Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1943513.1943541acmconferencesArticle/Chapter ViewAbstractPublication PagescodaspyConference Proceedingsconference-collections
research-article

Towards defining semantic foundations for purpose-based privacy policies

Published: 21 February 2011 Publication History

Abstract

We define a semantic model for purpose, based on which purpose-based privacy policies can be meaningfully expressed and enforced in a business system. The model is based on the intuition that the purpose of an action is determined by its situation among other inter-related actions. Actions and their relationships can be modeled in the form of an action graph which is based on the business processes in a system. Accordingly, a modal logic and the corresponding model checking algorithm are developed for formal expression of purpose-based policies and verifying whether a particular system complies with them. It is also shown through various examples, how various typical purpose-based policies as well as some new policy types can be expressed and checked using our model.

References

[1]
A. V. Aho, M. S. Lam, R. Sethi, and J. D. Ullman. Compilers: Principles, Techniques, and Tools, 2nd Edition. Addison-Wesley, 2006.
[2]
C. A. Ardagna, S. De Capitani di Vimercati, and P. Samarati. Enhancing user privacy through data handling policies. In Data and Applications Security, pages 224--236, Sophia Antipolis, France, 2006.
[3]
C. Baier and J.-P. Katoen. Principles of Model Checking. MIT Press, 2008.
[4]
T. D. Breaux and A. I. Antón. Deriving semantic models from privacy policies. In IEEE POLICY'05, pages 67--76, Stockholm, Sweden.
[5]
J.-W. Byun, E. Bertino, and N. Li. Purpose based access control of complex data for privacy protection. In SACMAT '05: Proceedings of the tenth ACM symposium on Access control models and technologies, pages 102--110, New York, NY, USA, 2005. ACM.
[6]
W. Cheung and Y. Gil. Towards privacy aware data analysis workflows for e-science. In Proceedings of the 2007 Workshop on Semantic e-Science (SeS2007), Vancouver, Canada, pages 17--25, July 2007.
[7]
E. M. Clarke and E. A. Emerson. Design and synthesis of synchronization skeletons using branching-time temporal logic. In Logic of Programs, Workshop, pages 52--71, London, UK, 1982. Springer-Verlag.
[8]
L. L. Dimitropoulos. Privacy and Security Solutions for Interoperable Health Information Exchange. http://healthit.ahrq.gov/portal/server.pt/gateway/PTARGS_0_241358_0_0_1%8/IAVR_ExecSumm.pdf, 2006.
[9]
S. Fischer-Hübner. IT-Security and Privacy: Design and Use of Privacy-Enhancing Security Mechanisms. Springer, Berlin, Germany, 2001.
[10]
Q. He. Privacy enforcement with an extended role-based access control model. Technical Report TR-2003-09, North Carolina State University, 2003.
[11]
Health Level Seven Inc. HL7 Reference Information Model, ANSI/HL7 V3 RIM, R1-2003, 2003.
[12]
M. Hilty, D. Basin, and A. Pretschner. On obligations. In ESORICS 2005: Proceedings of the 10th European Symposium On Research in Computer Security.
[13]
K. Irwin, T. Yu, and W. H. Winsborough. On the modeling and analysis of obligations. In CCS '06: Proceedings of the 13th ACM conference on Computer and communications security, pages 134--143, Alexandria, Virginia, USA, 2006.
[14]
M. Jafari. Nested purposes. Technical report, (unpublished), December 2009.
[15]
M. Jafari, R. Safavi-Naini, and N. P. Sheppard. Enforcing purpose of use via workflows. In WPES '09: Proceedings of the 8th ACM workshop on Privacy in the electronic society, pages 113--116, 2009.
[16]
M. Jawad, P. S. Alvaredo, and P. Valduriez. Design of PriServ, a privacy service for DHTs. In International Workshop on Privacy and Anonymity in the Information Society, pages 21--26, Nantes, France, 2008.
[17]
T. Jensen, D. Le Metayer, and T. Thorn. Verification of control flow based security properties. pages 89--103, Oakland, CA, USA, May 1999.
[18]
K. Krukow, M. Nielsen, and V. Sassone. A logical framework for history-based access control and reputation systems. J. Comput. Secur., 16(1):63--101, 2008.
[19]
Q. Ni, E. Bertino, J. Lobo, and S. B. Calo. Privacy-aware role-based access control. IEEE Security and Privacy, 7(4):35--43, 2009.
[20]
Organisation for the Advancement of Structured Information Standards. Privacy policy profile of XACML v2.0. http://docs.oasis-open.org/xacml/2.0/access_control-xacml-2.0-privacy_profile-spec-os.pdf, 2005.
[21]
Organisation for the Advancement of Structured Information Standards. Cross-Enterprise Security and Privacy Authorization (XSPA) Profile of Security Assertion Markup Language (SAML) for Healthcare Version 1.0, 2009.
[22]
I. H. T. S. D. Organization. SNOMED CT, Systematized Nomenclature of Medicine-Clinical Terms. http://www.ihtsdo.org/snomed-ct/.
[23]
C. S. Powers, P. Ashley, and M. Schunter. Privacy promises, access control, and privacy management. In ISEC '02: Proceedings of the Third International Symposium on Electronic Commerce, pages 13--21, Research Triangle Park, North Carolina, US, 2002. IEEE Computer Society.
[24]
S. J. Russell and P. Norvig. Artificial Intelligence: A Modern Approach (3rd Edition). Prentice Hall, 2009.
[25]
M. Schunter and C. Powers. The Enterprise Privacy Authorization Language (EPAL 1.1). http://www.zurich.ibm.com/security/enterprise-privacy/epal, 2003.
[26]
W. van Staden and M. S. Olivier. Purpose organisation. In ISSA2005: Proceedings of the Fifth Annual Information Security South Africa Conference, Sandton, South Africa, 2005.
[27]
World-Wide Web Consortium. The Platform for Privacy Preferences 1.1 (P3P1.1) Specification, 2006.
[28]
M. Yasuda, T. Tachikawa, and M. Takizawa. A purpose-oriented access control model. In Proceedings of Twelfth International Conference on Information Networking, pages 168--173, Jan. 1998.

