SlideShare una empresa de Scribd logo
1 de 10
Descargar para leer sin conexión
Taking Account of Privacy when Designing Cloud Computing Services

  Siani Pearson

  HP Laboratories
  HPL-2009-54
 Keyword(s):
  Cloud computing, privacy, design


 Abstract:
  Privacy is an important issue for cloud computing, both in terms of legal compliance and user trust, and
  needs to be considered at every phase of design. In this paper the privacy challenges that software
  engineers face when targeting the cloud as their production environment to offer services are assessed, and
  key design principles to address these are suggested.




External Posting Date: March 6, 2009 [Fulltext]   Approved for External Publication
Internal Posting Date: March 6, 2009 [Fulltext]



© Copyright 2009 Hewlett-Packard Development Company, L.P.
Taking Account of Privacy when Designing Cloud Computing Services


                                                  Siani Pearson
                                              HP Labs, Bristol, UK
                                             Siani.Pearson@hp.com


                      Abstract                              decrease privacy risk. As with security, it is necessary
                                                            to design in privacy from the outset, and not just bolt
   Privacy is an important issue for cloud computing,       on privacy mechanisms at a later stage.
both in terms of legal compliance and user trust, and          There is an increasing awareness for the need for
needs to be considered at every phase of design. In this    design for privacy from both companies and
paper the privacy challenges that software engineers        governmental organisations [5,6]. Furthermore, there
face when targeting the cloud as their production           are opportunities for the provision of a new range of
environment to offer services are assessed, and key         ‘privacy services’ that offer a cloud computing
design principles to address these are suggested.           infrastructure with assurances as to the degree of
                                                            privacy offered, and related opportunities for new
1. Introduction                                             accountability-related services to provide certification
                                                            and audit for these assurances (analogous, for example,
   Maintaining the levels of protection of data and         to privacy seal provision for web services [3] and
privacy required by current legislation in cloud            mechanisms for privacy assurance on the service
computing infrastructure is a new challenge, as is          provider side [4]).
meeting the restrictions on cross-border data transfer.
   This is not just a compliance issue. As cloud            2. Why is it important to take privacy into
services process users’ data on machines that the users     account when designing cloud services?
do not own or operate, this introduces privacy issues
and can lessen users’ control. Privacy issues are central   In this section we examine the notion of privacy, types
to user concerns about adoption of cloud computing,         of information that might need to be protected in cloud
and unless technological mechanisms to allay users’         computing and the nature of the privacy challenge in
concerns are introduced, this may prove fatal to many       cloud computing.
different types of cloud services. For example, cloud
services users report high levels of concern when           2.1. What is privacy?
presented with scenarios in which companies may put
their data to uses of which they may not be aware [1].         Privacy is a fundamental human right, enshrined in
Users’ fears of leakage of commercially sensitive data      the United Nations Universal Declaration of Human
and loss of data privacy may be justified: in 2007 the      Rights and the European Convention on Human
cloud service provider Salesforce.com sent a letter to a    Rights. There are various forms of privacy, including
million subscribers describing how customer emails          ‘the right to be left alone’ and ‘control of information
and addresses had been stolen by cybercriminals [2].        about ourselves’ [7]. A taxonomy of privacy has been
   Top database vendors are adding cloud support for        produced that focuses on the harms that arise from
their databases (Oracle for example now can run             privacy violations [8], and this can provide a helpful
directly on Amazon’s cloud service platform (EC2)),         basis on which to develop a risk/benefit analysis.
and so more data is moving into the cloud. Privacy
concerns will continue to grow, because these               2.2. What types of information need to be
databases often contain sensitive and personal              protected?
information related to companies and/or individuals.
   Hence, there is a key challenge for software                ‘Personal information’ is a term that may be used in
engineers to design cloud services in such a way as to      a slightly different manner by different people, but in
this document, we mean by this term privacy sensitive       3. Privacy threats and risks for cloud
information that includes the following:                    computing
- Personally identifiable information (PII): any
     information that could be used to identify or locate   In this section we consider privacy concerns specific to
     an individual (e.g. name, address) or information      cloud computing (beyond those considered in the
     that can be correlated with other information to       previous two sections), analyse differing cloud
     identify an individual (e.g. credit card number,       computing scenarios to illustrate how the privacy
     postal code, Internet Protocol (IP) address).          requirements for each may differ, and provide an
- Sensitive information: information on religion or         overall assessment of privacy risks for cloud
     race, health, sexual orientation, union membership     computing.
     or other information that is considered private.
     Such information requires additional safeguards.
                                                            3.1. Privacy issues specific to cloud computing
     Other information that may be considered
     sensitive includes personal financial information
                                                               Key aspects of cloud computing are that there is an
     and job performance information.
                                                            infrastructure shared between organisations that is off-
- Information considered to be sensitive PII, e.g.
                                                            premise. Therefore, there are threats associated with
     biometric information or collections of
                                                            the fact that the data is stored and processed remotely,
     surveillance camera images in public places.
                                                            and because there is an increased usage of
- Usage data: Usage data collected from computer
                                                            virtualisation and sharing of platforms between users.
     devices such as printers; behavioural information
                                                            Protection of personal, confidential and sensitive data
     such as viewing habits for digital content, users'
                                                            stored in the cloud is therefore extremely important.
     recently visited websites or product usage history.
                                                               Another feature of cloud computing is that it is a
- Unique device identities: Other types of
                                                            dynamic environment, in that for example service
     information that might be uniquely traceable to a
                                                            interactions can be created in a more dynamic way
     user device, e.g. IP addresses, Radio Frequency
                                                            than traditional e-commerce scenarios. Services can
     Identity (RFID) tags, unique hardware identities.
                                                            potentially be aggregated and changed dynamically by
                                                            customers, and service providers can change the
2.3. Privacy challenges for cloud computing                 provisioning of services. In such scenarios, personal
                                                            and sensitive data may move around within an
   The privacy challenge for software engineers is to       organisation and/or across organisational boundaries,
design cloud services in such a way as to decrease          so adequate protection of this information and legal
privacy risk, and to ensure legal compliance. Laws          compliance must be maintained despite the changes.
placing geographical and other restrictions on the          There are concerns that the speed and flexibility of
collection, processing and transfer of personally           adjustment to vendor offerings that benefits business
identifiable and sensitive information limit usage of       and provides a strong motivation for the use of cloud
cloud services as currently designed. For example, a        computing might come at the cost of compromise to
UK business storing data about individual customers         the safety of data. This is a big issue: safety of data in
with the prominent cloud service provider                   the cloud is a key consumer concern, particularly for
Salesforce.com could find itself in breach of UK data       financial and health data. Rapid changes to cloud
protection law [9]. Customers may be able to sue            environments challenge enterprises’ ability for
enterprises if their privacy rights are violated, and in    maintaining consistent security standards, and
any case the enterprises may face damage to their           providing appropriate business continuity and back-up.
reputation. There have been a number of high-profile           In particular, cloud computing enables new services
privacy breaches in the news recently.                      to be made available in the cloud (without a great deal
   It is also important to allay users’ fears about usage   of expertise needed to do this) by combining other
of cloud services. Concerns arise when it is not clear to   services: for example, a ‘print on demand’ service
individuals why their personal information is requested     could be provided by combining a printing service
or how it will be used or passed on to other parties:       with a storage service. This procedure of service
this lack of control leads to suspicion and ultimately      combination is typically under less control than
distrust [10]. There are also security-related concerns     previous service combinations carried out within
about whether the personal data in the cloud will be        traditional multi-party enterprise scenarios. There
adequately protected.                                       might well be differing degrees of security and privacy
                                                            practices and controls in each of the component
services. On the other hand, the service provision              The main threats in this type of scenario involve:
might necessarily involve collection, storage and/or             • Personal information about a user being
disclosure of personal and sensitive information, and                collected, used, stored and/or propagated in a
this information might need to flow across service                   way that would not be in accordance with the
providers’ boundaries.                                               wishes of this user
   Furthermore, it is very likely to be the case that new        • People getting inappropriate or unauthorized
risks to privacy arise as usage of cloud computing                   access to personal data in the cloud by taking
increases: for example, new services that collect and                advantage of certain vulnerabilities, such as
exploit personal or financial details.                               lack of access control enforcement, security
                                                                     holes, data being exposed ‘in clear’, policies
3.2. Analysis for different types of scenario                        being changeable by unauthorized entities, or
                                                                     uncontrolled and/or unprotected copies of
   Privacy threats differ according to the type of cloud             data being spread within the cloud.
scenario. Some cloud application areas and services              • Legal       non-compliance.       In     particular,
might face a very low privacy threat, for example if the             transborder data flow legislation may apply,
service is to process information that is (or is very                and also some of the data may count as
shortly to be) public. It is only if the service handles             sensitive data in a legal sense, dependant
personal information, in the sense of collecting,                    upon the jurisdiction, and more restrictive
transferring, processing, sharing or storing it, that there          legislation about its treatment apply as a
could be a privacy risk and privacy needs to be taken                result.
into account. However, services that are dynamically
personalized – based on people’s location, preferences,       3.3. Privacy risks for cloud computing
calendar and social networks, would require privacy to
be taken into account a great deal, as the potential risk       In summary, the main privacy risks are:
is high. Such services could for example have some               • for the cloud service user: being forced or
sort of embedded tracking and profiling, with inter-                  persuaded to be tracked or give personal
device communication and mechanisms to customize                      information against their will, or in a way in
the environment and services based on actual                          which they feel uncomfortable.
individual behaviour.                                            • for the organization using the cloud service:
   Let us consider three different scenarios:                         non compliance to enterprise policies and
                                                                      legislation, loss of reputation and credibility
3.2.1. Sales data analysis. A cloud service for storage          • for implementers of cloud platforms:
and analysis of a large database to analyse sales data                exposure of sensitive information stored on
and answer queries for a business (cf. Salesforce.com’s               the platforms (potentially for fraudulent
Sales Force Automation suite [11]). The privacy threat                purposes), legal liability, loss of reputation
is the theft of sales data from the service provider’s                and credibility, lack of user trust and take-up
system, and its possible resale to business competitors          • for providers of applications on top of cloud
or identity thieves.                                                  platforms: legal non compliance, loss of
                                                                      reputation, ‘function creep’ using the personal
3.2.2. Mining multiple databases with different                       information stored on the cloud, i.e. it might
owners. A cloud service could be offered by the owner                 later be used for purposes other than the
of some retail data which would identify the strongest                original cloud service intention
patterns in the combination of their own data and data           • for the data subject: exposure of personal
submitted by customers of the service, who would                      information
typically be retail businesses in the same segment. The
service provider and customers are both likely to wish
to minimize disclosure of data during this process.           4. Key privacy requirements

