Change search
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • apa.csl
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf
The Privacy Option Language: Specification & Implementation
Karlstad University, Faculty of Health, Science and Technology (starting 2013), Department of Mathematics and Computer Science. (Privacy and Security)
2013 (English)Report (Other academic)
Abstract [en]

The data protection laws in Europe require that data controllers provide privacy policies to inform individuals about the prospective processing of their personal data. The ever growing expressiveness of privacy policy languages allows to specify policies in a growing number of details. This and new options for policy negotiations transformed rather general privacy policies into specific privacy contracts between the data controller and the individual.

In this report, we specify a privacy contract language and call it the Privacy Option Language. It is modelled after the analogy between financial option contracts and data disclosures which has been presented in previous work and led to the Privacy Option notion. The language specification provides privacy by design through its data minimisation provisions, i.e., all contracts are automatically reduced to their canonical form so that individual differences in the contract formulation are inherently normalised. The language specification is extensible in two ways. First, hooks are specified in the core language and can be used to connect sublanguages. The freedom to choose any suitable sublanguage allows to specify language details independent of the core language. Second, the Privacy Option Language itself can be used as a sublanguage within a more general-domain language. We give examples for both types of extensions. Additionally, we provide tools for evaluating semantics such as human-readable presentations of Privacy Options and contract management. The definitions of the semantics are kept simple and serve as templates for more practical ones.

All functionality can be checked by interactive tests in a standard multi-purpose programming language interpreter, since the Privacy Option Language is specified as an embedded domain-specific language within Haskell. Hands-on examples are provided along with the language specification.

Place, publisher, year, edition, pages
2013. , p. 70
Series
Karlstad University Studies, ISSN 1403-8099 ; 2013:29
Keywords [en]
privacy policy language, inter-temporal privacy
National Category
Computer Sciences
Research subject
Computer Science
Identifiers
URN: urn:nbn:se:kau:diva-27396ISBN: 978-91-7063-507-6 (print)OAI: oai:DiVA.org:kau-27396DiVA, id: diva2:623452
Projects
PETweb IIAvailable from: 2013-05-27 Created: 2013-05-27 Last updated: 2018-01-11Bibliographically approved
In thesis
1. Inter-temporal Privacy Metrics
Open this publication in new window or tab >>Inter-temporal Privacy Metrics
2014 (English)Doctoral thesis, comprehensive summary (Other academic)
Abstract [en]

Informational privacy of individuals has significantly gained importance after information technology has become widely deployed. Data, once digitalised, can be copied, distributed, and long-term stored at negligible costs. This has dramatic consequences for individuals that leave traces in the form of personal data whenever they interact with information technology, for instance, computers and phones; or even when information technology is recording the personal data of aware or unaware individuals. The right of individuals for informational privacy, in particular to control the flow and use of their personal data, is easily undermined by those controlling the information technology.

The objective of this thesis is to study the measurement of informational privacy with a particular focus on scenarios where an individual discloses personal data to a second party which uses this data for re-identifying the individual within a set of other individuals. We contribute with privacy metrics for several instances of this scenario in the publications included in this thesis, most notably one which adds a time dimension to the scenario for modelling the effects of the time passed between data disclosure and usage. The result is a new framework for inter-temporal privacy metrics.

Place, publisher, year, edition, pages
Karlstad: Karlstad University Press, 2014. p. 20
Series
Karlstad University Studies, ISSN 1403-8099 ; 2014:63
Keywords
privacy, unlinkability, metrics, uncertainty, valuation process, domain-specific language, anonymous communication
National Category
Computer Systems Communication Systems Probability Theory and Statistics
Research subject
Computer Science
Identifiers
urn:nbn:se:kau:diva-33972 (URN)978-91-7063-603-5 (ISBN)
Public defence
2014-12-16, Karlstad University, 21A342 (Eva Erikssonsalen), Universitetsgatan 2, 651 87 Karlstad, 08:15 (English)
Opponent
Supervisors
Available from: 2014-11-25 Created: 2014-10-03 Last updated: 2014-11-25Bibliographically approved

Open Access in DiVA

The Privacy Option Language(594 kB)617 downloads
File information
File name FULLTEXT01.pdfFile size 594 kBChecksum SHA-512
b3fd65cbbf7b5c995baab646725e22c29d8d59db3e26992e269babf9601fe95bb32d154227c18e1f29d79a9b7a63e3821a90dce3439d2bd62fe7c643c44bae6a
Type fulltextMimetype application/pdf

Authority records

Berthold, Stefan

Search in DiVA

By author/editor
Berthold, Stefan
By organisation
Department of Mathematics and Computer Science
Computer Sciences

Search outside of DiVA

GoogleGoogle Scholar
Total: 619 downloads
The number of downloads is the sum of all downloads of full texts. It may include eg previous versions that are now no longer available

isbn
urn-nbn

Altmetric score

isbn
urn-nbn
Total: 459 hits
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • apa.csl
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf