privacy by design seminar - jan 22, 2015

61
Ann Cavoukian, Ph.D. Ann Cavoukian, Ph.D. Executive Director Privacy and Big Data Institute Ryerson University Welcome to Privacy and Big Data Analytics – by Design Privacy by Design Seminar January 22, 2015

Upload: dr-ann-cavoukian

Post on 06-Apr-2017

459 views

Category:

Education


0 download

TRANSCRIPT

Page 1: Privacy by Design Seminar - Jan 22, 2015

Ann Cavoukian, Ph.D.Ann Cavoukian, Ph.D.Executive Director

Privacy and Big Data InstituteRyerson University

Welcome to Privacy and Big Data Analytics – by Design

Privacy by Design SeminarJanuary 22, 2015

Page 2: Privacy by Design Seminar - Jan 22, 2015

Presentation Outline

1. Privacy = Personal Control2. Privacy is Essential to Freedom3. Lead with Privacy by Design4. Big Data Analytics5. Privacy is Good for Business6. SmartData7. Concluding Thoughts

Page 3: Privacy by Design Seminar - Jan 22, 2015

Privacy ≠ Secrecy

Privacy is not about having something to hide

Page 4: Privacy by Design Seminar - Jan 22, 2015

Privacy = Control

Page 5: Privacy by Design Seminar - Jan 22, 2015

Privacy = Personal Control

•User control is critical•Freedom of choice•Informational self-determination

Context is key!

Page 6: Privacy by Design Seminar - Jan 22, 2015

Privacy is Essential to Freedom:A Necessary Condition for Societal Prosperity

and Well-Being• Innovation, creativity, and the resultant prosperity

of a society requires freedom;• Privacy is the essence of freedom: Without privacy,

individual human rights, property rights and civil liberties – the conceptual engines of innovation and creativity, could not exist in a meaningful manner;

• Surveillance is the antithesis of privacy: A negative consequence of surveillance is the usurpation of a person’s limited cognitive bandwidth, away from innovation and creativity.

Page 7: Privacy by Design Seminar - Jan 22, 2015

The Decade of Privacy by Design

Page 8: Privacy by Design Seminar - Jan 22, 2015

Change the Paradigm to Positive-Sum,

NOT Zero-Sum

The Future of Privacy:Be Proactive

Page 9: Privacy by Design Seminar - Jan 22, 2015

Landmark Resolution Passed to Preserve the Future of Privacy By Anna Ohlden – October 29th 2010 - http://www.science20.com/newswire/landmark_resolution_passed_preserve_future_privacy

JERUSALEM, October 29, 2010 – A landmark Resolution by Ontario's Information and Privacy Commissioner, Dr. Ann Cavoukian, was approved by international Data Protection and Privacy Commissioners in Jerusalem today at their annual conference. The resolution recognizes Commissioner Cavoukian's concept of Privacy by Design - which ensures that privacy is embedded into new technologies and business practices, right from the outset - as an essential component of fundamental privacy protection.

Full Article:http://www.science20.com/newswire/landmark_resolution_passed_preserve_future_privacy

Adoption of “Privacy by Design” as an International Standard

Page 10: Privacy by Design Seminar - Jan 22, 2015

1. English2. French3. German4. Spanish5. Italian6. Czech7. Dutch8. Estonian9. Hebrew10.Hindi11.Chinese12.Japanese

13. Arabic14. Armenian15. Ukrainian16. Korean17. Russian18. Romanian19. Portuguese20. Maltese21. Greek22. Macedonian23. Bulgarian24. Croatian25. Polish

26. Turkish27. Malaysian28. Indonesian29. Danish30. Hungarian31. Norwegian32. Serbian33. Lithuanian34. Farsi35. Finnish36. Albanian37. Catalan

Privacy by Design:Proactive in 37 Languages!

Page 11: Privacy by Design Seminar - Jan 22, 2015

Privacy by Design’s Greatest Strength –Positive-Sum: The Power of “And”

Change the paradigm fromthe dated zero-sum (win/win)

to a “positive-sum” model:Create a win/win scenario,

not an either/or (vs.)involving unnecessary trade-offs

and false dichotomies …

replace “vs.” with “and”

Page 12: Privacy by Design Seminar - Jan 22, 2015

Privacy by Design:The 7 Foundational Principles

1. Proactive not Reactive: Preventative, not Remedial;

2. Privacy as the Default setting;3. Privacy Embedded into Design;4. Full Functionality:

Positive-Sum, not Zero-Sum;5. End-to-End Security:

Full Lifecycle Protection;6. Visibility and Transparency:

Keep it Open;7. Respect for User Privacy:

Keep it User-Centric.

