Skip to main content

2019 | Buch

Trust, Privacy and Security in Digital Business

16th International Conference, TrustBus 2019, Linz, Austria, August 26–29, 2019, Proceedings

herausgegeben von: Stefanos Gritzalis, Edgar R. Weippl, Sokratis K.  Katsikas, Gabriele Anderst-Kotsis, A Min Tjoa, Ismail Khalil

Verlag: Springer International Publishing

Buchreihe : Lecture Notes in Computer Science

insite
SUCHEN

Über dieses Buch

This book constitutes the refereed proceedings of the 16th International Conference on Trust, Privacy and Security in Digital Business, TrustBus 2019, held in Linz, Austria, in August 2019 in conjunction with DEXA 2019.

The 11 full papers presented were carefully reviewed and selected from 24 submissions. The papers are organized in the following topical sections: privacy; and audit, compliance and threat intelligence.

The chapter "A data utility-driven benchmark for de-identification methods" is open access under a CC BY 4.0 license at link.springer.com.

Inhaltsverzeichnis

Frontmatter

Privacy

Frontmatter
Do Identity and Location Data Interrelate? New Affiliations and Privacy Concerns in Social-Driven Sharing
Abstract
Various researchers summarize that location-sharing applications are used extensively in users’ daily practice not only for getting advantage of services but also for representing themselves in the online sphere. At the same time, users’ privacy concerns are expressed in the most demanding way towards both social media applications and software designers. This incompatibility between users’ every day practice and their beliefs is widely discussed in the academic community, indicating the informational privacy paradox phenomenon. Although, there is no need to focus on the notion of paradox itself for the needs of our analysis, attention should be paid regarding possible affiliations with users’ personal information, i.e. location and identity attributes. Both location and identity characteristics are thought to potentially reveal users’ personal information, thus lead to users’ identification. What is more, users’ location and identity characteristics seem to interrelate while creating new possible affiliations. These new affiliations that arise through our analysis are going to represent the contribution of our work in hand. In that way, the affiliations may enable conclusions about user’s identity, thus, enable user’s identification. That is because, information may be connected in ways that were not present in the first place, revealing more information than the user originally intended. Last but not least, this paper proposes further explanation for informational privacy paradox as well. Therefore, it is vital to reconsider and adopt alternative privacy strategies.
Katerina Vgena, Angeliki Kitsiou, Christos Kalloniatis, Dimitris Kavroudakis
I Agree: Customize Your Personal Data Processing with the CoRe User Interface
Abstract
The General Data Protection Regulation (GDPR) requires, except for some predefined scenarios (e.g., contract performance, legal obligations, vital interests, etc.), obtaining consent from the data subjects for the processing of their personal data. Companies that want to process personal data of the European Union (EU) citizens but are located outside the EU also have to comply with the GDPR. Existing mechanisms for obtaining consent involve presenting the data subject with a document where all possible data processing, done by the entire service, is described in very general terms. Such consent is neither specific nor informed. In order to address this challenge, we introduce a consent request (CoRe) user interface (UI) with maximum control over the data processing and a simplified CoRe UI with reduced control options. Our CoRe UI not only gives users more control over the processing of their personal data but also, according to the usability evaluations reported in the paper, improves their comprehension of consent requests.
Olha Drozd, Sabrina Kirrane
I Did Not Accept That: Demonstrating Consent in Online Collection of Personal Data
Abstract
Privacy in online collection of personal data is currently a much debated topic considering, amongst other reasons, the incidents with well known digital organisations, such as social networks and, in Europe, the recent EU/GDPR regulation. Among other required practices, explicit and simply worded consent from individuals must be obtained before collecting and using personal information. Further, individuals must also be given detailed information about what, how and what for data is collected. Consent is typically obtained at the collection point and, at a single point in time (ignoring updates), associated with Privacy Policies or End-User Agreements. At any moment, both the user and the organization should be able to produce evidence of this consent. This proof should not be disputable which leads us to strong cryptographic properties.
The problem we discuss is how to robustly demonstrate such consent was given. We adapt fair-exchange protocols to this particular problem and, upon an exchange of personal data, we are able to produce a cryptographic receipt of acceptance that any party can use to prove consent and elicit non-repudiation. We discuss two broad strategies: a pure peer-to-peer scheme and the use of a Trusted Third Party.
Vitor Jesus, Shweta Mustare
Privacy Policy Specification Framework for Addressing End-Users’ Privacy Requirements
Abstract
Privacy policies are a widely used approach in informing end-users about the processing of their data and collecting consent to such processing. These policies are defined by the service providers and end-users do not have any control over them. According to the General Data Protection Regulation of the European Union, service providers should make the data processing of end-users’ data transparent in a comprehensible way. Furthermore, service providers are obliged to provide the end-users with control over their data. Currently, end-users have to comprehend a lengthy textual policy in order to understand how their data is processed. Improved representations of policies have been proposed before, however these improvements do mostly not empower the end-users in controlling their data. This paper provides a conceptual model and a proof of concept for the privacy policy specification framework that empowers end-users’ when using online services. Instead of having to accept predefined privacy policies, end-users can define their privacy preferences and adjust the applied privacy policy for a specific service.
Nazila Gol Mohammadi, Jens Leicht, Nelufar Ulfat-Bunyadi, Maritta Heisel