3.2.3. Customized end-user services. Information                 Current privacy concepts such as the Fair
may be automatically gathered about end-user context          Information Principles [12] are applicable to cloud
and user data in the cloud assessed, in order to provide      computing scenarios and mitigate the risks considered
targeted end user services. For example, in a non-            above. Key privacy principles may be summarized as
enterprise scenario, people could be notified which of        follows [13,14,15]:
their friends are near their current location.
1.   Notice, openness and transparency: anyone who               present to monitor all data accesses and
     wants to collect users’ information must tell them          modifications.
     what they want to collect, how they want to use it,       Legislation differs according to country block, and
     how long they will keep it, with whom they will        also national legislation. However, the broad principles
     share it, and any other uses they intend for the       above would apply to most countries. There is
     information. They must also notify users if they       however a difference in view: in EU privacy is a basic
     want to make a change in how the information is        right, whereas in Asia Pacific it is more centred on
     used. If information is to be passed on to third       avoiding harm.
     parties, this also has to be notified. Personal
     information must be collected directly from the        5. Guidelines for design
     person unlesss there are very good reasons why
     this is not possible. Privacy policies must be made        This section provides guidelines for software
     available to clients, and be understandable.           engineers when designing cloud services. The topic of
2.   Choice, consent and control: users must be given       privacy protection is just now beginning to emerge as a
     the choice of whether they want this information       significant consideration in service and application
     to be collected or not. Data subjects must give        development, and it is unfeasible to expect that every
     their consent to the collection, use and disclosure    developer can be trained on privacy standards and the
     of their PII.                                          growing       body      of     international    privacy
3.   Scope/minimisation: Only information that is           regulation/legislation. However, it should be made
     required to fulfil the stated purpose should be        clear that every developer has a responsibility to
     collected or shared. The collection of data should     follow a minimum set of development practices to
     be minimized.                                          avoid basic design and implementation flaws that can
4.   Access and accuracy: users must be able to get         create privacy problems.
     access to personal information, to see what is             We advocate the use of Privacy Impact
     being held about them, and to check its accuracy.      Assessments, show how differing privacy requirements
     Every effort must be made to ensure that the           apply at different phases of design, and suggest some
     personal information held is accurate.                 top tips for software engineers with specific
5.   Security safeguards: Safeguards must prevent           technology to be used. However, it is not yet clear how
     unauthorized access, disclosure, copying, use or       all the privacy principles above can be met in cloud
     modification of PII                                    computing; for example, audit would currently be a
6.   (Challenging) compliance: Clients must be able         problem. Further discussion of open issues is given in
     to challenge an agency’s privacy process.              subsection 5.5.
     Transactions must be compliant to privacy
     legislation. One aspect of this is respecting cross-   5.1. Carry out a Privacy Impact Assessment
     border transfer obligations.
7.   Purpose: data usage has to be limited to the              In November 2007 the UK Information
     purpose for which it was collected. There must be      Commissioners Office (ICO) [15] (an organisation
     a clearly specified purpose for the collection and     responsible for regulating and enforcing access to and
     sharing of personal information. Data subjects         use of personal information), launched a Privacy
     should be told why their data is being collected       Impact Assessment (PIA) [15] process to help
     and shared at or before the time of collection.        organizations assess the impact of their operations on
8.   Limiting use – disclosure and retention: Data          personal privacy. This process assesses the privacy
     can only be used or disclosed for the purpose for      requirements of new and existing systems; it is
     which it was collected and should only be              primarily intended for use in public sector risk
     divulged to those parties authorized to receive it.    management, but is increasingly seen to be of value to
     Personal data should be aggregated or anonymised       private sector businesses that process personal data.
     wherever possible to limit the potential for           Similar methodologies exist and can have legal status
     compute matching of records. Personal                  in Australia, Canada and the USA [16].
     information should only be kept as long as is             There could be a role for PIAs within the cloud
     necessary.                                             computing environment to determine the level of
9.   Accountability: An organization must appoint           privacy risk, and the privacy measures which should
     someone to ensure that privacy policies and            be used to address this in the particular context. The
     practices are followed. Audit functions must be        PIA should ensure that the risks to privacy are
mitigated by means of the requirements presented in         individual’s privacy, including facilitating individuals’
Section 4 being addressed. A Privacy Impact                 access to their rights under the Data Protection Act
Assessment should be initiated early in the design          1998” [18]. Examples include:
phase, and its output fed into the design process in an     • privacy management tools that enable inspection
iterative manner.                                               of service-side polices about the handling of
    As cloud computing develops, as discussed in                personal data (for example, software that allows
Section 3 it is likely that a range of different services       browsers to automatically detect the privacy
will be offered, and that there will be a corresponding         policy of websites and compare it to the
differing requirement in the level of privacy and               preferences expressed by the user, highlighting
security required. A PIA would help determine the               any clashes [19,20,21])
appropriate level for the given context.                    • secure online access mechanisms to enable
                                                                individuals to check and update the accuracy of
5.2. Assess at different phases of design                       their personal data
                                                            • pseudonymisation tools that allow individuals to
   Differing privacy requirements need to be                    withhold their true identity from those operating
considered according to the product lifecycle stage,            electronic systems or providing services through
namely:                                                         them, and only reveal it when absolutely
1. initiation: setting high level recommendations               necessary. These technologies include anonymous
2. planning: describing privacy requirements in                 web browsers, pseudonymous email and
     detail                                                     pseudonymous payment. The mechanisms may be
3. execution: identifying problems relating to the              designed for complete anonymitity, or else
     privacy solutions which have been proposed,                pseudonymity (i.e. anonymity that is reversible if
     considering alternative solutions if necessary, and        needed, for example in case of fraud).
     documenting issues and any privacy exposures              For an overview of such technologies, see
4. closure: using audit and change control                  [22,23,24,25].
     procedures in the production environment;
     considering privacy protection during backup,          5.4. Top tips for software engineers
     fault repair, business continuity and disaster
     recovery                                                   Our “top six” recommended privacy practices for
5. decommission: ensuring secure deletion and               cloud system designers, architects, developers and
     disposal of personal and sensitive information         testers are as follows:
   Cannon describes processes and methodologies             1. Minimise personal information sent to and
about how to integrate privacy considerations and                stored in the cloud
engineering into the development process [17]. This is      2. Protect personal information in the cloud
managed via the creation of several documents during        3. Maximise user control
various phases of the development process, such as          4. Allow user choice
privacy sections in feature specification documents, a      5. Specify and limit the purpose of data usage
privacy statement for the developed application which       6. Provide feedback
should be readable by end users, policy file expressing         Note that these top tips do not comprehensively
the privacy statement, privacy specification (which         cover all the privacy requirements listed above, but
documents the privacy aspects of the application and        they are a very good starting point. Other aspects not
how they are dealt with), deployment guide (which           included here, for example, are audit, data disposal and
describes privacy properties settings of the system to      cross border transfer obligations (which may in the
inform end users) and review document (which                first instance be managed via consent). We now
summarizes privacy issues and how they are dealt with       consider in more detail how these design guidelines
for a formal review by privacy experts).                    might be achieved in practice.