Page 13: Privacy by Design Seminar - Jan 22, 2015

“Privacy by Design is considered one of the most important concepts by members of the Japanese Information Processing Development Center …

We have heard from Japan’s private sector companies that we need to insist on the principle of Positive-Sum, not Zero-Sum and become enlightened with Privacy by Design.”

— Tamotsu Nomura,Japan Information Processing Development Center,

May 28, 2014

Letter from JIPDEC – May 28, 2014

Page 14: Privacy by Design Seminar - Jan 22, 2015

Operationalizing Privacy by Design9 PbD Application Areas•CCTV/Surveillance cameras in mass transit systems;•Biometrics used in casinos and gaming facilities;•Smart Meters and the Smart Grid;•Mobile Communications;•Near Field Communications;•RFIDs and sensor technologies;•Redesigning IP Geolocation;•Remote Home Health Care;•Big Data and Data Analytics.

Page 15: Privacy by Design Seminar - Jan 22, 2015

Do NOT focus exclusively on the “uses” of personal data

Zero-Sum Prevails:Let’s Change the Paradigm

Page 16: Privacy by Design Seminar - Jan 22, 2015

http://www.privacybydesign.ca/index.php/paper/unintended-consequences-privacy-paternalism/

Page 17: Privacy by Design Seminar - Jan 22, 2015

Privacy Paternalism

“ Leaving it up to companies and governments to determine the acceptable secondary uses of personal

data is a flawed proposition, that will no doubt lead to greater privacy infraction. If the history of privacy has

taught us anything, it is that an individual’s loss of control over their personal data leads to greater privacy

abuses, not fewer.”

Cavoukian, Dix, and El-Emam

Page 18: Privacy by Design Seminar - Jan 22, 2015

The Veil of Privacy

“A regime that only pays attention to use erects a Potemkin Village of privacy. From a distance, it looks sound. But living within it we will find no shelter from the sun or rain.”

– Professor Chris HoofnagleThe Potemkinism of Privacy Pragmatism

Slate.com

http://www.slate.com/articles/technology/future_tense/2014/09/data_use_regulation_the_libertarian_push_behind_a_new_take_on_privacy.html

Page 19: Privacy by Design Seminar - Jan 22, 2015

Privacy Paternalism

“The authors fully agree that accountability should be strengthened, but disagree with the proposal to

weaken critical FIPPs and diminishing the role of the individual … Diminishing limits on specified purposes, collection and uses of personal data minimizes rather

than strengthens accountability.”

Cavoukian, Dix, and El-Emam

Page 20: Privacy by Design Seminar - Jan 22, 2015

OECD Privacy Principles(Fair Information Practices)

1. Collection Limitation2. Data Quality3. Purpose Specification4. Use Limitation5. Security Safeguards6. Openness7. Individual Participation8. Accountability

Revised July, 2013

Page 21: Privacy by Design Seminar - Jan 22, 2015

Big Data

Page 22: Privacy by Design Seminar - Jan 22, 2015

Big Data

• 90% of all data was created within the last 2 years;

• Big Data analysis and data analytics promise new opportunities to gain valuable insights and benefits – new predictive modes of analysis;

• But, it will also enable expanded surveillance, increasing the risk of unauthorized use and disclosure, on a scale previously unimaginable.

Page 23: Privacy by Design Seminar - Jan 22, 2015

First, Comes the Hype

Page 24: Privacy by Design Seminar - Jan 22, 2015

The Hype Phase:

• Big Data will rule the world!• Everything else (including privacy)

must step aside;• Forget causality; correlation is enough.

Page 25: Privacy by Design Seminar - Jan 22, 2015

Then, the Hype Doesn’t Deliver

Page 26: Privacy by Design Seminar - Jan 22, 2015

Big Data Technology is Not Foolproof

“Despite rampant interest from enterprise leaders and often sizeable investments in Big Data technologies, many programs still sputter or fail completely.”

