engineering privacy by design - radboud universiteit...two case studies: anonymous e-petitions: no...

118
Engineering privacy by design

Upload: others

Post on 12-Jun-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Engineering privacy by design

Page 2: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy by Design – Let's have it!

https://www.ipc.on.ca/images/resources/7foundationalprinciples.pdf

Information and Privacy Commissioner of Ontario

Page 3: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy by Design – Let's have it!

https://www.ipc.on.ca/images/resources/7foundationalprinciples.pdfhttp://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:32016R0679&from=EN

Information and Privacy Commissioner of OntarioArticle 25 European General Data Protection Regulation

“the controller shall [...] implement appropriate technical and organisational measures […] which are designed to implement data-protection principles[...] in order to meet the requirements of this Regulation and protect the rights of data subjects.”

Page 4: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy by Design – Let's have it!

Information and Privacy Commissioner of OntarioArticle 25 European General Data Protection Regulation

“the controller shall [...] implement appropriate technical and organisational measures […] which are designed to implement data-protection principles[...] in order to meet the requirements of this Regulation and protect the rights of data subjects.”

Page 5: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy by Design – Let's have it!

Information and Privacy Commissioner of OntarioArticle 25 European General Data Protection Regulation

“the controller shall [...] implement appropriate technical and organisational measures […] which are designed to implement data-protection principles[...] in order to meet the requirements of this Regulation and protect the rights of data subjects.”

Page 6: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

This talk: Engineering Privacy by Design

PART I:Reasoning about Privacy when

designing systems

Page 7: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PART I:Reasoning about Privacy when

designing systems

Page 8: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACYPRIVACY

Page 9: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACYPRIVACY

Page 10: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Two case studies:

➢ anonymous e-petitions: no identity attached to petitions

➢ privacy-preserving road tolling: no fine grained data sent to server

Engineering Privacy by Design 1.0

Seda Gurses, Carmela Troncoso, Claudia Diaz. Engineering Privacy by Design.Computers, Privacy & Data Protection. 2011

Page 11: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Two case studies:

➢ anonymous e-petitions: no identity attached to petitions

➢ privacy-preserving road tolling: no fine grained data sent to server

Engineering Privacy by Design 1.0

The Key is “data minimization”

Seda Gurses, Carmela Troncoso, Claudia Diaz. Engineering Privacy by Design.Computers, Privacy & Data Protection. 2011

Page 12: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Two case studies:

➢ anonymous e-petitions: no identity attached to petitions

➢ privacy-preserving road tolling: no fine grained data sent to server

but, it’s not “data” that is minimized (in the system as a whole)

➢ kept in user devices

➢ sent encrypted to a server (only client has the key)

➢ distributed over multiple servers: only the user, or colluding servers, can recover the data

Engineering Privacy by Design 1.0

The Key is “data minimization”

Seda Gurses, Carmela Troncoso, Claudia Diaz. Engineering Privacy by Design.Computers, Privacy & Data Protection. 2011

Page 13: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Two case studies:

➢ anonymous e-petitions: no identity attached to petitions

➢ privacy-preserving road tolling: no fine grained data sent to server

but, it’s not “data” that is minimized (in the system as a whole)

➢ kept in user devices

➢ sent encrypted to a server (only client has the key)

➢ distributed over multiple servers: only the user, or colluding servers, can recover the data

Engineering Privacy by Design 1.0

The Key is “data minimization”

Seda Gurses, Carmela Troncoso, Claudia Diaz. Engineering Privacy by Design.Computers, Privacy & Data Protection. 2011

“data minimization” is a bad metaphor!!!

Page 14: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Unpacking “Data Minimization”:Privacy by Design Strategies

Seda Gurses, Carmela Troncoso, Claudia Diaz. Engineering Privacy by Design Reloaded. Amsterdam Privacy Conference. 2015

Minimizing privacy risks and trust assumptions placed on other entities

Ove

rarc

hing

goa

l

Page 15: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Unpacking “Data Minimization”:Privacy by Design Strategies

Minimizing privacy risks and trust assumptions placed on other entities

Ove

rarc

hing

goa

l

Page 16: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Unpacking “Data Minimization”:Privacy by Design Strategies

Minimizing privacy risks and trust assumptions placed on other entities

Ove

rarc

hing

goa

l

Page 17: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Unpacking “Data Minimization”:Privacy by Design Strategies