5.3. Use PETs where appropriate                             5.4.1. Minimise personal information sent to and
                                                            stored in the cloud: Analyse the system to assess how
   There is no commonly accepted definition of              only the minimal amount of personal information
Privacy Enhancing Technologies (PETs), although             necessary can be collected and stored. This is
broadly speaking they can be thought of as “… any           especially important because by minimizing the
technology that exists to protect or enhance an             collection of personal data it may not be necessary to
protect data as strongly during storage and processing.     management of their personal information, and take
Where possible, try to apply anonymisation techniques       account of this. Another approach is for users to select
[26] e.g. obfuscating (i.e. encrypting or otherwise         a privacy infomediary – a third party that they trust to
hiding) personal information within data that is            look after their privacy interests. Users should be able
gathered, using statistical analysis to obtain marketing    to view and correct their personal information that is
information and de-personalising information before         stored in the cloud. Design the system so that you can
transferring it across machines.                            efficiently respond to users’ requests for what personal
   A variety of obfuscation techniques are being used       information is stored and how it has been disclosed.
in the marketplace, including different types of
encryption technique, as well as solutions that remove      5.4.4. Allow user choice: Opt in/opt out mechanisms
or else pseudonymise selected information within data       are the main ways currently used to offer choice. Offer
sets [27]. One approach would be to encrypt or              opt-out and preferably, have the user opt-in to being
obfuscate information on the client machine before it is    contacted without a prior request (e.g. targeted for
sent to the cloud for processing, so that only              advertising). Legal requirements for opt-in/out vary by
information is revealed that is necessary for the           jurisdiction; check all that apply to the places where
operation of the service [28].                              the design may be used. If in doubt, choose the tightest
   Privacy-preserving data mining techniques may be         requirements for implementation. Obtain users’
used to mine the union of two databases with different      consent, and involve the subject of personal
owners, in which the only information revealed to           information in decisions regarding the authorisation of
either of the database owners about the other’s data is     the use of personal information (e.g. for processing,
the information that can be learned from the output of      transmission or disclosure); users can be offered to
the data mining algorithm [29]: the minimum amount          choose between multiple personae to help manage this.
of information that could possibly be provided by the
customer for the service to be operable. However, this      5.4.5. Specify and limit the purpose of data usage:
protocol could only be used in cloud computing              Personal information must be associated to preferences
scenarios where each of the database owners have            or conditions about how that information should be
sufficient computing power to analyze the contents of       treated (for example, that it is only to be used for
their own databases.                                        particular purposes, by certain people or that the user
                                                            must be contacted before it is used) in such a way that
5.4.2. Protect personal information in the cloud:           this cannot be compromised. When information is
Personal information must be protected from loss or         processed, this must be done in such a way as to
theft. To do this, security safeguards should be used       adhere to these constraints. In particular, data usage
that prevent unauthorized access, disclosure, copying,      has to be limited to the purpose for which it was
use or modification of personal information. Tamper-        collected. When developing services that use or reveal
resistant hardware might be used during transfer and        personal information, make sure that the purpose of
storage to protect data via hardware-based encryption       usage of these data is checked against allowed usage
and provide further assurance about the integrity of the    intentions declared within the constraints. Stronger
process. Personal information must be protected by          mechanisms for achieving this include Digital Rights
setting up access controls governing access to it. In       Management (DRM) techniques and enforceable
addition, personal information must be transferred and      ‘sticky’ electronic privacy policies [30].
stored according to privacy laws, using cryptographic
mechanisms and possibly protected storage depending         5.4.6. Provide feedback: Design human interfaces to
on the level of security required. If data is encrypted,    clearly indicate privacy functionality, and design
this also allows deletion of large amounts of personal      graphical user interfaces in a way that gives hints to
info that is no longer needed, by destroying the            users (including administrators) about what is going on
corresponding decryption keys.                              (for example, using icons and visual metaphors,
                                                            tutorials, etc.). Design processes, applications and
5.4.3. Maximise user control: Trust is central to           services to provide privacy feedback, i.e. supply users
engendering confidence and ensuring mass-market             with information to allow them to make informed
uptake of new technology, but lack of control leads to      decisions in terms of privacy (e.g. using privacy
user distrust [10]. Giving individuals control over their   assistants, help, etc. and using understandable end user
personal information engenders trust, but this can be       agreements for final consent to actions) and to provide
difficult in a cloud computing scenario. One approach       notice. Further feedback techniques are discussed in
is to permit users to state preferences for the             [31] and [32] (for ubiquitous computing). An
important further aspect is the potential for providing               Agile software development [34] may be
assurance to end users about the honesty of the cloud                 particularly relevant.
service provision and its capability to carry out both its      In summary, the evolution of the cloud can
business and its privacy promises, in order to help          necessitate more fluid design specifications, and
users trust the service. This might build upon the           challenges our traditional thinking about jurisdiction
approach taken in [4], where evidence is provided as to      related to data protection. In particular, as user
the capabilities of the infrastructure used, with the        requirements change, functionality and privacy
involvement of specialised third parties.                    requirements may change, and so privacy requirements
                                                             need to be reassessed at regular intervals. Furthermore,
5.5. Future developments                                     data governance models are likely to evolve to take
                                                             account of these changing infrastructures, and as a
This paper provides an overview of privacy issues            result legal and regulatory privacy requirements may
within cloud computing and suggests some                     change significantly over time.
mechanisms that might be used to address these issues,
based on a set of fair information practices common in       5.5.2. Privacy design patterns
most privacy legislation in use today. The refinement
of technological mechanisms to enhance and protect           As considered in section 3.2, privacy design requirements
privacy in cloud computing is work in progress.              vary for different types of cloud scenario. It may be
Specifically, we plan to investigate how consent and         helpful for developers not only to have guidelines such as
                                                             described above in section 5.4, but to have privacy
revocation of consent can be provided within cloud
                                                             ‘templates’ that fit the kind of scenario being considered.
computing environments, as part of research carried
                                                             Further work will be needed to consider whether this type
out within EnCoRe (Ensuring Consent and                      of approach is useful. Moreover, the subtleties of privacy
Revocation) – a UK project examining solutions in the        concerns with respect to a given situation might be
area of consent and revocation with respect to personal      overlooked by trying to match it against a template, and
information [33].                                            hence to avoid risk of ignoring important aspects about
                                                             the case under consideration, each case needs to be
5.5.1. Open issues                                           considered on an individual basis. This is essentially why
                                                             PIAs (cf. section 5.1) are in general a preferable approach
There are still a great many open issues in this area        to ‘design for privacy’ than design patterns [35], although
which need to be resolved. Considering how the               the latter could potentially be useful to designers in
requirements outlined in Section 4 might be addressed        certain circumstances. At least some use cases that drive
within a cloud computing environment raises difficult        cloud computing are familiar ones, and so design patterns
problems. In particular:                                     to fit these can be produced [36]. Some previous work has
    1. Policy enforcement within the cloud could             been carried out in the privacy design pattern area, but not
         prove very challenging.                             for cloud computing: [37] describes four design patterns
    2. It may only be possible to determine that data        that can aide the decision making process for the
                                                             designers of privacy protecting systems. These design
         processing takes place somewhere within the
                                                             patterns are applicable to the design of anonymity systems
         cloud, and not the specific places where this
                                                             for various types of online communication, online data
         takes place.                                        sharing, location monitoring, voting and electronic cash
    3. It may be difficult to determine the processors       management. Further work would be needed to develop
         of data – for example, if subcontractors are        and assess the efficacy of new privacy design patterns
         involved.                                           tailored to different types of cloud scenario.
    4. It may be difficult at the outset of the design
         of a cloud computing service to know exactly        5.5.3. Accountability: a way forward?
         how the later evolutions of that service will
         turn out. In particular, cloud computing is         New data governance models for accountability – that
         subject to a paradigm shift in user                 underpin Binding Corporate Rules in Europe and
         requirements from traditional approaches, in        Cross Border Privacy Rules in Asia-Pacific Economic
         the sense that a full design specification in       Cooperation (APEC) countries – may also provide the
         advance is not always appropriate, and user         basis for a way to address privacy concerns in cloud
         requirements need to be tested more                 computing. Note however that the privacy design
         frequently. Therefore, methodologies such as        guidelines we suggested above would still be relevant,
                                                             because accountability is not a substitute for data
protection laws. Instead, the way forward is for           [1] J. B. Horrigan, “Use of cloud computing applications and
organisations to value accountability and therefore to     services”, Pew Internet & American Life project memo, Sept
build mechanisms for accountable, responsible              2008.
decision-making while handling data. Specifically,         http://www.pewinternet.org/pdfs/PIP_Cloud.Memo.pdf
accountable organisations will ensure that obligations     [2] A. Greenberg, “Cloud Computing’s Stormy Side”,
to protect data (corresponding to user, legal and          Forbes         Magazine,        19      Feb         2008.
company policy requirements) are observed by all           http://www.forbes.com/2008/02/17/web-application-cloud-
processors of the data, irrespective of where that         tech-intel-cx_ag_0219cloud.html
processing occurs.
    Accountability within cloud computing scenarios        [3] A. Cavoukian and M. Crompton, “Web Seals: A review
could be achieved by measures to attach policies to        of Online Privacy Programs”, 22nd International Conference
data (cf. mechanisms discussed in subsection 5.4.5,        on      Privacy    and      Data      Protection,    2000.
and ‘sticky’ policies in particular [30]), and             http://www.privacy.gov.au/publications/seals.pdf
mechanisms to ensure that these policies are adhered to
                                                           [4] T. E. Elahi and S. Pearson, “Privacy Assurance: Bridging
by the parties that use, store or share that data,         the Gap Between Preference and Practice”, C.
irrespective of the jurisdiction in which the              Lambrinoudakis, G. Pernul, A.M. Tjoa (eds.), Proc. TrustBus
information is processed (at least part of this            2007, LNCS 4657, Springer-Verlag Berlin Heidelberg, 2007,
enforcement probably not being technically based, but      pp. 65-74.
rather in the form of contractual assurances). The
contractual assurances would be to the organisation        [5] Microsoft Corporation, “Privacy Guidelines for
that wishes to be accountable, from companies              Developing Software Products and Services”, Version 2.1a,
providing cloud computing services to provide a            26th                     April                     2007.
                                                           http://www.microsoft.com/Downloads/details.aspx?FamilyI
suitable level of assurance that they are capable of
                                                           D=c48cf80f-6e87-48f5-83ec-a18d1ad2fc1f&displaylang=en
meeting the policies (i.e. obligations) set by the
accountable company and in particular of protecting        [6]      Information Commissioners Office, “Privacy by
personal data. There would be a role for technology in     Design”, Report, November 2008. www.ico.gov.uk
providing a stronger level of evidence that this was the
case (cf. subsection 5.4.5), and audit capabilities.       [7] The Royal Academy of Engineering, “Dilemmas of
Further work in both these areas is still needed.          Privacy and Surveillance:
                                                           Challenges of Technological Change”, March 2007.
                                                           Available via www.raeng.org.uk/policy/reports/default.htm
6. Conclusions
                                                           [8] D.J. Solove, “A Taxonomy of Privacy”, University of
   We have argued that it is very important to take        Pennyslavania Law Review, vol 154, no 3, January 2006, p.
privacy into account when designing cloud services, if     477.
these involve the collection, processing or sharing of     http://papers.ssrn.com/sol3/papers.cfm?abstract_id=667622
personal data. Privacy should be built into every stage
of the product development process: it is not adequate     [9] J. Salmon, “Clouded in uncertainty – the legal pitfalls of
to try to bolt on privacy at a late stage in the design    cloud     computing”,   Computing,      24     Sept     2008.
process.                                                   http://www.computing.co.uk/computing/features/2226701/cl
                                                           ouded-uncertainty-4229153
   Furthermore, we have suggested a variety of
guidelines and techniques that may be used by              [10] A. Tweney and S. Crane, “Trustguide2: An exploration
software engineers in order to achieve this, in            of privacy preferences in an online world”, Expanding the
particular to ensure that the risks to privacy are         Knowledge Economy: Issues, Applications, Case Studies, P.
mitigated and that data is not excessive, inaccurate or    Cunningham and M. Cunningham (eds), IOS Press, 2007.
out of date, or used in unacceptable or unexpected
ways beyond the control of data subjects.                  [11] Salesforce.com, inc., Sales Force Automation web page,
                                                           2008.        http://www.salesforce.com/products/sales-force-
Acknowledgements: Parts of this paper benefited from       automation/
related discussions with colleagues, notably Marco
                                                           [12] Federal Trade Commission, Privacy Online: Fair
Casassa Mont.                                              Information Practices in the Electronic Marketplace: A
                                                           Federal Trade Commission Report to Congress. Washington
7. References                                              DC: FTC, May 22, 2000.
[13] Organization for Economic Co-operation and                [28] M. Mowbray and S. Pearson, “A Client-Based Privacy
Development (OECD), “Guidelines governing the protection       Manager for Cloud Computing”, HP Technical Report, 2009.
of privacy and transborder flows of personal data”, Paris,
1980 and “Guidelines for consumer protection for e-            [29] Y. Lindell, and B. Pinkas, “Privacy Preserving Data
commerce”,                                          1999.      Mining”, Journal of Cryptology, vol 15, no. 3, 2002.
www.ftc.gov/opa/1999/9912/oecdguide.htm
                                                               [30] M. Casassa-Mont, S. Pearson and P. Bramhall,
[14]      R. Clarke, “Xamax consultancy – PIA guidelines”,     “Towards Accountable Management of Identity and Privacy:
1999. http://www.xamax.com/au/.                                Sticky Policies and Enforceable Tracing Services”, Proc.
                                                               DEXA 2003, IEEE Computer Society, 2003, pp. 377-382.
[15] Information Commissioner’s Office, “PIA handbook”,
2007. http://www.ico.gov.uk/                                   [31] A. Patrick and S. Kenny, “From Privacy Legislation to
                                                               Interface Design: Implementing Information Privacy in
[16]     Office of the Privacy Commissioner of Canada,         Human-Computer Interactions”, R. Dingledine (ed.), PET
“Fact sheet: Privacy impact assessments”, 2007.                2003, LNCS 2760, pp. 107-124, Springer-Verlag Berlin
http://www.privcom.gc.ca/.                                     Heidelberg, 2003.

