scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Knowledge modeling for privacy-by-design in smart surveillance solution

TL;DR: A Surveillance Ontology extending the SKOS foundational ontology is presented to translate the high-level linguistic rules into the information that can be processed and used to assess the compliance of the video analysis module with the rules defined.
Abstract: As new information and communications systems are being equipped with more aggressive capabilities to enable smart surveillance, individuals' private and ethical data is more exposed to potential threats. Consequently, the attention of researchers and policy makers has become increasingly focused on controlling the emerging threats to privacy. In order to ensure that a surveillance system framework complies with the legal, ethical and privacy requirements of the law, in this paper we present a Surveillance Ontology extending the SKOS foundational ontology. The fundamental principles of privacy-by-design (PbD) demand that the surveillance framework consider data minimization, user control, accountability and data separation. Hence, the objective of this ontology is to translate the high-level linguistic rules into the information that can be processed and used to assess the compliance of the video analysis module with the rules defined.
Citations
More filters
Proceedings Article
01 Jan 2018
TL;DR: This work conducts the first, rigorous, and systematic literature review of Privacy by Design (PbD), focusing on works that seek implementation of PbD in organizations, located in ecosystems.
Abstract: As the General Data Protection Regulation (GDPR) within the European Union comes into effect, organizations need to cope with novel legal requirements regarding the processing of user data and particularly how other, in the service integrated, organizations can process these. Information systems (IS) and their design as mashing up services of various providers (ecosystems) is state of practice. The GDPR raises for companies the question of how they can ensure that operations conform with external data processors according to the regulation. The approach of Privacy by Design (PbD), which is also included in the GDPR, offers for organizations a way to operationalize these legal requirements. Therefore, we conduct the first, rigorous, and systematic literature review of PbD. Specifically, we focus on works that seek implementation of PbD in organizations, located in ecosystems. The results show a surprising dearth of research in this field, although GDPR explicitly emphasizes this critical issue.

23 citations

Posted Content
TL;DR: A systematic literature review is conducted to identify the main concepts/relations for capturing privacy requirements and propose a novel privacy ontology to be used by software engineers when dealing with privacy requirements.
Abstract: Privacy has been frequently identified as a main concern for system developers while dealing with/managing personal information. Despite this, most existing work on privacy requirements deals with them as a special case of security requirements. Therefore, key aspects of privacy are, usually, overlooked. In this context, wrong design decisions might be made due to insufficient understanding of privacy concerns. In this paper, we address this problem with a systematic literature review whose main purpose is to identify the main concepts/relations for capturing privacy requirements. In addition, the identified concepts/relations are further analyzed to propose a novel privacy ontology to be used by software engineers when dealing with privacy requirements.

13 citations

Proceedings ArticleDOI
07 Nov 2022
TL;DR: In this paper , a systematic literature review was conducted to investigate how Privacy by Design principles have been applied in the software engineering area, and the results show that there is a lack of models, processes, and tools to support Privacy by design throughout the software development lifecycle and that it has become more relevant considering the requirements of the General Data Protection Regulation (GDPR).
Abstract: Service providers increasingly collect, process, store, and share data from their users to understand their preferences to make better decisions and make accurate estimates for the delivery of advertisements, products, and services. However, the misuse of personal data puts the privacy of the data subjects at risk. In addition, privacy can directly affect the quality of the software product. In an attempt to minimize these problems, the Privacy by Design approach has been proposed to ensure that privacy requirements are incorporated from the early stages of system development and applied to the entire data lifecycles. Meanwhile, Privacy by Design is often criticized due to its lack of specific methodology and tools capable of translating its principles into practical Software Engineering activities. Therefore, this research aims to investigate, through a systematic literature review, how Privacy by Design principles have been applied in the Software Engineering area. The search retrieved 6046 primary articles, published up to May 2022. After applying the inclusion and exclusion criteria, 75 primary studies were selected for analysis. The results show that there is a lack of models, processes, and tools to support Privacy by Design throughout the software development lifecycle and that it has become more relevant considering the requirements of the General Data Protection Regulation (GDPR).
References
More filters
01 Sep 2004
TL;DR: This paper attempts to examine current candidate standard upper ontologies and assess their applicability for a U.S. Government or U.s. Military domain.
Abstract: : Momentum is gaining to develop a Semantic Web to allow people and machines to share the meaning (semantics) of data and ultimately of applications Key to the vision of a Semantic Web is the ability to capture data and application semantics in ontologies and map these ontologies together via related concepts One approach for mapping disparate ontologies is to use a standard upper ontology In determining how Semantic Web technologies might be applied to United States (US) Government domains, the authors consider whether the use of standard upper ontologies makes sense in these environments This paper attempts to examine current candidate standard upper ontologies and assess their applicability for a US Government or US Military domain They evaluate the state of the art and applicability of upper ontologies through the lens of potential application in these domains The evaluation includes consideration of the ontology purpose, ontological content decisions, licensing restrictions, structural differences, and maturity The report concludes with some recommendations and predictions