Minimizing privacy risks and trust assumptions placed on other entities

Ove

rarc

hing

goa

l

Page 18: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Unpacking “Data Minimization”:Privacy by Design Strategies

Minimizing privacy risks and trust assumptions placed on other entities

Ove

rarc

hing

goa

l

Page 19: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Unpacking “Data Minimization”:Privacy by Design Strategies

Minimizing privacy risks and trust assumptions placed on other entities

Ove

rarc

hing

goa

l

Page 20: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Unpacking “Data Minimization”:Privacy by Design Strategies

Minimizing privacy risks and trust assumptions placed on other entities

Ove

rarc

hing

goa

l

Page 21: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Commission Decision of 6 October 2009 on the definition of the European Electronic Toll Service and its technical elementshttp://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32009D0750

Motivation: European Electronic Toll Service (EETS)Toll collection on European Roads trough On Board EquipmentTwo approaches: Satellite Technology / DSRC

Page 22: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Starting assumptions1) Well defined functionality

Charge depending on driving

2) Security, privacy & service integrity requirementsUsers location should be privateNo cheating clients

3) Initial reference system

Case study: Electronic Toll Pricing

Commission Decision of 6 October 2009 on the definition of the European Electronic Toll Service and its technical elementshttp://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32009D0750

Motivation: European Electronic Toll Service (EETS)Toll collection on European Roads trough On Board EquipmentTwo approaches: Satellite Technology / DSRC

Page 23: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Starting assumptions1) Well defined functionality

Charge depending on driving

Case study: Electronic Toll Pricing

Motivation: European Electronic Toll Service (EETS)Toll collection on European Roads trough On Board EquipmentTwo approaches: Satellite Technology / DSRC

Page 24: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll PricingToll

Authority

Activity 1: Classify Entities in domains User domain: components under the control of the user, eg, user devicesService domain : components outside the control of the user, eg, backend system at provider

Page 25: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Activity 1: Classify Entities in domains User domain: components under the control of the user, eg, user devicesService domain : components outside the control of the user, eg, backend system at provider

Page 26: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Activity 1: Classify Entities in domains User domain: components under the control of the user, eg, user devicesService domain : components outside the control of the user, eg, backend system at provider

Activity 2: Identify necessary data for providing the serviceLocation data – compute billBilling data – charge userPersonal data – send billPayment data – perform payment

Page 27: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Activity 1: Classify Entities in domains User domain: components under the control of the user, eg, user devicesService domain : components outside the control of the user, eg, backend system at provider

Page 28: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Activity 1: Classify Entities in domains User domain: components under the control of the user, eg, user devicesService domain : components outside the control of the user, eg, backend system at provider

Page 29: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Page 30: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Page 31: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Trust Service to keep privacy of location data

Risk of privacy breach

Page 32: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Location is not needed, only the amount to bill!

Page 33: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Location is not needed, only the amount to bill!

Page 34: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Location is not needed, only the amount to bill!

Service integrity?

Page 35: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Location is not needed, only the amount to bill!

Service integrity?

Page 36: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy-Preserving Electronic Toll Pricing

Location dataBilling data

Billing data

Crypto Commitments to:

Page 37: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy-Preserving Electronic Toll Pricing

Location dataBilling data

Billing data

Crypto Commitments to:

Page 38: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy-Preserving Electronic Toll Pricing

Location dataBilling data

Billing data

Crypto Commitments to:

Page 39: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy-Preserving Electronic Toll Pricing

Location dataBilling data

Billing data

+ ZK proofs that prices come from a correct policyCrypto Commitments to:

Page 40: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy-Preserving Electronic Toll Pricing

Location dataBilling data

Billing data

Homomorphic Commitments to: + ZK proofs that prices come from a correct policy

Page 41: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy-Preserving Electronic Toll Pricing

Location dataBilling data

Billing data

Homomorphic Commitments to: + ZK proofs that prices come from a correct policy

Page 42: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy-Preserving Electronic Toll Pricing

Location dataBilling data

Billing data

Homomorphic Commitments to: + ZK proofs that prices come from a correct policy

Page 43: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy-Preserving Electronic Toll Pricing

Location dataBilling data

Billing data

Homomorphic Commitments to: + ZK proofs that prices come from a correct policy

Page 44: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy-Preserving Electronic Toll Pricing

Location dataBilling data

Billing data

Homomorphic Commitments to: + ZK proofs that prices come from a correct policy

Page 45: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy-Preserving Electronic Toll Pricing

Homomorphic Commitments to: + ZK proofs that prices come from a correct policy

Page 46: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy-Preserving Electronic Toll Pricing

Homomorphic Commitments to: + ZK proofs that prices come from a correct policy

Page 47: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy-Preserving Electronic Toll Pricing

Homomorphic Commitments to: + ZK proofs that prices come from a correct policy

Page 48: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Location is not needed, only the amount to bill!

