Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

A Framework for Expressing and Enforcing Purpose-Based Privacy Policies

Published: 15 August 2014 Publication History
  • Get Citation Alerts
  • Abstract

    Purpose is a key concept in privacy policies. Although some models have been proposed for enforcing purpose-based privacy policies, little has been done in defining formal semantics for purpose, and therefore an effective enforcement mechanism for such policies has remained a challenge. We have developed a framework for expressing and enforcing such policies by giving a formal definition of purpose and proposing a modal-logic language for formally expressing purpose constraints. The semantics of this language are defined over an abstract model of workflows. Based on this formal framework, we discuss some properties of purpose, show how common forms of purpose constraints can be formalized, how purpose-based constraints can be connected to more general access control policies, and how they can be enforced in a workflow-based information system by extending common access control technologies.

    References

    [1]
    A. V. Aho, M. S. Lam, R. Sethi, and J. D. Ullman. 2006. Compilers: Principles, Techniques, and Tools (2nd. Ed.). Addison-Wesley.
    [2]
    S. S. Al-Fedaghi. 2007. Beyond purpose-based privacy access control. In Proceedings of the 18th Australasian Database Conference (ADC'07). James Bailey and Alan Fekete (Eds.), 23--32.
    [3]
    V. Atluri and W. K. Huang. 1996. An authorization model for workflows. In Proceedings of the 4th European Symposium on Research in Computer Security (ESORICS'96). Lecture Notes in Computer Science, vol. 1146, Springer, Berlin/Heidelberg, 44--64.
    [4]
    E. Bertino, E. Ferrari, and V. Atluri. 1999. The specification and enforcement of authorization constraints in workflow management systems. ACM Trans. Inf. Syst. Secur. 2, 1 (1999), 65--104.
    [5]
    P. A. Bonatti, E. Damiani, S. de Capitani di Vimercati, and P. Samarati. 2001. A component-based architecture for secure data publication. In Proceedings of the 17th Annual Computer Security Applications Conference (ACSAC'01). 309--318.
    [6]
    M. Bratman. 1987. Intention, Plans, and Practical Reason. Harvard University Press.
    [7]
    T. D. Breaux and A. I. Antón. 2005. Deriving semantic models from privacy policies. In Proceedings of the 6th IEEE International Workshop on Policies for Distributed Systems and Networks (POLICY'05). 67--76.
    [8]
    J. W. Byun, E. Bertino, and N. Li. 2005. Purpose-based access control of complex data for privacy protection. In Proceedings of the 10th ACM Symposium on Access Control Models and Technologies (SACMAT'05). ACM, 102--110.
    [9]
    J. W. Byun and N. Li. 2008. Purpose-based access control for privacy protection in relational database systems. VLDB J. 17 (2008), 603--619.
    [10]
    W. Cheung and Y. Gil. 2007. Towards privacy aware data analysis workflows for e-Science. In Proceedings of the Workshop on Semantic e-Science (SeS'07). 17--25.
    [11]
    K. Connor. 2012. HL7 Harmonization Proposal July 2012 Security WG Purpose of Use. http://wiki.hl7.org/index.php?title=HL7_Security_Document_Library.
    [12]
    J. Crampton. 2005. A reference monitor for workflow systems with constrained task execution. In Proceedings of the 10th ACM Symposium on Access Control Models and Technologies (SACMAT'05). 38--47.
    [13]
    J. Crampton and H. Khambhammettu. 2008. Delegation and satisfiability in workflow systems. In Proceedings of the 13th ACM Symposium on Access Control Models and Technologies (SACMAT'08). 31--40.
    [14]
    C. Desmarais, X. Shen, S. Shirmohammadi, A. Cameron, N. D. Georganas, and I. Kerr. 2007. PLUTO -- A privacy control protocol for e-Commerce communities. In Proceedings of the 4th IEEE International Conference on Enterprise Computing, E-Commerce and E-Services (CEC). 349--256.
    [15]
    L. L. Dimitropoulos. 2006. Privacy and security solutions for interoperable health information exchange. http://www.rti.org/pubs/nationwide_summary.pdf.
    [16]
    C. A. Ellis and G. J. Nutt. 1993. Modeling and enactment of workflow systems. In Proceedings of the 14th International Conference on Application and Theory of Petri Nets. Lecture Notes in Computer Science, vol. 691, Springer, Berlin/Heidelberg, 1--16.
    [17]