— Evanta Leadership Network,May 29, 2014.

Page 27: Privacy by Design Seminar - Jan 22, 2015

Some People are Now Asking: Is Big Data a Big Mistake?

• The Big Data that interests many companies is what we might call “found data” – the digital exhaust of web searches, credit card payments and mobiles pinging the nearest phone mast;

• Such data sets are cheap to collect relative to their size – a messy collage of data-points, collected for disparate purposes;

• But, how good is the data? — www.ft.comApril 7, 2014

Page 28: Privacy by Design Seminar - Jan 22, 2015

Big Data is moving from its “inflated expectations” phase to a “trough of disillusionment.”

— Gartner Hype Cycle, April, 2014

Page 29: Privacy by Design Seminar - Jan 22, 2015

MIT Big Data Expert Calls for Privacy

“MIT Professor Alex Pentland has proposed a ‘New Deal on Data,’ which calls for individuals to own their data and control how it is used and distributed.”

— Measuring Idea Flows to Accelerate Innovation, New York Times, April 15, 2014.

Page 30: Privacy by Design Seminar - Jan 22, 2015

“But while big data promise much to scientists, entrepreneurs and governments, they are doomed to disappoint us if we ignore some very familiar statistical lessons. There are a lot of small data problems that occur in big data. They don’t disappear because you’ve got lots of the stuff … they get worse!” — David Spiegelhalter,

Winton Professor, Cambridge University

— Big data: are we making a big mistake? FT Magazine, March 2014.

Quantity Does Not Equal Quality

Page 31: Privacy by Design Seminar - Jan 22, 2015

“Forget Big Data …what is needed is

Good Data”— Barrie McKenna,

The serious economic cost of Canada's data deficit, Globe and Mail, May 12, 2014

Page 32: Privacy by Design Seminar - Jan 22, 2015

2013 Data Scientists Conference

88% of the Data Scientists surveyed said that consumers should worry about the privacy issues associated with Big Data

- JSM 2013 Conference

Page 33: Privacy by Design Seminar - Jan 22, 2015

Context is Key

• Performing data analytics on context-free data will only yield correlations (which at times, will be spurious);

• By adding context as a feature in the analytics, we may be able to impute causality – which has the potential to be invaluable in our analyses.

Page 34: Privacy by Design Seminar - Jan 22, 2015

Privacy Breeds Innovation: It Does NOT Stifle It!

• The argument that privacy stifles innovation reflects a dated, zero-sum mindset;

• The notion that privacy must be sacrificed for innovation is a false win/lose dichotomy, consisting of unnecessary trade-offs;

• The opposite is true – privacy drives innovation – it forces innovators to think creatively to find solutions that will serve multiple functionalities;

• We need to abandon zero-sum thinking and adopt a positive-sum paradigm where both innovation and privacy may be achieved – we need a new playbook!

Page 35: Privacy by Design Seminar - Jan 22, 2015

Privacy by Design and theInternet Engineering Task Force (IETF)

“The concept of Privacy by Design has gotten a lot of attention over the past few years and within the IETF we have tried to investigate how we can consider privacy in the design of protocols and architectural designs in a more systematic way.”

— Privacy Considerations for Internet Protocols, Internet Engineering Task Force (IETF), www.ietf.org

Page 36: Privacy by Design Seminar - Jan 22, 2015

Carnegie Mellon University –Privacy By Design

• Master's degree program for privacy engineers to be offered by Carnegie Mellon University, School of Computer Science;

• The Master of Science in Information Technology-Privacy (MSIT-Privacy) is a 12-month program that began in the fall of 2013;

• The program will emphasize the concept of Privacy by Design, in which safeguards are incorporated into the design of systems and products from the very beginning of the development process.

Page 37: Privacy by Design Seminar - Jan 22, 2015

OASIS Technical Committee – Privacy by Design for Software Engineers

• Commissioner Cavoukian and Professor Jutla are the Co-Chairs of a new technical committee (TC) of OASIS “PbD-SE (software engineers) TC;”

• The purpose of PbD-SE is to provide PbD governance and documentation for software engineers; and

• The PbD standards developed will pave the way for software engineers to code for Privacy, by Design.