Service integrity

Page 49: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Case study: Electronic Toll Pricing

Privacy ENABLING Technologies

Page 50: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Data protection complianceI want all data

Data I can collect

The Usual approach

A change in our way of thinking....

Page 51: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Data protection complianceI want all data

Data I can collect

The Usual approach

A change in our way of thinking....

Data needed for the purpose

The PbD approach

Maintain service integrity

Data I will finally collect

Page 52: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

The Usual approach

A change in our way of thinking....

Page 53: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

The Usual approach

Other case studies: Privacy-preserving Biometrics

Page 54: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

The Usual approach

Other case studies: Privacy-preserving Biometrics

t( )t( ) =?

Page 55: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

The Usual approach

t( )t( ) =?

Templates linkable across databasesReveal clear biometricNot revocableMany times not externalizable

Other case studies: Privacy-preserving Biometrics

Page 56: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Other case studies: Privacy-preserving Biometrics

The Usual approach

t( )t( ) =?

Templates linkable across databasesReveal clear biometricNot revocableMany times not externalizable

Page 57: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Other case studies: Privacy-preserving Biometrics

The Usual approach

t( )t( ) =?

Templates linkable across databasesReveal clear biometricNot revocableMany times not externalizable

Page 58: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

The Usual approach

in ?

Other case studies: Privacy-preserving Passenger Registry

Page 59: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

The Usual approach

in ?Surveillance on all passengers

Other case studies: Privacy-preserving Passenger Registry

Page 60: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

The Usual approach

in ?Surveillance on all passengers

Other case studies: Privacy-preserving Passenger Registry

Page 61: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PART I:Reasoning about

Privacy when designing systems

PART II:Evaluating Privacy in Privacy-Preserving

systems

Page 62: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACY-PRESERVING SOLUTIONSCRYPTO-BASED VS ANONYMIZATION/OBFUSCATION

PART I:Reasoning about

Privacy when designing systems

PART II:Evaluating Privacy in Privacy-Preserving

systems

Page 63: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACY-PRESERVING SOLUTIONSCRYPTO-BASED VS ANONYMIZATION/OBFUSCATION

PART I:Reasoning about

Privacy when designing systems

WELL ESTABLISHED DESIGN AND EVALUATION METHODS

PART II:Evaluating Privacy in Privacy-Preserving

systems

– Private searches– Private billing– Private comparison– Private sharing– Private statistics computation– Private electronic cash– Private genomic computations- ...

Page 64: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACY-PRESERVING SOLUTIONSCRYPTO-BASED VS ANONYMIZATION/OBFUSCATION

PART I:Reasoning about

Privacy when designing systems

but expensive and require expertise

PART II:Evaluating Privacy in Privacy-Preserving

systems

WELL ESTABLISHED DESIGN AND EVALUATION METHODS

Page 65: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACY-PRESERVING SOLUTIONSCRYPTO-BASED VS ANONYMIZATION/OBFUSCATION

PART I:Reasoning about

Privacy when designing systems

cheap but...

PART II:Evaluating Privacy in Privacy-Preserving

systems

Page 66: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACY-PRESERVING SOLUTIONSCRYPTO-BASED VS ANONYMIZATION/OBFUSCATION

PART I:Reasoning about

Privacy when designing systems

cheap but...DIFFICULT TO DESIGN / EVALUATE

PART II:Evaluating Privacy in Privacy-Preserving

systems

Page 67: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACY-PRESERVING SOLUTIONSCRYPTO-BASED VS ANONYMIZATION/OBFUSCATION

PART I:Reasoning about

Privacy when designing systems

cheap but...

PART II:Evaluating Privacy in Privacy-Preserving

systems

DIFFICULT TO DESIGN / EVALUATE

Page 68: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACY-PRESERVING SOLUTIONSCRYPTO-BASED VS ANONYMIZATION/OBFUSCATION

PART I:Reasoning about

Privacy when designing systems

cheap but...