    J. Fan, K. Barker, B. Porter, and P. Clark. 2001. Representing roles and purpose. In Proceedings of the 1st International Conference on Knowledge Capture (K-CAP'01). 38--43.
    [18]
    S. Fischer-Hübner. 2001. IT-Security and Privacy: Design and Use of Privacy-Enhancing Security Mechanisms, Chapter 5: A task-based privacy model. Springer, Berlin.
    [19]
    J. H. Gallier. 1985. Logic for Computer Science: Foundations of Automatic Theorem Proving. Harper & Row Publishers, Inc., New York, NY.
    [20]
    H. Haygood, Q. He, S. Smith, and J. Snare. 2003. A privacy-aware database interface. Technical Report TR-2003-05, North Carolina State University.
    [21]
    Q. He. 2003. Privacy enforcement with an extended role-based access control model. Technical Report TR-2003-09, North Carolina State University.
    [22]
    Q. He and A. I. Antón. 2003. A framework for modeling privacy requirements in role engineering. In Proceedings of the International Workshop on Requirements Engineering. 115--124.
    [23]
    M. Hilty, D. Basin, and A. Pretschner. 2005. On obligations. In Proceedings of the 10th European Symposium on Research in Computer Security (ESORICS'05). 98--117.
    [24]
    D. Hollingsworth. 1995. The workflow reference model. Technical Report TC00-1003, Workflow Management Coalition.
    [25]
    M. Huth and M. Ryan. 2004. Logic in Computer Science: Modelling and Reasoning about Systems. Cambridge University Press.
    [26]
    IBM. 2003. The Enterprise Privacy Authorization Language (EPAL 1.1). IBM.
    [27]
    IHTSDO. 2012. SNOMED CT, Systematized Nomenclature of Medicine-Clinical Terms. IHTSDO, International Health Terminology Standards Development Organisation. http://www.ihtsdo.org/snomed-ct/.
    [28]
    K. Irwin, T. Yu, and W. H. Winsborough. 2006. On the modeling and analysis of obligations. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS'06). 134--143.
    [29]
    ISO. 2011. ISO/TS 14265:2011 Health Informatics - Classification of Purposes for Processing Personal Health Information. ISO, International Organization for Standardization.
    [30]
    ISO. 2009. Data Exchange Standards -- HL7 Clinical Document Architecture, Release 2. ISO/HL7 27932:2009. ISO, International Organization for Standardization.
    [31]
    ISO. 2003. HL7 Reference Information Model, ANSI/HL7 V3 RIM, R1-2003. ISO, International Organization for Standardization.
    [32]
    M. Jafari, Jörg Denzinger, R. Safavi-Naini, and K. Barker. 2013a. A workflow authorization framework for enforcing purpose-based privacy policies. Technical Report 2013-1046-13, University of Calgary.
    [33]
    M. Jafari, P. W. L. Fong, R. Safavi-Naini, and K. Barker. 2013b. A framework for expressing and enforcing purpose-based privacy policies. Technical Report 2013-1037-04, University of Calgary.
    [34]
    M. Jafari, P. W. L. Fong, R. Safavi-Naini, K. Barker, and N. P. Sheppard. 2011. Towards defining semantic foundations for purpose-based privacy policies. In Proceedings of the 1st ACM Conference on Data and Application Security and Privacy (CODASPY'11). ACM, 213--224.
    [35]
    M. Jafari, R. Safavi-Naini, C. Saunders, and N. P. Sheppard. 2010. Using digital rights management for securing data in a medical research environment. In Proceedings of the 19th Annual ACM Workshop on Digital Rights Management (DRM'10). ACM, 55--60.
    [36]
    M. Jafari, R. Safavi-Naini, and N. P. Sheppard. 2009. Enforcing purpose of use via workflows. In Proceedings of the 8th ACM Workshop on Privacy in the Electronic Society (WPES'09). ACM, 113--116.
    [37]
    M. Jawad, P. S. Alvaredo, and P. Valduriez. 2008. Design of PriServ, a privacy service for DHTs. In Proceedings of the International Workshop on Privacy and Anonymity in the Information Society. 21--26.
    [38]
    T. Jensen, D. Le Metayer, and T. Thorn. 1999. Verification of control flow based security properties. In Proceedings of the IEEE Symposium on Security and Privacy. 89--103.
    [39]
    M. E. Kabir, H. Wang, and E. Bertino. 2012. A role-involved purpose-based access control model. Inform. Syst. Frontiers 14 (2012), 3, 809--822.
    [40]
    S. Kripke. 1963. Semantical considerations on modal logic. Acta Philosophica Fennica 16, 1963 (1963), 83--94.
    [41]