[17] J.C. Cannon, “Privacy: What Developers and IT             [32] V. Belloti and A. Sellen, “Design for Privacy in
Professionals Should Know”, Addison Wesley, 2004.              Ubiquitous Computing Environments”, Proc. 3rd conference
                                                               on European Conference on Computer-Supported
[18] Information Commissioner’s Office, “Data protection       Cooperative Work, Italy, 1993, pp. 77-92.
guidance note: privacy enhancing technologies”, UK, 2008.
http://tinyurl.com/56th6c                                      [33] EnCoRe, EnCoRe: Ensuring Consent and Revocation,
                                                               http://www.encore-project.info
[19] W3C EPAL and P3P. P3P, http://www.w3.org/TR/P3P/.
EPAL,         http://www.zurich.ibm.com/security/enterprise-   [34] D. Cohen, M. Lindvall and P. Costa, “An introduction to
privacy/epal/                                                  agile methods”, Advances in Computers, New York, Elsevier
                                                               Science, 2004, pp. 1-66.
[20] L. Cranor, Web Privacy with P3P, O'Reilly &
Associates, September 2002. ISBN 0-59600-371-4.                [35] C. Alexander, S. Ishikawa, M. Silverstein, M. Jacobson,
                                                               I. Fiksdahl-King and S. Angel, A Pattern Language: Towns,
[21] PRIME, Privacy and Identity Management for Europe.        Buildings, Construction, New York, Oxford University
2008. http://www.prime-project.org.eu                          Press, 1977. ISBN 978-0195019193.

