privacy-enhancing technologies (PET) are technologies that embody fundamental data protection principles by minimizing personal data use, maximizing data security, and empowering individuals. PETs allow online users to protect the privacy of their ...
*
Surveillance capitalism Surveillance capitalism is a concept in political economics which denotes the widespread collection and commodification of personal data by corporations. This phenomenon is distinct from government surveillance, though the two can reinforce each o ...
*
User interface design User interface (UI) design or user interface engineering is the design of user interfaces for machines and software, such as computers, home appliances, mobile devices, and other electronic devices, with the focus on maximizing usability and the ...


References

{{Design Information privacy Design, Privacy by Systems engineering Product design