Skip to main content
Top

2018 | OriginalPaper | Chapter

2. Start with Privacy by Design in All Big Data Applications

Authors : Ann Cavoukian, Michelle Chibba

Published in: Guide to Big Data Applications

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The term “Big Data” is used to describe a universe of very large datasets that hold a variety of data types. This has spawned a new generation of information architectures and applications to facilitate the fast processing speeds and the visualization needed to analyze and extract value from these extremely large sets of data, using distributed platforms. While not all data in Big Data applications will be personally identifiable, when this is the case, privacy interests arise. To be clear, privacy requirements are not obstacles to innovation or to realizing societal benefits from Big Data analytics—in fact, they can actually foster innovation and doubly-enabling, win–win outcomes. This is achieved by taking a Privacy by Design approach to Big Data applications. This chapter begins by defining information privacy, then it will provide an overview of the privacy risks associated with Big Data applications. Finally, the authors will discuss Privacy by Design as an international framework for privacy, then provide guidance on using the Privacy by Design Framework and the 7 Foundational Principles, to achieve both innovation and privacy—not one at the expense of the other.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
NIST (2015) defines ‘pseudonymization’ as a specific kind of transformation in which the names and other information that directly identifies an individual are replaced with pseudonyms. Pseudonymization allows linking information belonging to an individual across multiple data records or information systems, provided that all direct identifiers are systematically pseudonymized. Pseudonymization can be readily reversed if the entity that performed the pseudonymization retains a table linking the original identities to the pseudonyms, or if the substitution is performed using an algorithm for which the parameters are known or can be discovered.
 
2
There are many government Open Data initiatives such as U.S. Government’s Open Data at www.​data.​gov; Canadian Government’s Open Data at http://​open.​canada.​ca/​en/​open-data; UN Data at http://​data.​un.​org/​; EU Open Data Portal at https://​data.​europa.​eu/​euodp/​en/​data/​. This is just a sample of the many Open Data sources around the world.
 
3
In news media an echo chamber is a metaphorical description of a situation in which information, ideas, or beliefs are amplified or reinforced by transmission and repetition inside an “enclosed” system, where different or competing views are censored, disallowed, or otherwise underrepresented. The term is by analogy with an acoustic echo chamber, where sounds reverberate.
 