Open Access

A Data Utility-Driven Benchmark for De-identification Methods
Abstract
De-identification is the process of removing the associations between data and identifying elements of individual data subjects. Its main purpose is to allow use of data while preserving the privacy of individual data subjects. It is thus an enabler for compliance with legal regulations such as the EU’s General Data Protection Regulation. While many de-identification methods exist, the required knowledge regarding technical implications of different de-identification methods is largely missing. In this paper, we present a data utility-driven benchmark for different de-identification methods. The proposed solution systematically compares de-identification methods while considering their nature, context and de-identified data set goal in order to provide a combination of methods that satisfies privacy requirements while minimizing losses of data utility. The benchmark is validated in a prototype implementation which is applied to a real life data set.
Oleksandr Tomashchuk, Dimitri Van Landuyt, Daniel Pletea, Kim Wuyts, Wouter Joosen
DEFeND Architecture: A Privacy by Design Platform for GDPR Compliance
Abstract
The advent of the European General Data Protection Regulation (GDPR) imposes organizations to cope with radical changes concerning user data protection paradigms. GDPR, by promoting a Privacy by Design approach, obliges organizations to drastically change their methods regarding user data acquisition, management, processing, as well as data breaches monitoring, notification and preparation of prevention plans. This enforces data subjects (e.g., citizens, customers) rights by enabling them to have more information regarding usage of their data, and to take decisions (e.g., revoking usage permissions). Moreover, organizations are required to trace precisely their activities on user data, enabling authorities to monitor and sanction more easily. Indeed, since GDPR has been introduced, authorities have heavily sanctioned companies found as not GDPR compliant. GDPR is difficult to apply also for its length, complexity, covering many aspects, and not providing details concerning technical and organizational security measures to apply. This calls for tools and methods able to support organizations in achieving GDPR compliance. From the industry and the literature, there are many tools and prototypes fulfilling specific/isolated GDPR aspects, however there is not a comprehensive platform able to support organizations in being compliant regarding all GDPR requirements. In this paper, we propose the design of an architecture for such a platform, able to reuse and integrate peculiarities of those heterogeneous tools, and to support organizations in achieving GDPR compliance. We describe the architecture, designed within the DEFeND EU project, and discuss challenges and preliminary benefits in applying it to the healthcare and energy domains.
Luca Piras, Mohammed Ghazi Al-Obeidallah, Andrea Praitano, Aggeliki Tsohou, Haralambos Mouratidis, Beatriz Gallego-Nicasio Crespo, Jean Baptiste Bernard, Marco Fiorani, Emmanouil Magkos, Andrès Castillo Sanz, Michalis Pavlidis, Roberto D’Addario, Giuseppe Giovanni Zorzino
General Data Protection Regulation and ISO/IEC 27001:2013: Synergies of Activities Towards Organisations’ Compliance
Abstract
The General Data Protection Regulation that is already in effect for about a year now, provisions numerous adjustments and controls that need to be implemented by an organisation in order to be able to demonstrate that all the appropriate technical and organisational measures have been taken to ensure the protection of the personal data. Many of the requirements of the GDPR are also included in the “ISO27k” family of standards. Consequently, organisations that have applied ISO27k to develop an Information Security Management System (ISMS) are likely to have already accommodated many of the GDPR requirements. This work identifies synergies between the new Regulation and the well-established ISO/IEC 27001:2013 and proposes practices for their exploitation. The proposed alignment framework can be a solid basis for compliance, either for organisations that are already certified with ISO/IEC 27001:2013, or for others that pursue compliance with the Regulation and the ISO/IEC 27001:2013 to manage information security.
Vasiliki Diamantopoulou, Aggeliki Tsohou, Maria Karyda
The Interrelation of Game Elements and Privacy Requirements for the Design of a System: A Metamodel
Abstract
Due to the increased use of Information and Communication Technologies (ICTs), several methods have been developed in order to create more attractive interaction environments, so that users’ interest on using services to be maintained. Gamification consists a method, aiming to increase users’ engagement by implementing game design elements in services that are not games [1]. While using all these services, users’ information is recorded and monitored. Except the importance of increasing the use of ICTs, it is crucial to ensure that users’ personal information will be protected. To achieve it, privacy issues should be considered by software developers during the design phase of a service, in parallel with the game design elements. Based on our previous research [2], it was identified that the relation between gamification and privacy has not been examined sufficiently. As a result, a detailed analysis was conducted. In this work, in order to examine this relation in existent services, a detailed description of gamified services in several sectors has been conducted. Afterwards, based on the results of the conducted research and the examination of existent gamified services, a metamodel is presented, which describes how each game element conflicts with privacy requirements. By using this metamodel, software developers will be able to identify which mechanisms should be implemented in such services, so that users’ privacy to be protected in parallel. The development of such services ensures the trust between users and them and consequently, users’ engagements will be increased [3].
Aikaterini-Georgia Mavroeidi, Angeliki Kitsiou, Christos Kalloniatis