Page 38: Privacy by Design Seminar - Jan 22, 2015

OASIS and Privacy by Design

• 2014 – the OASIS PbD-SE Technical Committee (TC) approved the Privacy by Design Documentation for Software Engineers Version 1.0 as a Committee Specification Draft (CSD), and the Annex Guide to Privacy by Design Documentation for Software Engineers Version 1.0 as a Committee Note Draft (CND);

• This vote represents a milestone for the PbD-SE TC, acknowledging the substantial progress that has been made over the last year;

• The PbD-SE TC will undertake another review cycle before submitting the CSD and CND to public review.

Page 39: Privacy by Design Seminar - Jan 22, 2015
Page 40: Privacy by Design Seminar - Jan 22, 2015

— Commissioner Cavoukian

“Privacy is just as Big as Big Data. The tools exist to systemically protect personal information and bring about the benefits of Big Data. Together we can ensure that Big Data and ‘Big Privacy’ can both be accomplished to enable win-win scenario.”

Page 41: Privacy by Design Seminar - Jan 22, 2015

“There are considerable risks in abandoning de-identification efforts, including the fact that individuals and organizations may simply cease disclosing de-identified information for secondary purposes, even those seen to be in the public interest.”

— Commissioner Cavoukian

Page 42: Privacy by Design Seminar - Jan 22, 2015

Privacy and Security by Design

Page 43: Privacy by Design Seminar - Jan 22, 2015

Proposed Approach to Internet of Things Data Security

1. Security by Design– Build security into devices from the outset;

2. Data Minimization– Data which isn’t collected can’t fall into the wrong hands;

3. Notice and choice for unexpected uses– Consumers should be given clear, simple notices of how their

data will be used, along with a consent mechanism.

Edith Ramirez – US FTC chairwoman CES 2015

Page 44: Privacy by Design Seminar - Jan 22, 2015

Privacy is Good for Business

Page 45: Privacy by Design Seminar - Jan 22, 2015

Consumer Choice and Privacy

• There is a strong competitive advantage for businesses to invest in good data privacy and security practices;

• “A significant portion of the population is becoming concerned about identity theft, and it is influencing their purchasing decisions.”

— Rena Mears, Deloitte & Touche, Survey Reports An Increase in ID Theft and

Decrease in Consumer Confidence.

Page 46: Privacy by Design Seminar - Jan 22, 2015

The Bottom Line

Privacy should be viewed as a business issue, not a

compliance issue

Think strategically and transform privacy into a competitive business advantage

Page 47: Privacy by Design Seminar - Jan 22, 2015

Cost of Taking the Reactive Approach to Privacy Breaches

Proactive

Reactive

Class-ActionLawsuits

Damage to One’s Brand

Loss of Consumer Confidence and Trust

Page 48: Privacy by Design Seminar - Jan 22, 2015

First “Privacy Marketplace” at the International Consumer Electronics Show

in Vegas“ Privacy is a hot issue right now. It’s on everyone’s radar …

Consumers asking about privacy – that was the big takeaway. These companies in the privacy marketplace, in large part aren’t advocates. They’re entrepreneurs looking to capitalize on market opportunity. They expect a larger privacy marketplace next year and for brands to incorporate “privacy” into their marketing…

Anyone, everyone, can understand the need for privacy.”

Victor CocchiaCEO, Vysk

Speaking at CES: Jan, 2015

Page 49: Privacy by Design Seminar - Jan 22, 2015

Success in the Future will Require Positive-Sum Paradigms

1. Big Data and privacy are not mutually exclusive:• Data is one of the most valuable assets of any organization ;• Privacy is about personally identifiable information;• Consumer demands are creating additional pressures;

2. Proactive privacy drives innovation:• It is entirely possible to achieve privacy in the Big Data era, while

also using data analytics to unlock new insights and innovations to move an organization forward;

3. Innovation and privacy: You can have it all:• Organizations will continue to apply data analytics to Big Data in order

to advance their strategic goals and better serve their customers.— Commissioner Cavoukian,

Using Privacy by Design to achieve Big Data Innovation Without Compromising Privacy

Page 50: Privacy by Design Seminar - Jan 22, 2015

Let’s Banish Zero-Sum!