PART II:Evaluating Privacy in Privacy-Preserving

systems

DIFFICULT TO DESIGN / EVALUATE

Page 69: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACY-PRESERVING SOLUTIONSCRYPTO-BASED VS ANONYMIZATION/OBFUSCATION

PART I:Reasoning about

Privacy when designing systems

cheap but...

PART II:Evaluating Privacy in Privacy-Preserving

systems

DIFFICULT TO DESIGN / EVALUATE

Page 70: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACY-PRESERVING SOLUTIONSCRYPTO-BASED VS ANONYMIZATION/OBFUSCATION

PART I:Reasoning about

Privacy when designing systems

cheap but...

PART II:Evaluating Privacy in Privacy-Preserving

systems

DIFFICULT TO DESIGN / EVALUATE

Page 71: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACY-PRESERVING SOLUTIONSCRYPTO-BASED VS ANONYMIZATION/OBFUSCATION

PART I:Reasoning about

Privacy when designing systems

cheap but...

PART II:Evaluating Privacy in Privacy-Preserving

systems

DIFFICULT TO DESIGN / EVALUATE

Page 72: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

PRIVACY-PRESERVING SOLUTIONSCRYPTO-BASED VS ANONYMIZATION/OBFUSCATION

PART I:Reasoning about

Privacy when designing systems

cheap but...

PART II:Evaluating Privacy in Privacy-Preserving

systems

DIFFICULT TO DESIGN / EVALUATE

Page 73: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Pseudonymity: pseudonymous as ID (personal data!)

Anonymity : decoupling identity and action

Unlinkability : hiding link between actions

Unobservability : hiding the very existence of actions

Plausible deniability : not possible to prove a link between identity and action

We need technical objectives – PRIVACY GOALS

“obfuscation”: not possible to recover a real item from a noisy item

Page 74: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Pseudonymity: pseudonymous as ID (personal data!)

Anonymity : decoupling identity and action

Unlinkability : hiding link between actions

Unobservability : hiding the very existence of actions

Plausible deniability : not possible to prove a link between identity and action

We need technical objectives – PRIVACY GOALS

Why is it so difficult to Evaluate them?

“obfuscation”: not possible to recover a real item from a noisy item

Page 75: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Let's take one example: Anonymity

Art. 29 WP’s opinion on anonymization techniques:

3 criteria to decide a dataset is non-anonymous (pseudonymous):

1) is it still possible to single out an individual

2) is it still possible to link two records within a dataset (or between two datasets)

3) can information be inferred concerning an individual?

http://ec.europa.eu/justice/data-protection/article-29/documentation/opinion-recommendation/files/2014/wp216_en.pdf

Page 76: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

1) is it still possible to single out an individual

location

“the median size of the individual's anonymity set in the U.S. working

population is 1, 21 and 34,980, for locations known at the

granularity of a census block, census track and county respectively”

Let's take one example: Anonymity

Page 77: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

1) is it still possible to single out an individual

location

“if the location of an individual is specified hourly, and with a spatial resolution equal to that given by the carrier’s antennas, four spatio-temporal points are enough to uniquely identify 95% of the individuals.” [15 montsh, 1.5M people]

Let's take one example: Anonymity

Page 78: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

1) is it still possible to single out an individual

location

web browser

Let's take one example: Anonymity

Page 79: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

1) is it still possible to single out an individual

location

web browser

“It was found that 87% (216 million of 248 million) of the population in the United

States had reported characteristics that likely made them unique based only on

{5-digit ZIP, gender, date of birth}”

Let's take one example: Anonymity

Page 80: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

2) Link two records within a dataset (or datasets)take two graphs representing social

networks and map the nodes to each other based on the graph structure alone

—no usernames, no nothingNetflix Prize, Kaggle contest

social graphs

Let's take one example: Anonymity

Page 81: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

take two graphs representing social networks and map the nodes to each

other based on the graph structure alone—no usernames, no nothing

Netflix Prize, Kaggle contest

Technique to automate graph de-anonymization based on machine learning.