Audit, Compliance and Threat Intelligence

Frontmatter
Decentralised and Collaborative Auditing of Workflows
Abstract
Workflows involve actions and decision making at the level of each participant. Trusted generation, collection and storage of evidence is fundamental for these systems to assert accountability in case of disputes. Ensuring the security of audit systems requires reliable protection of evidence in order to cope with its confidentiality, its integrity at generation and storage phases, as well as its availability. Collusion with an audit authority is a threat that can affect all these security aspects, and there is room for improvement in existent approaches that target this problem.
This work presents an approach for workflow auditing which targets security challenges of collusion-related threats, covers different trust and confidentiality requirements, and offers flexible levels of scrutiny for reported events. It relies on participants verifying each other’s reported audit data, and introduces a secure mechanism to share encrypted audit trails with participants while protecting their confidentiality. We discuss the adequacy of our audit approach to produce reliable evidence despite possible collusion to destroy, tamper with, or hide evidence.
Antonio Nehme, Vitor Jesus, Khaled Mahbub, Ali Abdallah
Gender Inference for Facebook Picture Owners
Abstract
Social media such as Facebook provides a new way to connect, interact and learn. Facebook allows users to share photos and express their feelings by using comments. However, its users are vulnerable to attribute inference attacks where an attacker intends to guess private attributes (e.g., gender, age, political view) of target users through their online profiles and/or their vicinity (e.g., what their friends reveal). Given user-generated pictures on Facebook, we explore in this paper how to launch gender inference attacks on their owners from pictures meta-data composed of: (i) alt-texts generated by Facebook to describe the content of pictures, and (ii) comments posted by friends, friends of friends or regular users. We assume these two meta-data are the only available information to the attacker. Evaluation results demonstrate that our attack technique can infer the gender with an accuracy of 84% by leveraging only alt-texts, 96% by using only comments, and 98% by combining alt-texts and comments. We compute a set of sensitive words that enable attackers to perform effective gender inference attacks. We show the adversary prediction accuracy is decreased by hiding these sensitive words. To the best of our knowledge, this is the first inference attack on Facebook that exploits comments and alt-texts solely.
Bizhan Alipour, Abdessamad Imine, Michaël Rusinowitch
Unifying Cyber Threat Intelligence
Abstract
The threat landscape and the associated number of IT security incidents are constantly increasing. In order to address this problem, a trend towards cooperative approaches and the exchange of information on security incidents has been developing over recent years. Today, several different data formats with varying properties are available that allow to structure and describe incidents as well as cyber threat intelligence (CTI) information. Observed differences in data formats implicate problems in regard to consistent understanding and compatibility. This ultimately builds a barrier for efficient information exchange. Moreover, a common definition for the components of CTI formats is missing. In order to improve this situation, this work presents an approach for the description and unification of these formats. Therefore, we propose a model that describes the elementary properties as well as a common notation for entities within CTI formats. In addition, we develop a unified model to show the results of our work, to improve the understanding of CTI data formats and to discuss possible future research directions.
Florian Menges, Christine Sperl, Günther Pernul
Backmatter
Metadaten
Titel
Trust, Privacy and Security in Digital Business
herausgegeben von
Stefanos Gritzalis
Edgar R. Weippl
Sokratis K. Katsikas
Gabriele Anderst-Kotsis
A Min Tjoa
Ismail Khalil
Copyright-Jahr
2019
Electronic ISBN
978-3-030-27813-7
Print ISBN
978-3-030-27812-0
DOI
https://doi.org/10.1007/978-3-030-27813-7

Premium Partner