    N. Lohmann, E. Verbeek, and R. Dijkman. 2009. Petri net transformations for business processes—A survey. In Transactions on Petri Nets and Other Models of Concurrency II. Lecture Notes in Computer Science, vol. 5460, Springer, Berlin/Heidelberg, 46--63.
    [42]
    A. Masoumzadeh and J. B. D. Joshi. 2008. PuRBAC: Purpose-aware role-based access control. In On the Move to Meaningful Internet Systems, Part II, Lecture Notes in Computer Science, vol. 5332, Springer, Berlin, 1104--1121.
    [43]
    NCI. 2012. NCI Thesaurus v.12.04e. http://nciterms.nci.nih.gov. NCI.
    [44]
    OASIS. 2013. eXtensible Access Control Markup Language (XACML) Version 3.0. OASIS.
    [45]
    OASIS. 2005. Privacy Policy Profile of XACML v2.0. OASIS.
    [46]
    OASIS. 2009. Cross-Enterprise Security and Privacy Authorization (XSPA) Profile of Security Assertion Markup Language (SAML) for Healthcare, Version 1.0. OASIS.
    [47]
    OECD. 1980. OECD Guidelines on the Protection of Privacy and Transborder Flows of Personal Data. OECD.
    [48]
    H. Peng, J. Gu, and X. Ye. 2008. Dynamic purpose-based access control. In Proceedings of the International Symposium on Parallel and Distributed Processing with Applications. 695--700.
    [49]
    J. L. Peterson. 1977. Petri nets. ACM Comput. Surv. 9, 3 (1977), 223--252.
    [50]
    C. S. Powers, P. Ashley, and M. Schunter. 2002. Privacy promises, access control, and privacy management. In Proceedings of the 3rd International Symposium on Electronic Commerce (ISEC'02). IEEE Computer Society, 13--21.
    [51]
    S. J. Russell and P. Norvig. 2009. Artificial Intelligence: A Modern Approach (3rd. Ed.). Prentice Hall.
    [52]
    L. Torre. 2012. Logics for security and privacy. In Proceedings of the 26th Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy XXVI. Lecture Notes and Computer Science, vol. 7371, Springer, Berlin/Heidelberg, 1--7.
    [53]
    M. C. Tschantz, A. Datta, and J. M. Wing. 2012. Formalizing and enforcing purpose restrictions in privacy policies. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE, 176--190.
    [54]
    W. M. P. van der Aalst and A. H. M. ter Hofstede. 2002. Workflow patterns: On the expressive power of (Petri-net based) workflow languages. In Proceedings of the 4th International Workshop on Practical Use of Coloured Petri Nets and the CPN Tools (CPN'02). 1--20.
    [55]
    W. M. P. van der Aalst and A. H. M. ter Hofstede. 2005. YAWL: Yet another workflow language. J. Inform. Syst. 30, 4 (2005), 245--275.
    [56]
    W. M. P. van der Aalst, A. H. M. ter Hofstede, B. Kiepuszewski, and A. P. Barros. 2003. Workflow patterns. Distrib.Parallel Datab. 14 (2003), 1, 5--51.
    [57]
    W. M. P. van der Aalst, K. M. van Hee, and G. J. Houben. 1994. Modelling workflow management systems with high-level Petri nets. In Proceedings of the 2nd Workshop on Computer-Supported Cooperative Work, Petri Nets and Related Formalisms. 31--50.
    [58]
    W. van Staden and M. S. Olivier. 2005. Purpose organisation. In Proceedings of the 5th Annual Information Security South Africa Conference (ISSA'05).
    [59]
    W. van Staden and M. S. Olivier. 2006. Extending SQL to allow the active usage of purposes. In Proceedings of the 3rd International Conference on Trust, Privacy and Security in Digital Business. Lecture Notes in Computer Science, vol. 4083, Springer, Berlin/Heidelberg, 123--131.
    [60]
    W. van Staden and M. S. Olivier. 2007. Using purpose lattices to facilitate customisation of privacy agreements. In Proceedings of the 4th International Conference on Trust, Privacy and Security in Digital Business. Lecture Notes in Computer Science, vol. 4657, Springer, Berlin/Heidelberg, 201--209.
    [61]
    W3C. 2006. The Platform for Privacy Preferences 1.1 (P3P1.1) Specification. W3C.
    [62]
    G. Winskel. 1993. Formal Semantics of Programming Languages. The MIT Press.
    [63]
    N. Yang, H. Barringer, and N. Zhang. 2007. A purpose-based access control model. In Proceedings of the International Symposium on Information Assurance and Security. 143--148.
    [64]
    M. Yasuda, T. Tachikawa, and M. Takizawa. 1998. A purpose-oriented access control model. In Proceedings of the 12th International Conference on Information Networking. 168--173.
    [65]
    G. Zhan, Z. Li, X. Ye, and J. Wang. 2006. Privacy preservation and protection by extending generalized partial indices. In Proceedings of the British National Conference on Databases. 102--114.