[22] EXOCOM Group, Inc., “Privacy Technology Review”,          [36] Arista, “Cloud Networking: Design Patterns for ‘Cloud
August          2001.          http://www.hc-sc.gc.ca/ohih-    Centric’ Application Environments”, January 2009.
bsi/pubs/2001_tech/tech_e.html                                 www.aristanetworks.com/en/CloudCentricDesignPatterns.pd
                                                               f
[23] J. Borking and C. Raab, “Law, PETs and Other
Technologies for Privacy Protection.” Journal of               [37] M. Hafiz, “A collection of privacy design patterns”,
Information, Law and Technology, (University of Warwick),      Proc. 2006 Conference on Pattern Languages of Programs,
2001 (1), February 28, 2001.                                   ACM, NY, 2006, pp. 1-13.

[24] S. Fischer-Hűbner, IT-Security and Privacy: Design and
Use of Privacy-Enhancing Security Mechanisms, LNCS
1958, Springer, 2001.

[25] Information Commissioners Office, “Privacy by Design:
An overview of privacy enhancing technologies”, November
2008.                     Available                    via
http://www.ico.gov.uk/upload/documents/pdb_report_html/p
bd_pets_paper.pdf

[26] B. Schneier, Applied Cryptography. New York: John
Wiley & Sons, 2nd edition, 1996.

[27] Voltage, “Format-Preserving Encryption”, 2009.
http://www.voltage.com/technology/Technology_FormatPres
ervingEncryption.htm

Más contenido relacionado

La actualidad más candente

SECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDS
SECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDSSECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDS
SECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDSIJNSA Journal
 
Intro to cloud computing
Intro to cloud computingIntro to cloud computing
Intro to cloud computingKashif Bhatti
 
A survey on cloud security issues and techniques
A survey on cloud security issues and techniquesA survey on cloud security issues and techniques
A survey on cloud security issues and techniquesijcsa
 
A Survey on Cloud Computing Security – Challenges and Trust Issues
A Survey on Cloud Computing Security – Challenges and Trust IssuesA Survey on Cloud Computing Security – Challenges and Trust Issues
A Survey on Cloud Computing Security – Challenges and Trust IssuesIJCSIS Research Publications
 
Security Issues in Cloud Computing by rahul abhishek
Security Issues in Cloud Computing  by rahul abhishekSecurity Issues in Cloud Computing  by rahul abhishek
Security Issues in Cloud Computing by rahul abhishekEr. rahul abhishek
 
A survey on data security in cloud computing issues and mitigation techniques
A survey on data security in cloud computing issues and mitigation techniquesA survey on data security in cloud computing issues and mitigation techniques
A survey on data security in cloud computing issues and mitigation techniqueseSAT Publishing House
 
Cloud Computing Security Issues and Challenges
Cloud Computing Security Issues and ChallengesCloud Computing Security Issues and Challenges
Cloud Computing Security Issues and ChallengesCSCJournals
 
OneTK: Key Distribution Center at Cloud Providers towards End to End, Securit...
OneTK: Key Distribution Center at Cloud Providers towards End to End, Securit...OneTK: Key Distribution Center at Cloud Providers towards End to End, Securit...
OneTK: Key Distribution Center at Cloud Providers towards End to End, Securit...Editor IJMTER
 
Cloud computing
Cloud computingCloud computing
Cloud computinghundejibat
 
IRJET - Security Model for Preserving the Privacy of Medical Big Data in ...
IRJET -  	  Security Model for Preserving the Privacy of Medical Big Data in ...IRJET -  	  Security Model for Preserving the Privacy of Medical Big Data in ...
IRJET - Security Model for Preserving the Privacy of Medical Big Data in ...IRJET Journal
 
Cloud Computing Security Issues and Challenges
Cloud Computing Security Issues and ChallengesCloud Computing Security Issues and Challenges
Cloud Computing Security Issues and Challengespaperpublications3
 
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage SecurityEnhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage SecurityEditor IJMTER
 
Security policy enforcement in cloud infrastructure
Security policy enforcement in cloud infrastructureSecurity policy enforcement in cloud infrastructure
Security policy enforcement in cloud infrastructurecsandit
 
Data Stream Controller for Enterprise Cloud Application
Data Stream Controller for Enterprise Cloud ApplicationData Stream Controller for Enterprise Cloud Application
Data Stream Controller for Enterprise Cloud ApplicationIJSRD
 

La actualidad más candente (20)

SECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDS
SECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDSSECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDS
SECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDS
 
Intro to cloud computing
Intro to cloud computingIntro to cloud computing
Intro to cloud computing
 
A survey on cloud security issues and techniques
A survey on cloud security issues and techniquesA survey on cloud security issues and techniques
A survey on cloud security issues and techniques
 
A Survey on Cloud Computing Security – Challenges and Trust Issues
A Survey on Cloud Computing Security – Challenges and Trust IssuesA Survey on Cloud Computing Security – Challenges and Trust Issues
A Survey on Cloud Computing Security – Challenges and Trust Issues
 
B1802041217
B1802041217B1802041217
B1802041217
 
F017414853
F017414853F017414853
F017414853
 
Security Issues in Cloud Computing by rahul abhishek
Security Issues in Cloud Computing  by rahul abhishekSecurity Issues in Cloud Computing  by rahul abhishek
Security Issues in Cloud Computing by rahul abhishek
 
A survey on data security in cloud computing issues and mitigation techniques
A survey on data security in cloud computing issues and mitigation techniquesA survey on data security in cloud computing issues and mitigation techniques
A survey on data security in cloud computing issues and mitigation techniques
 
Cloud Computing Security Issues and Challenges
Cloud Computing Security Issues and ChallengesCloud Computing Security Issues and Challenges
Cloud Computing Security Issues and Challenges
 
OneTK: Key Distribution Center at Cloud Providers towards End to End, Securit...
OneTK: Key Distribution Center at Cloud Providers towards End to End, Securit...OneTK: Key Distribution Center at Cloud Providers towards End to End, Securit...
OneTK: Key Distribution Center at Cloud Providers towards End to End, Securit...
 
70 74
70 7470 74
70 74
 
02 05 d_51_cc_efiles
02 05 d_51_cc_efiles02 05 d_51_cc_efiles
02 05 d_51_cc_efiles
 
Cloud computing
Cloud computingCloud computing
Cloud computing
 
IRJET - Security Model for Preserving the Privacy of Medical Big Data in ...
IRJET -  	  Security Model for Preserving the Privacy of Medical Big Data in ...IRJET -  	  Security Model for Preserving the Privacy of Medical Big Data in ...
IRJET - Security Model for Preserving the Privacy of Medical Big Data in ...
 
Cloud Computing Security Issues and Challenges
Cloud Computing Security Issues and ChallengesCloud Computing Security Issues and Challenges
Cloud Computing Security Issues and Challenges
 
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage SecurityEnhanced Data Partitioning Technique for Improving Cloud Data Storage Security
Enhanced Data Partitioning Technique for Improving Cloud Data Storage Security
 
B018211016
B018211016B018211016
B018211016
 
Cloud risk management
Cloud risk managementCloud risk management
Cloud risk management
 
Security policy enforcement in cloud infrastructure
Security policy enforcement in cloud infrastructureSecurity policy enforcement in cloud infrastructure
Security policy enforcement in cloud infrastructure
 
Data Stream Controller for Enterprise Cloud Application
Data Stream Controller for Enterprise Cloud ApplicationData Stream Controller for Enterprise Cloud Application
Data Stream Controller for Enterprise Cloud Application
 

Destacado

Java Standard Edition 6 Performance
Java Standard Edition 6 PerformanceJava Standard Edition 6 Performance
Java Standard Edition 6 Performancewhite paper
 
Designing the privacy user experience experience dynamics web seminar
Designing the privacy user experience  experience dynamics web seminarDesigning the privacy user experience  experience dynamics web seminar
Designing the privacy user experience experience dynamics web seminarExperience Dynamics
 
History of operating systems
History of operating systemsHistory of operating systems
History of operating systemsAfrasiyab Haider
 
Indonesian Economic Review and Outlook No 2 Year II/March 2013
Indonesian Economic Review and Outlook No 2 Year II/March 2013Indonesian Economic Review and Outlook No 2 Year II/March 2013
Indonesian Economic Review and Outlook No 2 Year II/March 2013Rosa Kristiadi
 
Designing for wisdom in the age of information
Designing for wisdom in the age of informationDesigning for wisdom in the age of information
Designing for wisdom in the age of informationChris Dancy
 