116 citations


"Knowledge modeling for privacy-by-d..." refers background in this paper

  • ...In other words, a typical foundational ontology provides a framework by which disparate systems may use a common knowledge base and from which more domain-specific ontologies may be derived [8]....

    [...]

Posted Content
TL;DR: In this article, the authors propose a method to solve the problem of homonymity of homophily in the context of homomorphic data, and no abstracts are available.
Abstract: No abstract available.

99 citations


"Knowledge modeling for privacy-by-d..." refers background in this paper

  • ...shtml Upper Cyc Ontology was built as a commonsense knowledge base to support natural language processing, tending to capture concepts of the real world [2]....

    [...]

BookDOI
05 Jul 2009
TL;DR: This broad ranging volume discusses the topic from various technical points of view and also examines surveillance from a societal perspective and a rich array of the current research in the field will be an invaluable reference for researchers, as well as graduate students.
Abstract: Protecting Privacy in Video Surveillance offers the state of the art from leading researchers and experts in the field. This broad ranging volume discusses the topic from various technical points of view and also examines surveillance from a societal perspective. A comprehensive introduction carefully guides the reader through the collection of cutting-edge research and current thinking. The technical elements of the field feature topics from MERL blind vision, stealth vision and privacy by de-identifying face images, to using mobile communications to assert privacy from video surveillance, and using wearable computing devices for data collection in surveillance environments. Surveillance and society is approached with discussions of security versus privacy, the rise of surveillance, and focusing on social control. This rich array of the current research in the field will be an invaluable reference for researchers, as well as graduate students.

71 citations


"Knowledge modeling for privacy-by-d..." refers background in this paper

  • ...For instance, numerous approaches have investigated how to mask people’s face and thus their identity [9]....

    [...]

01 Jan 2006
TL;DR: This technical report analyzes 7 Upper Ontologies, namely BFO, Cyc, DOLCE, GFO, PROTON, Sowa’s ontology, and SUMO, according to a set of standard software engineering criteria, and synthesise the analysis in form of a comparative table.
Abstract: Upper Ontologies are quickly becoming a key technology for integrating heterogeneous knowledge coming from different sources. In this technical report we analyse 7 Upper Ontologies, namely BFO, Cyc, DOLCE, GFO, PROTON, Sowa’s ontology, and SUMO, according to a set of standard software engineering criteria, and we synthesise our analysis in form of a comparative table. A summary of some existing comparisons drawn among subsets of the 7 Upper Ontologies that we deal with in this document, is also provided.

21 citations


"Knowledge modeling for privacy-by-d..." refers background in this paper

  • ...Its intended use was to compare and make explicit relationships of underlying future modules 4 [6]....

    [...]

Proceedings ArticleDOI
07 Feb 2012
TL;DR: This paper introduces a formal approach for technically evaluating an information system with respect to its designed or implemented privacy protection, and introduces a system model that describes various system aspects such as its information flow.
Abstract: As information systems extensively exchange information between participants, privacy concerns may arise from potential misuse. Existing design approaches consider non-technical privacy requirements of different stakeholders during the design and the implementation of a system. However, a technical approach for privacy analysis is largely missing.This paper introduces a formal approach for technically evaluating an information system with respect to its designed or implemented privacy protection. In particular, we introduce a system model that describes various system aspects such as its information flow. We define the semantics of this system model by using ontologies. Based on the system model together with a given privacy ontology, and given privacy requirements we analyze the modeled system to detect privacy leakages and to calculate privacy indicators. The proposed method provides a technical approach to check whether a system conforms to the privacy requirements of the stakeholders or not.

19 citations


"Knowledge modeling for privacy-by-d..." refers background in this paper

  • ...In fact, in [3], authors proposed a privacy-dependant analysis of information by using domain specific semantics in the form of ontologies to define the different privacyprofiles....

    [...]