Page 51: Privacy by Design Seminar - Jan 22, 2015

SmartData:Privacy by Design 2.0

Context is Key

Page 52: Privacy by Design Seminar - Jan 22, 2015

The Next Evolution in Data Protection:“SmartData”

Developed by Dr. George Tomko, at the Identity, Privacy and Security Institute, University of Toronto, SmartData

represents privacy in the future with greater control of personal information.

Intelligent “smart agents” to be introduced into IT systems virtually – thereby creating “SmartData,” – a new approach to Artificial

Intelligence, bottom-up, that will contextualize the field of AI .

Page 53: Privacy by Design Seminar - Jan 22, 2015

SmartData:It’s All About User Control

It’s All About Context:•Evolving virtual cognitive agents that can act as your proxy to protect your personally identifiable data;Intelligent agents will be evolved to:•Protect and secure your personal information;•Disclose your information only when your personal criteria for release have been met;•Put the user firmly in control –

Big Privacy, Radical Control!

Page 54: Privacy by Design Seminar - Jan 22, 2015

Methods of Creating Intelligent Agents

• Top-down, rule-based design (traditional AI);• Bottom-up “evolutionary robotics design;”• The combination of a top-down and

bottom-up hybrid will yield the most dynamic results.

Page 55: Privacy by Design Seminar - Jan 22, 2015

Southern Ontario Smart Computing Innovation Platform (SOSCIP)

“SOSCIP is a groundbreaking research collaboration involving seven leading southern Ontario universities, IBM Canada, and small- and

medium-sized enterprises (SMEs) across the province.”

Ryerson’s Privacy & Big Data Institute proposal involving SmartData received SOSCIP approval to explore the

feasibility of privacy-protective monitoring of health-related outbreaks, using a foundation of intelligent

virtual agents as envisioned in SmartData.

Page 56: Privacy by Design Seminar - Jan 22, 2015

A New Approach:

Applying Privacy by Design to Surveillance

Page 57: Privacy by Design Seminar - Jan 22, 2015

“As long as the threat of terrorism exists and the global conditions that instantiate those threats continue, effective measures will be needed to counteract terrorism.

At the same time, in order for a free and open society to function properly, privacy and civil liberties must be strongly protected.”

Privacy-Protective Surveillance

Page 58: Privacy by Design Seminar - Jan 22, 2015

• A new system of surveillance, which enables effective counter-terrorism measures to be pursued – in a privacy-protective manner;

• The underlying technology builds on Artificial Intelligence, advances in cryptography involving Homomorphic Encryption, and Probabilistic Graphical Models (involving Bayesian Networks).

Introducing PPS:Privacy-Protective Surveillance

Page 59: Privacy by Design Seminar - Jan 22, 2015

Summary of PPSPrivacy Protective Surveillance is a positive-sum, “win-win” alternative to current counter-terrorism surveillance systems. It incorporates two primary objectives in its design:

1.An AI system consisting of feature detection that scans the Web and related databases using a “blind-sight” procedure to detect digital evidence relating to potentially suspicious terrorist activity by some, without infringing on the privacy of unrelated individuals;

2.A technological infrastructure to ensure that any personally identifying information (“PII”) on unsuspected individuals is not collected and, in those associated with targeted activity, encrypted PII will only be divulged with judicial authorization (a warrant issued by the court).

Page 60: Privacy by Design Seminar - Jan 22, 2015

Concluding Thoughts• Privacy risks are best managed by proactively embedding

the principles of Privacy by Design – prevent the harm from arising – avoid the data breach;

• Focus on prevention: It is much easier and far more cost-effective to build in privacy, up-front, rather than after-the-fact;

• Abandon zero-sum thinking – embrace doubly-enabling systems: Big Data and Big Privacy;

• Get smart – lead with Privacy – by Design, not privacy by chance or, worse, Privacy by Disaster!

Page 61: Privacy by Design Seminar - Jan 22, 2015

Contact Information

Ann Cavoukian, Ph.D.Ann Cavoukian, Ph.D.Executive DirectorPrivacy and Big Data Institute Ryerson University

285 Victoria Street Toronto, Ontario M5B 2K3

Phone: (416) 979-5000 ext. [email protected]

[email protected]

twitter.com/PrivacyBigData