The Big Questions About the Future (Information Age)
The Big Questions About the Future (Information Age)The Big Questions About the Future (Information Age)
The Big Questions About the Future (Information Age)Albert Wenger
 
Role of ICT in Good Governance
Role of ICT in Good GovernanceRole of ICT in Good Governance
Role of ICT in Good GovernanceAmit Tyagi
 
Ringkasan APBN 2017
Ringkasan APBN 2017Ringkasan APBN 2017
Ringkasan APBN 2017Tony Hidayat
 
Menguatkan Pilar-pilar Ekonomi Syariah
Menguatkan Pilar-pilar Ekonomi SyariahMenguatkan Pilar-pilar Ekonomi Syariah
Menguatkan Pilar-pilar Ekonomi SyariahDidin Hafidhuddin
 
Ekonomi Digital di Indonesia 2016 - 2019
Ekonomi Digital di Indonesia 2016 - 2019Ekonomi Digital di Indonesia 2016 - 2019
Ekonomi Digital di Indonesia 2016 - 2019Bari Arijono
 
Indonesia Digital Habits Study
Indonesia Digital Habits StudyIndonesia Digital Habits Study
Indonesia Digital Habits StudyIyan Muhsinin
 
Indonesia social media trend 2016 jakpat
Indonesia social media trend 2016 jakpatIndonesia social media trend 2016 jakpat
Indonesia social media trend 2016 jakpatJAKPATAPP
 
PPT on Microsoft Corporation
PPT on Microsoft CorporationPPT on Microsoft Corporation
PPT on Microsoft CorporationVijaykumar Nishad
 
Good Governance : Origin, concepts and components
Good Governance : Origin, concepts and componentsGood Governance : Origin, concepts and components
Good Governance : Origin, concepts and componentsNayana Renukumar
 

Destacado (20)

Java Standard Edition 6 Performance
Java Standard Edition 6 PerformanceJava Standard Edition 6 Performance
Java Standard Edition 6 Performance
 
List
ListList
List
 
Designing the privacy user experience experience dynamics web seminar
Designing the privacy user experience  experience dynamics web seminarDesigning the privacy user experience  experience dynamics web seminar
Designing the privacy user experience experience dynamics web seminar
 
History of operating systems
History of operating systemsHistory of operating systems
History of operating systems
 
Indonesian Economic Review and Outlook No 2 Year II/March 2013
Indonesian Economic Review and Outlook No 2 Year II/March 2013Indonesian Economic Review and Outlook No 2 Year II/March 2013
Indonesian Economic Review and Outlook No 2 Year II/March 2013
 
Designing for wisdom in the age of information
Designing for wisdom in the age of informationDesigning for wisdom in the age of information
Designing for wisdom in the age of information
 
The Big Questions About the Future (Information Age)
The Big Questions About the Future (Information Age)The Big Questions About the Future (Information Age)
The Big Questions About the Future (Information Age)
 
Informasi APBN 2017 (071216)
Informasi APBN 2017 (071216)Informasi APBN 2017 (071216)
Informasi APBN 2017 (071216)
 
Role of ICT in Good Governance
Role of ICT in Good GovernanceRole of ICT in Good Governance
Role of ICT in Good Governance
 
Ringkasan APBN 2017
Ringkasan APBN 2017Ringkasan APBN 2017
Ringkasan APBN 2017
 
Menguatkan Pilar-pilar Ekonomi Syariah
Menguatkan Pilar-pilar Ekonomi SyariahMenguatkan Pilar-pilar Ekonomi Syariah
Menguatkan Pilar-pilar Ekonomi Syariah
 
Biline Quantum - Indonesia Economy Outlook 2017
Biline Quantum - Indonesia Economy Outlook 2017Biline Quantum - Indonesia Economy Outlook 2017
Biline Quantum - Indonesia Economy Outlook 2017
 
Ekonomi Digital di Indonesia 2016 - 2019
Ekonomi Digital di Indonesia 2016 - 2019Ekonomi Digital di Indonesia 2016 - 2019
Ekonomi Digital di Indonesia 2016 - 2019
 
Outlook-Ekonomi-2017
Outlook-Ekonomi-2017Outlook-Ekonomi-2017
Outlook-Ekonomi-2017
 
Indonesia Digital Habits Study
Indonesia Digital Habits StudyIndonesia Digital Habits Study
Indonesia Digital Habits Study
 
Indonesia social media trend 2016 jakpat
Indonesia social media trend 2016 jakpatIndonesia social media trend 2016 jakpat
Indonesia social media trend 2016 jakpat
 
PPT on Microsoft Corporation
PPT on Microsoft CorporationPPT on Microsoft Corporation
PPT on Microsoft Corporation
 
Good Governance : Origin, concepts and components
Good Governance : Origin, concepts and componentsGood Governance : Origin, concepts and components
Good Governance : Origin, concepts and components
 
7 insights of Indonesia
7 insights of Indonesia7 insights of Indonesia
7 insights of Indonesia
 
NYU Talk
NYU TalkNYU Talk
NYU Talk
 

Similar a Taking Account of Privacy When Designing Cloud Computing Services

Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...
Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...
Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...Zac Darcy
 
SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...
SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...
SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...Zac Darcy
 
Trust based Mechanism for Secure Cloud Computing Environment: A Survey
Trust based Mechanism for Secure Cloud Computing Environment: A SurveyTrust based Mechanism for Secure Cloud Computing Environment: A Survey
Trust based Mechanism for Secure Cloud Computing Environment: A Surveyinventionjournals
 
How Secure Is Cloud
How Secure Is CloudHow Secure Is Cloud
How Secure Is CloudWilliam Lam
 
Ijirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computing
Ijirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computingIjirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computing
Ijirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computingIJIR JOURNALS IJIRUSA
 
10 security concerns cloud computing
10 security concerns cloud computing10 security concerns cloud computing
10 security concerns cloud computingHossam Zein
 
Cloud computing security issues and challenges
Cloud computing security issues and challengesCloud computing security issues and challenges
Cloud computing security issues and challengesKresimir Popovic
 
Cloud computing seminar report
Cloud computing seminar reportCloud computing seminar report
Cloud computing seminar reportshafzonly
 
Solutions of cloud computing security issues
Solutions of cloud computing security issuesSolutions of cloud computing security issues
Solutions of cloud computing security issuesJahangeer Qadiree
 
Strategies for assessing cloud security
Strategies for assessing cloud securityStrategies for assessing cloud security
Strategies for assessing cloud securityArun Gopinath
 
Ast 0064255 strategies-for_assessing_cloud_security
Ast 0064255 strategies-for_assessing_cloud_securityAst 0064255 strategies-for_assessing_cloud_security
Ast 0064255 strategies-for_assessing_cloud_securityAccenture
 
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURESECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTUREcscpconf
 
A220113
A220113A220113
A220113irjes
 
Security and privacy approach of cloud computing
Security and privacy approach of cloud computingSecurity and privacy approach of cloud computing
Security and privacy approach of cloud computingJahangeer Qadiree
 
Security Issues’ in Cloud Computing and its Solutions.
Security Issues’ in Cloud Computing and its Solutions. Security Issues’ in Cloud Computing and its Solutions.
Security Issues’ in Cloud Computing and its Solutions. IJCERT JOURNAL
 
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREA SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREIJNSA Journal
 

Similar a Taking Account of Privacy When Designing Cloud Computing Services (20)

Ad4502189193
Ad4502189193Ad4502189193
Ad4502189193
 
Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...
Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...
Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...
 
SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...
SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...
SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...
 