Literature
go back to reference Blum, A., Ligett, K., Roth, A. (2008). A learning theory approach to non-interactive database privacy. In Proceedings of the 40th ACM SIGACT Symposium on Theory of Computing (pp. 609–618). Blum, A., Ligett, K., Roth, A. (2008). A learning theory approach to non-interactive database privacy. In Proceedings of the 40th ACM SIGACT Symposium on Theory of Computing (pp. 609–618).
go back to reference Cameron, K. (2013). Afterword. In M. Hildebrandt et al. (Eds.), Digital Enlightenment Yearbook 2013. Amsterdam: IOS Press. Cameron, K. (2013). Afterword. In M. Hildebrandt et al. (Eds.), Digital Enlightenment Yearbook 2013. Amsterdam: IOS Press.
go back to reference Cavoukian, A. (2011). Privacy by Design: The 7 Foundational Principles. Ontario: IPC. Cavoukian, A. (2011). Privacy by Design: The 7 Foundational Principles. Ontario: IPC.
go back to reference Cavoukian, A. (2013b). Privacy by design: leadership, methods, and results. In S. Gutwirth, R. Leenes, P. de Hert, & Y. Poullet (Eds.), Chapter in European Data Protection: Coming of Age (pp. 175–202). Dordrecht: Springer Science & Business Media Dordrecht.CrossRef Cavoukian, A. (2013b). Privacy by design: leadership, methods, and results. In S. Gutwirth, R. Leenes, P. de Hert, & Y. Poullet (Eds.), Chapter in European Data Protection: Coming of Age (pp. 175–202). Dordrecht: Springer Science & Business Media Dordrecht.CrossRef
go back to reference Cavoukian, A., & Cameron, K. (2011). Wi-Fi Positioning Systems: Beware of Unintended Cosnequences: Issues Involving Unforeseen Uses of Pre-Existing Architecture. Ontario: IPC. Cavoukian, A., & Cameron, K. (2011). Wi-Fi Positioning Systems: Beware of Unintended Cosnequences: Issues Involving Unforeseen Uses of Pre-Existing Architecture. Ontario: IPC.
go back to reference Cavoukian, A., & El Emam. (2014). De-identification Protocols: Essential for Protecting Privacy, Ontario: IPC. Cavoukian, A., & El Emam. (2014). De-identification Protocols: Essential for Protecting Privacy, Ontario: IPC.
go back to reference Cavoukian, A., & Jonas, J. (2012). Privacy by Design in the Age of Big Data. Ontario: IPC. Cavoukian, A., & Jonas, J. (2012). Privacy by Design in the Age of Big Data. Ontario: IPC.
go back to reference Cavoukian, A., & Weiss, J.B. (2012). Privacy by Design and User Interfaces: Emerging Design Criteria—Keep it User-Centric. Ontario: IPC. Cavoukian, A., & Weiss, J.B. (2012). Privacy by Design and User Interfaces: Emerging Design Criteria—Keep it User-Centric. Ontario: IPC.
go back to reference Cavoukian, A., Bansal, N., & Koudas, N. (2014a). Building Privacy into Mobile Location Analytics (MLA) through Privacy by Design. Ontario: IPC. Cavoukian, A., Bansal, N., & Koudas, N. (2014a). Building Privacy into Mobile Location Analytics (MLA) through Privacy by Design. Ontario: IPC.
go back to reference Cavoukian, A., Dix, A., & El Emam, K. (2014b). The Unintended Consequences of Privacy Paternalism. Ontario: IPC. Cavoukian, A., Dix, A., & El Emam, K. (2014b). The Unintended Consequences of Privacy Paternalism. Ontario: IPC.
go back to reference Damiani, M. L. (2013). Privacy enhancing techniques for the protection of mobility patterns in LBS: research issues and trends. In S. Gutwirth, R. Leenes, P. de Hert, & Y. Poullet (Eds.), Chapter in european data protection: coming of age (pp. 223–238). Dordrecht: Springer Science & Business Media Dordrecht.CrossRef Damiani, M. L. (2013). Privacy enhancing techniques for the protection of mobility patterns in LBS: research issues and trends. In S. Gutwirth, R. Leenes, P. de Hert, & Y. Poullet (Eds.), Chapter in european data protection: coming of age (pp. 223–238). Dordrecht: Springer Science & Business Media Dordrecht.CrossRef
go back to reference Dwork, C. (2006). Differential privacy. In Proceedings of the 33rd International Colloquium on Automata, Languages and Programming (ICALP) (Vol. 2, pp. 1–12). Dwork, C. (2006). Differential privacy. In Proceedings of the 33rd International Colloquium on Automata, Languages and Programming (ICALP) (Vol. 2, pp. 1–12).
go back to reference Dwork, C. (2014). Differential privacy: a cryptographic approach to private data analysis. In J. Lane, V. Stodden, S. Bender, & H. Nissenbaum (Eds.), Privacy, big data, and the public good: Frameworks for engagement. New York: Cambridge University Press. Dwork, C. (2014). Differential privacy: a cryptographic approach to private data analysis. In J. Lane, V. Stodden, S. Bender, & H. Nissenbaum (Eds.), Privacy, big data, and the public good: Frameworks for engagement. New York: Cambridge University Press.
go back to reference El Emam, K. (2013a). Benefiting from big data while protecting privacy. In K. El Emam (Ed.), Chapter in risky business: sharing health data while protecting privacy. Bloomington, IN: Trafford Publishing. El Emam, K. (2013a). Benefiting from big data while protecting privacy. In K. El Emam (Ed.), Chapter in risky business: sharing health data while protecting privacy. Bloomington, IN: Trafford Publishing.
go back to reference El Emam, K. (2013b). In K. El Emam (Ed.), Who’s afraid of big data? chapter in risky business: Sharing health data while protecting privacy. Bloomington, IN, USA: Trafford Publishing. El Emam, K. (2013b). In K. El Emam (Ed.), Who’s afraid of big data? chapter in risky business: Sharing health data while protecting privacy. Bloomington, IN, USA: Trafford Publishing.