Does not need to know the algorithm!

social graphs

Let's take one example: Anonymity

Page 82: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

2) Link two records within a dataset (or datasets)

Let's take one example: Anonymity

Page 83: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

2) Link two records within a dataset (or datasets)

Let's take one example: Anonymity

Page 84: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

“Anti-surveillance PETs” technical goalsprivacy properties: Anonymity3) infer information about an individual

“Based on GPS tracks from, we identify the latitude and longitude of their homes. From these locations, we used a free Web service to do a reverse “white pages” lookup, which takes a latitude and longitude coordinate as input and gives an address and name. [172 individuals]”

Page 85: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

3) infer information about an individual

“We investigate the subtle cues to user identity that may be exploited in attacks on the privacy of users in web search query logs. We study the application of simple classifiers to map a sequence of queries into the gender, age, and location of the user issuing the queries.”

Let's take one example: Anonymity

Page 86: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Data anonymization is a weak privacy mechanismOnly to be used when other protections are also applied.

(contractual, organizational)

Magical thinking! this cannot happen in general!

Let's take one example: Anonymity

Page 87: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Data anonymization is a weak privacy mechanismOnly to be used when other protections are also applied.

(contractual, organizational)

Impossible to sanitize without severely damaging usefulness

Removing PII is not enough! - Any aspect could lead to re-identification

Magical thinking! this cannot happen in general!

Let's take one example: Anonymity

Page 88: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Let's take one example: Anonymity

Data anonymization is a weak privacy mechanismOnly to be used when other protections are also applied.

(contractual, organizational)

Impossible to sanitize without severely damaging usefulness

Removing PII is not enough! - Any aspect could lead to re-identification

Magical thinking! this cannot happen in general!

Risk of de-anonymization? Probabilistic Analysis

Pr[identity action | observation ]→

Page 89: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy evaluation is a Probabilistic analysissystematic reasoning to evaluate a mechanism

Anonymity - Pr[identity action | observation ]→

Unlinkability - Pr[action A action B | observation ]↔

Obfuscation - Pr[real action | observed noisy action ]

Page 90: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy evaluation is a Probabilistic analysissystematic reasoning to evaluate a mechanism

Anonymity - Pr[identity action | observation ]→

Unlinkability - Pr[action A action B | observation ]↔

Obfuscation - Pr[real action | observed noisy action ]

Page 91: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy evaluation is a Probabilistic analysissystematic reasoning to evaluate a mechanism

Anonymity - Pr[identity action | observation ]→

Unlinkability - Pr[action A action B | observation ]↔

Obfuscation - Pr[real action | observed noisy action ]

Page 92: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy evaluation is a Probabilistic analysissystematic reasoning to evaluate a mechanism

Anonymity - Pr[identity action | observation ]→

Unlinkability - Pr[action A action B | observation ]↔

Obfuscation - Pr[real action | observed noisy action ]

Page 93: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy evaluation is a Probabilistic analysissystematic reasoning to evaluate a mechanism

Anonymity - Pr[identity action | observation ]→

Unlinkability - Pr[action A action B | observation ]↔

Obfuscation - Pr[real action | observed noisy action ]

Page 94: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy evaluation is a Probabilistic analysissystematic reasoning to evaluate a mechanism

Anonymity - Pr[identity action | observation ]→

Unlinkability - Pr[action A action B | observation ]↔

Obfuscation - Pr[real action | observed noisy action ]

Page 95: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy evaluation is a Probabilistic analysissystematic reasoning to evaluate a mechanism

Anonymity - Pr[identity action | observation ]→

Unlinkability - Pr[action A action B | observation ]↔

Obfuscation - Pr[real action | observed noisy action ]

Page 96: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy evaluation is a Probabilistic analysissystematic reasoning to evaluate a mechanism

Anonymity - Pr[identity action | observation ]→

Unlinkability - Pr[action A action B | observation ]↔

Obfuscation - Pr[real action | observed noisy action ]

Page 97: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Privacy evaluation is a Probabilistic analysissystematic reasoning to evaluate a mechanism

Anonymity - Pr[identity action | observation ]→

Unlinkability - Pr[action A action B | observation ]↔

Obfuscation - Pr[real action | observed noisy action ]

Page 98: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

1) Analytical mechanism inversion

Given the description of the system, develop the mathematical expressions that effectively invert the system:

“Inversion”? what do you mean?

Page 99: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

1) Analytical mechanism inversion

Given the description of the system, develop the mathematical expressions that effectively invert the system:

“Inversion”? what do you mean?

Page 100: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

1) Analytical mechanism inversion

Given the description of the system, develop the mathematical expressions that effectively invert the system:

“Inversion”? what do you mean?