Trust based Mechanism for Secure Cloud Computing Environment: A Survey
Trust based Mechanism for Secure Cloud Computing Environment: A SurveyTrust based Mechanism for Secure Cloud Computing Environment: A Survey
Trust based Mechanism for Secure Cloud Computing Environment: A Survey
 
How Secure Is Cloud
How Secure Is CloudHow Secure Is Cloud
How Secure Is Cloud
 
Ijirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computing
Ijirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computingIjirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computing
Ijirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computing
 
10 security concerns cloud computing
10 security concerns cloud computing10 security concerns cloud computing
10 security concerns cloud computing
 
Cloud computing security issues and challenges
Cloud computing security issues and challengesCloud computing security issues and challenges
Cloud computing security issues and challenges
 
Cloud computing seminar report
Cloud computing seminar reportCloud computing seminar report
Cloud computing seminar report
 
Solutions of cloud computing security issues
Solutions of cloud computing security issuesSolutions of cloud computing security issues
Solutions of cloud computing security issues
 
Strategies for assessing cloud security
Strategies for assessing cloud securityStrategies for assessing cloud security
Strategies for assessing cloud security
 
Strategies for assessing cloud security
Strategies for assessing cloud securityStrategies for assessing cloud security
Strategies for assessing cloud security
 
Ast 0064255 strategies-for_assessing_cloud_security
Ast 0064255 strategies-for_assessing_cloud_securityAst 0064255 strategies-for_assessing_cloud_security
Ast 0064255 strategies-for_assessing_cloud_security
 
Eb31854857
Eb31854857Eb31854857
Eb31854857
 
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURESECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
 
A220113
A220113A220113
A220113
 
G033030035
G033030035G033030035
G033030035
 
Security and privacy approach of cloud computing
Security and privacy approach of cloud computingSecurity and privacy approach of cloud computing
Security and privacy approach of cloud computing
 
Security Issues’ in Cloud Computing and its Solutions.
Security Issues’ in Cloud Computing and its Solutions. Security Issues’ in Cloud Computing and its Solutions.
Security Issues’ in Cloud Computing and its Solutions.
 
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREA SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
 

Más de white paper

Secure Computing With Java
Secure Computing With JavaSecure Computing With Java
Secure Computing With Javawhite paper
 
Java Security Overview
Java Security OverviewJava Security Overview
Java Security Overviewwhite paper
 
Platform Migration Guide
Platform Migration GuidePlatform Migration Guide
Platform Migration Guidewhite paper
 
Java Standard Edition 5 Performance
Java Standard Edition 5 PerformanceJava Standard Edition 5 Performance
Java Standard Edition 5 Performancewhite paper
 
Java Standard Edition 6 Performance
Java Standard Edition 6 PerformanceJava Standard Edition 6 Performance
Java Standard Edition 6 Performancewhite paper
 
Java Standard Edition 6 Performance
Java Standard Edition 6 PerformanceJava Standard Edition 6 Performance
Java Standard Edition 6 Performancewhite paper
 
Java Standard Edition 6 Performance
Java Standard Edition 6 PerformanceJava Standard Edition 6 Performance
Java Standard Edition 6 Performancewhite paper
 
Java Standard Edition 6 Performance
Java Standard Edition 6 PerformanceJava Standard Edition 6 Performance
Java Standard Edition 6 Performancewhite paper
 
Memory Management in the Java HotSpot Virtual Machine
Memory Management in the Java HotSpot Virtual MachineMemory Management in the Java HotSpot Virtual Machine
Memory Management in the Java HotSpot Virtual Machinewhite paper
 
J2 Se 5.0 Name And Version Change
J2 Se 5.0 Name And Version ChangeJ2 Se 5.0 Name And Version Change
J2 Se 5.0 Name And Version Changewhite paper
 
Java Tuning White Paper
Java Tuning White PaperJava Tuning White Paper
Java Tuning White Paperwhite paper
 
Java Apis For Imaging Enterprise-Scale, Distributed 2d Applications
Java Apis For Imaging Enterprise-Scale, Distributed 2d ApplicationsJava Apis For Imaging Enterprise-Scale, Distributed 2d Applications
Java Apis For Imaging Enterprise-Scale, Distributed 2d Applicationswhite paper
 
Introduction to the Java(TM) Advanced Imaging API
Introduction to the Java(TM) Advanced Imaging APIIntroduction to the Java(TM) Advanced Imaging API
Introduction to the Java(TM) Advanced Imaging APIwhite paper
 
* Evaluation of Java Advanced Imaging (1.0.2) as a Basis for Image Proce...
     * Evaluation of Java Advanced Imaging (1.0.2) as a Basis for Image Proce...     * Evaluation of Java Advanced Imaging (1.0.2) as a Basis for Image Proce...
* Evaluation of Java Advanced Imaging (1.0.2) as a Basis for Image Proce...white paper
 
Java 2D API: Enhanced Graphics and Imaging for the Java Platform
Java 2D API: Enhanced Graphics and Imaging for the Java PlatformJava 2D API: Enhanced Graphics and Imaging for the Java Platform
Java 2D API: Enhanced Graphics and Imaging for the Java Platformwhite paper
 
Concurrency Utilities Overview
Concurrency Utilities OverviewConcurrency Utilities Overview
Concurrency Utilities Overviewwhite paper
 
Defining a Summative Usability Test for Voting Systems
Defining a Summative Usability Test for Voting SystemsDefining a Summative Usability Test for Voting Systems
Defining a Summative Usability Test for Voting Systemswhite paper
 
Usability Performance Benchmarks
Usability Performance BenchmarksUsability Performance Benchmarks
Usability Performance Benchmarkswhite paper
 
The Effect of Culture on Usability
The Effect of Culture on UsabilityThe Effect of Culture on Usability
The Effect of Culture on Usabilitywhite paper
 

Más de white paper (20)

Secure Computing With Java
Secure Computing With JavaSecure Computing With Java
Secure Computing With Java
 
Java Security Overview
Java Security OverviewJava Security Overview
Java Security Overview
 
Platform Migration Guide
Platform Migration GuidePlatform Migration Guide
Platform Migration Guide
 
Java Standard Edition 5 Performance
Java Standard Edition 5 PerformanceJava Standard Edition 5 Performance
Java Standard Edition 5 Performance
 
Java Standard Edition 6 Performance
Java Standard Edition 6 PerformanceJava Standard Edition 6 Performance
Java Standard Edition 6 Performance
 
Java Standard Edition 6 Performance
Java Standard Edition 6 PerformanceJava Standard Edition 6 Performance
Java Standard Edition 6 Performance
 
Java Standard Edition 6 Performance
Java Standard Edition 6 PerformanceJava Standard Edition 6 Performance
Java Standard Edition 6 Performance
 
Java Standard Edition 6 Performance
Java Standard Edition 6 PerformanceJava Standard Edition 6 Performance
Java Standard Edition 6 Performance
 
Memory Management in the Java HotSpot Virtual Machine
Memory Management in the Java HotSpot Virtual MachineMemory Management in the Java HotSpot Virtual Machine
Memory Management in the Java HotSpot Virtual Machine
 
J2 Se 5.0 Name And Version Change
J2 Se 5.0 Name And Version ChangeJ2 Se 5.0 Name And Version Change
J2 Se 5.0 Name And Version Change
 
Java Web Start
Java Web StartJava Web Start
Java Web Start
 
Java Tuning White Paper
Java Tuning White PaperJava Tuning White Paper
Java Tuning White Paper
 
Java Apis For Imaging Enterprise-Scale, Distributed 2d Applications
Java Apis For Imaging Enterprise-Scale, Distributed 2d ApplicationsJava Apis For Imaging Enterprise-Scale, Distributed 2d Applications
Java Apis For Imaging Enterprise-Scale, Distributed 2d Applications
 
Introduction to the Java(TM) Advanced Imaging API
Introduction to the Java(TM) Advanced Imaging APIIntroduction to the Java(TM) Advanced Imaging API
Introduction to the Java(TM) Advanced Imaging API
 
* Evaluation of Java Advanced Imaging (1.0.2) as a Basis for Image Proce...
     * Evaluation of Java Advanced Imaging (1.0.2) as a Basis for Image Proce...     * Evaluation of Java Advanced Imaging (1.0.2) as a Basis for Image Proce...
* Evaluation of Java Advanced Imaging (1.0.2) as a Basis for Image Proce...
 