go back to reference ENISA. (2015). Privacy by design in big data: An overview of privacy enhancing technologies in the era of big data analytics. www.enisa.europa.eu. Accessed 22 November 2016. ENISA. (2015). Privacy by design in big data: An overview of privacy enhancing technologies in the era of big data analytics. www.​enisa.​europa.​eu. Accessed 22 November 2016.
go back to reference Fogarty, D., & Bell, P. C. (2014). Should you outsource analytics? MIT Sloan Management Review, 55(2), Winter. Fogarty, D., & Bell, P. C. (2014). Should you outsource analytics? MIT Sloan Management Review, 55(2), Winter.
go back to reference Innes, J. (2013). Realizing the promise of open data: an example of the canadian discharge abstract database. In K. El Emam (Ed.), Chapter in Risky Business: Sharing Health Data While Protecting Privacy. Bloomington, IN, USA: Trafford Publishing. Innes, J. (2013). Realizing the promise of open data: an example of the canadian discharge abstract database. In K. El Emam (Ed.), Chapter in Risky Business: Sharing Health Data While Protecting Privacy. Bloomington, IN, USA: Trafford Publishing.
go back to reference Lane, J., et al. (2014). Privacy, big data and the public good: frameworks for engagement. Cambridge: Cambridge University Press.CrossRef Lane, J., et al. (2014). Privacy, big data and the public good: frameworks for engagement. Cambridge: Cambridge University Press.CrossRef
go back to reference Lindell, Y., & Pinkas, B. (2002). Privacy preserving data mining. Journal of Cryptology, 15, 177–206. International Association for Cryptologic Research.MathSciNetCrossRefMATH Lindell, Y., & Pinkas, B. (2002). Privacy preserving data mining. Journal of Cryptology, 15, 177–206. International Association for Cryptologic Research.MathSciNetCrossRefMATH
go back to reference Mayer, J., Mutchler, P., & Mitchell, J. C. (2016). Evaluating the privacy properties of telephone metadata. Proceedings of the National Academies of Science, U S A, 113(20), 5536–5541.CrossRef Mayer, J., Mutchler, P., & Mitchell, J. C. (2016). Evaluating the privacy properties of telephone metadata. Proceedings of the National Academies of Science, U S A, 113(20), 5536–5541.CrossRef
go back to reference Monreale, A., Rinzivillo, S., Pratesi, F., Giannotti, F., & Pedreschi, D. (2014). Privacy-by-design in big data analytics and social mining. EPJ Data Science, 3(1), 1–26. 10.1140/epjds/s13688-014-0010-4. Accessed 22 November 2016. Monreale, A., Rinzivillo, S., Pratesi, F., Giannotti, F., & Pedreschi, D. (2014). Privacy-by-design in big data analytics and social mining. EPJ Data Science, 3(1), 1–26. 10.​1140/​epjds/​s13688-014-0010-4. Accessed 22 November 2016.
go back to reference NIST. (2010). Guide to protecting the confidentiality of personally identifiable information (PII). NIST special publication 800–122. Gaithersburg, MD: Computer Science Division. NIST. (2010). Guide to protecting the confidentiality of personally identifiable information (PII). NIST special publication 800–122. Gaithersburg, MD: Computer Science Division.
go back to reference NIST (2015). De-identification of Personal Information. NISTR 8053. This publication is available free of charge from: 10.6028/NIST.IR.8053. Accessed 19 November 2016. NIST (2015). De-identification of Personal Information. NISTR 8053. This publication is available free of charge from: 10.​6028/​NIST.​IR.​8053. Accessed 19 November 2016.
go back to reference Richards, N. M., & King, J. H. (2013). Big data Ethics. Wake Forest Law Review, 49, 393–433. Richards, N. M., & King, J. H. (2013). Big data Ethics. Wake Forest Law Review, 49, 393–433.
go back to reference Solove, D. J. (2007). I’ve got nothing to hide’ and other misunderstandings of privacy. San Diego Law Review, 44, 745. Solove, D. J. (2007). I’ve got nothing to hide’ and other misunderstandings of privacy. San Diego Law Review, 44, 745.
go back to reference Tene, O., & Polonetsky, J. (2013). Big data for all: Privacy and user control in the age of analytics. New Journal of Technology and Intellectual Property, 11(5), 239–272. Tene, O., & Polonetsky, J. (2013). Big data for all: Privacy and user control in the age of analytics. New Journal of Technology and Intellectual Property, 11(5), 239–272.
go back to reference Thaler, J., Ullman, J., & Vadhan, S. (2010). PCPs and the hardness of generating synthetic data. Electronic Colloquium on Computational Complexity, Technical Report, TR10–TR07. Thaler, J., Ullman, J., & Vadhan, S. (2010). PCPs and the hardness of generating synthetic data. Electronic Colloquium on Computational Complexity, Technical Report, TR10–TR07.
go back to reference Zhang, Y., Chen, Q., & Zhong, S. (2016). Privacy-preserving data aggregation in mobile phone sensing. Information Forensics and Security IEEE Transactions on, 11, 980–992.CrossRef Zhang, Y., Chen, Q., & Zhong, S. (2016). Privacy-preserving data aggregation in mobile phone sensing. Information Forensics and Security IEEE Transactions on, 11, 980–992.CrossRef
Metadata
Title
Start with Privacy by Design in All Big Data Applications
Authors
Ann Cavoukian
Michelle Chibba
Copyright Year
2018
DOI
https://doi.org/10.1007/978-3-319-53817-4_2