Cited By

View all
  • (2021)The Evolving Path of “the Right to Be Left Alone” - When Privacy Meets Technology2021 Third IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA)10.1109/TPSISA52974.2021.00025(225-234)Online publication date: Dec-2021
  • (2020)Use of Purpose and Role Based Access Control Mechanisms to Protect Data Within RDBMSInternational Journal of Software Innovation10.4018/IJSI.20200101058:1(82-91)Online publication date: 1-Jan-2020
  • (2020)Contextual Privacy Policy Modeling in IoT2020 IEEE Intl Conf on Dependable, Autonomic and Secure Computing, Intl Conf on Pervasive Intelligence and Computing, Intl Conf on Cloud and Big Data Computing, Intl Conf on Cyber Science and Technology Congress (DASC/PiCom/CBDCom/CyberSciTech)10.1109/DASC-PICom-CBDCom-CyberSciTech49142.2020.00030(94-102)Online publication date: Aug-2020
  • Show More Cited By

Index Terms

  1. Towards defining semantic foundations for purpose-based privacy policies

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CODASPY '11: Proceedings of the first ACM conference on Data and application security and privacy
      February 2011
      294 pages
      ISBN:9781450304665
      DOI:10.1145/1943513
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 21 February 2011

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. access control
      2. modal logic
      3. privacy policy
      4. purpose

      Qualifiers

      • Research-article

      Conference

      CODASPY '11
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 149 of 789 submissions, 19%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)5
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 22 Sep 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2021)The Evolving Path of “the Right to Be Left Alone” - When Privacy Meets Technology2021 Third IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA)10.1109/TPSISA52974.2021.00025(225-234)Online publication date: Dec-2021
      • (2020)Use of Purpose and Role Based Access Control Mechanisms to Protect Data Within RDBMSInternational Journal of Software Innovation10.4018/IJSI.20200101058:1(82-91)Online publication date: 1-Jan-2020
      • (2020)Contextual Privacy Policy Modeling in IoT2020 IEEE Intl Conf on Dependable, Autonomic and Secure Computing, Intl Conf on Pervasive Intelligence and Computing, Intl Conf on Cloud and Big Data Computing, Intl Conf on Cyber Science and Technology Congress (DASC/PiCom/CBDCom/CyberSciTech)10.1109/DASC-PICom-CBDCom-CyberSciTech49142.2020.00030(94-102)Online publication date: Aug-2020
      • (2020)Towards GDPR Compliant Software Design: A Formal Framework for Analyzing System ModelsEvaluation of Novel Approaches to Software Engineering10.1007/978-3-030-40223-5_7(135-162)Online publication date: 9-Feb-2020
      • (2018)Answering Multiple Aggregate Queries Under a Specific Privacy Condition2018 IEEE 42nd Annual Computer Software and Applications Conference (COMPSAC)10.1109/COMPSAC.2018.00099(661-666)Online publication date: Jul-2018
      • (2018)OrBAC from access control model to access usage modelApplied Intelligence10.1007/s10489-017-1064-348:8(1996-2016)Online publication date: 1-Aug-2018
      • (2018)On Purpose and by Necessity: Compliance Under the GDPRFinancial Cryptography and Data Security10.1007/978-3-662-58387-6_2(20-37)Online publication date: 7-Dec-2018
      • (2016)Efficient enforcement of action-aware purpose-based access control within relational database management systems2016 IEEE 32nd International Conference on Data Engineering (ICDE)10.1109/ICDE.2016.7498402(1516-1517)Online publication date: May-2016
      • (2015)A guide to end-to-end privacy accountabilityProceedings of the First International Workshop on TEchnical and LEgal aspects of data pRIvacy10.5555/2821464.2821472(20-25)Online publication date: 16-May-2015
      • (2015)Efficient Enforcement of Action-Aware Purpose-Based Access Control within Relational Database Management SystemsIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2015.241159527:8(2134-2147)Online publication date: 1-Aug-2015
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media