Page 101: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

1) Analytical mechanism inversion

Given the description of the system, develop the mathematical expressions that effectively invert the system:

“Inversion”? what do you mean?

Page 102: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

1) Analytical mechanism inversion

Given the description of the system, develop the mathematical expressions that effectively invert the system:

“Inversion”? what do you mean?

Page 103: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

1) Analytical mechanism inversion

Given the description of the system, develop the mathematical expressions that effectively invert the system:

“Inversion”? what do you mean?

Page 104: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Take aways

Privacy by design rocks! but realizing it is non-trivial

Page 105: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Take aways

Privacy by design rocks! but realizing it is non-trivial

PART I:Reasoning about Privacy when

designing systems

PART II:Evaluating Privacy in Privacy-

Preserving systems

Explicit privacy engineering activitiesSystematic reasoning for

privacy evaluation

Page 106: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Take aways

Privacy by design rocks! but realizing it is non-trivial

PART I:Reasoning about Privacy when

designing systems

PART II:Evaluating Privacy in Privacy-

Preserving systems

Explicit privacy engineering activitiesSystematic reasoning for

privacy evaluation

Page 107: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Take aways

Privacy by design rocks! but realizing it is non-trivial

PART I:Reasoning about Privacy when

designing systems

PART II:Evaluating Privacy in Privacy-

Preserving systems

Explicit privacy engineering activitiesprivacy evaluation

Page 108: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

Take aways

Privacy by design rocks! but realizing it is non-trivial

PART I:Reasoning about Privacy when

designing systems

PART II:Evaluating Privacy in Privacy-

Preserving systems

Explicit privacy engineering activitiesprivacy evaluation

Page 109: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

thanks!Any questions?

More about privacy: https://www.petsymposium.org/

http://www.degruyter.com/view/j/popets

Page 110: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

What do we want the data for...? Statistics!

Page 111: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

“Wouldn't it be nice if I could send complex queries to a database to extract statistics, and it returned results that are informative, but leak very little information about any individual?”

What do we want the data for...? Statistics!

Page 112: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

What do we want the data for...? Statistics!

Page 113: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

“Wouldn't it be nice if I could send complex queries to a database to extract statistics, and it returned results that are informative, but leak very little information about any individual?”

What do we want the data for...? Statistics!

Query-based privacyDifferential Privacy!

Page 114: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

“Wouldn't it be nice if I could send complex queries to a database to extract statistics, and it returned results that are informative, but leak very little information about any individual?”

What do we want the data for...? Statistics!

Why is that possible (while anonymization was impossible):

Query-based privacyDifferential Privacy!

Page 115: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

“Wouldn't it be nice if I could send complex queries to a database to extract statistics, and it returned results that are informative, but leak very little information about any individual?”

What do we want the data for...? Statistics!

Why is that possible (while anonymization was impossible):The final result depends on multiple personal records However it does not depend much on any particular one (sensitivity)

Query-based privacyDifferential Privacy!

Page 116: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

“Wouldn't it be nice if I could send complex queries to a database to extract statistics, and it returned results that are informative, but leak very little information about any individual?”

What do we want the data for...? Statistics!

Why is that possible (while anonymization was impossible):The final result depends on multiple personal records However it does not depend much on any particular one (sensitivity) Therefore adding a little bit of noise to the result, suffices to hide any record contribution For full anonymization.... one would need to add a lot of noise to all the entries

Query-based privacyDifferential Privacy!

Page 117: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

“Wouldn't it be nice if I could send complex queries to a database to extract statistics, and it returned results that are informative, but leak very little information about any individual?”

What do we want the data for...? Statistics!

Query-based privacyDifferential Privacy!

Why is that possible (while anonymization was impossible):The final result depends on multiple personal records However it does not depend much on any particular one (sensitivity) Therefore adding a little bit of noise to the result, suffices to hide any record contribution

Page 118: Engineering privacy by design - Radboud Universiteit...Two case studies: anonymous e-petitions: no identity attached to petitions privacy-preserving road tolling: no fine grained data

“Wouldn't it be nice if I could send complex queries to a database to extract statistics, and it returned results that are informative, but leak very little information about any individual?”

What do we want the data for...? Statistics!

Query-based privacyDifferential Privacy!

Why is that possible (while anonymization was impossible):The final result depends on multiple personal records However it does not depend much on any particular one (sensitivity) Therefore adding a little bit of noise to the result, suffices to hide any record contribution