    Cited By

    View all

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Transactions on Information and System Security
    ACM Transactions on Information and System Security  Volume 17, Issue 1
    August 2014
    118 pages
    ISSN:1094-9224
    EISSN:1557-7406
    DOI:10.1145/2660572
    • Editor:
    • Gene Tsudik
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 15 August 2014
    Accepted: 01 April 2014
    Revised: 01 September 2013
    Received: 01 February 2013
    Published in TISSEC Volume 17, Issue 1

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Petri net
    2. Purpose
    3. modal logic
    4. privacy
    5. purpose-based policies
    6. semantics
    7. workflow

    Qualifiers

    • Research-article
    • Research
    • Refereed

    Funding Sources

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)7
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 12 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Blockchain-Based Privacy-Preservation Platform for Data Storage and Query ProcessingUbiquitous Security10.1007/978-981-97-1274-8_25(380-400)Online publication date: 13-Mar-2024
    • (2019)Privacy Protection and Data Security in Cloud Computing: A Survey, Challenges, and SolutionsIEEE Access10.1109/ACCESS.2019.29461857(147420-147452)Online publication date: 2019
    • (2017)Purpose-Based Policy Enforcement in Actor-Based SystemsFundamentals of Software Engineering10.1007/978-3-319-68972-2_13(196-211)Online publication date: 11-Oct-2017
    • (2015)AccountableMRProceedings of the 2015 IEEE International Conference on Big Data (Big Data)10.1109/BigData.2015.7363786(451-460)Online publication date: 29-Oct-2015
    • (2015)Enforcement of privacy requirementsComputers and Security10.1016/j.cose.2015.03.00452:C(164-177)Online publication date: 1-Jul-2015
    • (2015)A Declarative Framework for Specifying and Enforcing Purpose-Aware PoliciesProceedings of the 11th International Workshop on Security and Trust Management - Volume 933110.1007/978-3-319-24858-5_4(55-71)Online publication date: 21-Sep-2015
    • (2014)Realizing Purpose-Based Privacy Policies Succinctly via Information-Flow LabelsProceedings of the 2014 IEEE Fourth International Conference on Big Data and Cloud Computing10.1109/BDCloud.2014.89(753-760)Online publication date: 3-Dec-2014

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media