Java 2D API: Enhanced Graphics and Imaging for the Java Platform
Java 2D API: Enhanced Graphics and Imaging for the Java PlatformJava 2D API: Enhanced Graphics and Imaging for the Java Platform
Java 2D API: Enhanced Graphics and Imaging for the Java Platform
 
Concurrency Utilities Overview
Concurrency Utilities OverviewConcurrency Utilities Overview
Concurrency Utilities Overview
 
Defining a Summative Usability Test for Voting Systems
Defining a Summative Usability Test for Voting SystemsDefining a Summative Usability Test for Voting Systems
Defining a Summative Usability Test for Voting Systems
 
Usability Performance Benchmarks
Usability Performance BenchmarksUsability Performance Benchmarks
Usability Performance Benchmarks
 
The Effect of Culture on Usability
The Effect of Culture on UsabilityThe Effect of Culture on Usability
The Effect of Culture on Usability
 

Último

Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...ictsugar
 
8447779800, Low rate Call girls in Rohini Delhi NCR
8447779800, Low rate Call girls in Rohini Delhi NCR8447779800, Low rate Call girls in Rohini Delhi NCR
8447779800, Low rate Call girls in Rohini Delhi NCRashishs7044
 
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607dollysharma2066
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdfKhaled Al Awadi
 
8447779800, Low rate Call girls in Tughlakabad Delhi NCR
8447779800, Low rate Call girls in Tughlakabad Delhi NCR8447779800, Low rate Call girls in Tughlakabad Delhi NCR
8447779800, Low rate Call girls in Tughlakabad Delhi NCRashishs7044
 
Digital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdfDigital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdfJos Voskuil
 
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCRashishs7044
 
Future Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted VersionFuture Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted VersionMintel Group
 
Investment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy CheruiyotInvestment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy Cheruiyotictsugar
 
8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCR8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCRashishs7044
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessSeta Wicaksana
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Pereraictsugar
 
Market Sizes Sample Report - 2024 Edition
Market Sizes Sample Report - 2024 EditionMarket Sizes Sample Report - 2024 Edition
Market Sizes Sample Report - 2024 EditionMintel Group
 
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptxContemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptxMarkAnthonyAurellano
 
Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03DallasHaselhorst
 
Islamabad Escorts | Call 03070433345 | Escort Service in Islamabad
Islamabad Escorts | Call 03070433345 | Escort Service in IslamabadIslamabad Escorts | Call 03070433345 | Escort Service in Islamabad
Islamabad Escorts | Call 03070433345 | Escort Service in IslamabadAyesha Khan
 
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCRashishs7044
 

Último (20)

Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
 
8447779800, Low rate Call girls in Rohini Delhi NCR
8447779800, Low rate Call girls in Rohini Delhi NCR8447779800, Low rate Call girls in Rohini Delhi NCR
8447779800, Low rate Call girls in Rohini Delhi NCR
 
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
 
8447779800, Low rate Call girls in Tughlakabad Delhi NCR
8447779800, Low rate Call girls in Tughlakabad Delhi NCR8447779800, Low rate Call girls in Tughlakabad Delhi NCR
8447779800, Low rate Call girls in Tughlakabad Delhi NCR
 
Digital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdfDigital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdf
 
Call Us ➥9319373153▻Call Girls In North Goa
Call Us ➥9319373153▻Call Girls In North GoaCall Us ➥9319373153▻Call Girls In North Goa
Call Us ➥9319373153▻Call Girls In North Goa
 
Enjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCR
Enjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCREnjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCR
Enjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCR
 
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
 
Future Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted VersionFuture Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted Version
 
Investment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy CheruiyotInvestment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy Cheruiyot
 
8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCR8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCR
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful Business
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Perera
 
No-1 Call Girls In Goa 93193 VIP 73153 Escort service In North Goa Panaji, Ca...
No-1 Call Girls In Goa 93193 VIP 73153 Escort service In North Goa Panaji, Ca...No-1 Call Girls In Goa 93193 VIP 73153 Escort service In North Goa Panaji, Ca...
No-1 Call Girls In Goa 93193 VIP 73153 Escort service In North Goa Panaji, Ca...
 
Market Sizes Sample Report - 2024 Edition
Market Sizes Sample Report - 2024 EditionMarket Sizes Sample Report - 2024 Edition
Market Sizes Sample Report - 2024 Edition
 
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptxContemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
 
Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03
 
Islamabad Escorts | Call 03070433345 | Escort Service in Islamabad
Islamabad Escorts | Call 03070433345 | Escort Service in IslamabadIslamabad Escorts | Call 03070433345 | Escort Service in Islamabad
Islamabad Escorts | Call 03070433345 | Escort Service in Islamabad
 
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
 

Taking Account of Privacy When Designing Cloud Computing Services

  • 1. Taking Account of Privacy when Designing Cloud Computing Services Siani Pearson HP Laboratories HPL-2009-54 Keyword(s): Cloud computing, privacy, design Abstract: Privacy is an important issue for cloud computing, both in terms of legal compliance and user trust, and needs to be considered at every phase of design. In this paper the privacy challenges that software engineers face when targeting the cloud as their production environment to offer services are assessed, and key design principles to address these are suggested. External Posting Date: March 6, 2009 [Fulltext] Approved for External Publication Internal Posting Date: March 6, 2009 [Fulltext] © Copyright 2009 Hewlett-Packard Development Company, L.P.
  • 2. Taking Account of Privacy when Designing Cloud Computing Services Siani Pearson HP Labs, Bristol, UK Siani.Pearson@hp.com Abstract decrease privacy risk. As with security, it is necessary to design in privacy from the outset, and not just bolt Privacy is an important issue for cloud computing, on privacy mechanisms at a later stage. both in terms of legal compliance and user trust, and There is an increasing awareness for the need for needs to be considered at every phase of design. In this design for privacy from both companies and paper the privacy challenges that software engineers governmental organisations [5,6]. Furthermore, there face when targeting the cloud as their production are opportunities for the provision of a new range of environment to offer services are assessed, and key ‘privacy services’ that offer a cloud computing design principles to address these are suggested. infrastructure with assurances as to the degree of privacy offered, and related opportunities for new 1. Introduction accountability-related services to provide certification and audit for these assurances (analogous, for example, Maintaining the levels of protection of data and to privacy seal provision for web services [3] and privacy required by current legislation in cloud mechanisms for privacy assurance on the service computing infrastructure is a new challenge, as is provider side [4]). meeting the restrictions on cross-border data transfer. This is not just a compliance issue. As cloud 2. Why is it important to take privacy into services process users’ data on machines that the users account when designing cloud services? do not own or operate, this introduces privacy issues and can lessen users’ control. Privacy issues are central In this section we examine the notion of privacy, types to user concerns about adoption of cloud computing, of information that might need to be protected in cloud and unless technological mechanisms to allay users’ computing and the nature of the privacy challenge in concerns are introduced, this may prove fatal to many cloud computing. different types of cloud services. For example, cloud services users report high levels of concern when 2.1. What is privacy? presented with scenarios in which companies may put their data to uses of which they may not be aware [1]. Privacy is a fundamental human right, enshrined in Users’ fears of leakage of commercially sensitive data the United Nations Universal Declaration of Human and loss of data privacy may be justified: in 2007 the Rights and the European Convention on Human cloud service provider Salesforce.com sent a letter to a Rights. There are various forms of privacy, including million subscribers describing how customer emails ‘the right to be left alone’ and ‘control of information and addresses had been stolen by cybercriminals [2]. about ourselves’ [7]. A taxonomy of privacy has been Top database vendors are adding cloud support for produced that focuses on the harms that arise from their databases (Oracle for example now can run privacy violations [8], and this can provide a helpful directly on Amazon’s cloud service platform (EC2)), basis on which to develop a risk/benefit analysis. and so more data is moving into the cloud. Privacy concerns will continue to grow, because these 2.2. What types of information need to be databases often contain sensitive and personal protected? information related to companies and/or individuals. Hence, there is a key challenge for software ‘Personal information’ is a term that may be used in engineers to design cloud services in such a way as to a slightly different manner by different people, but in
  • 3. this document, we mean by this term privacy sensitive 3. Privacy threats and risks for cloud information that includes the following: computing - Personally identifiable information (PII): any information that could be used to identify or locate In this section we consider privacy concerns specific to an individual (e.g. name, address) or information cloud computing (beyond those considered in the that can be correlated with other information to previous two sections), analyse differing cloud identify an individual (e.g. credit card number, computing scenarios to illustrate how the privacy postal code, Internet Protocol (IP) address). requirements for each may differ, and provide an - Sensitive information: information on religion or overall assessment of privacy risks for cloud race, health, sexual orientation, union membership computing. or other information that is considered private. Such information requires additional safeguards. 3.1. Privacy issues specific to cloud computing Other information that may be considered sensitive includes personal financial information Key aspects of cloud computing are that there is an and job performance information. infrastructure shared between organisations that is off- - Information considered to be sensitive PII, e.g. premise. Therefore, there are threats associated with biometric information or collections of the fact that the data is stored and processed remotely, surveillance camera images in public places. and because there is an increased usage of - Usage data: Usage data collected from computer virtualisation and sharing of platforms between users. devices such as printers; behavioural information Protection of personal, confidential and sensitive data such as viewing habits for digital content, users' stored in the cloud is therefore extremely important. recently visited websites or product usage history. Another feature of cloud computing is that it is a - Unique device identities: Other types of dynamic environment, in that for example service information that might be uniquely traceable to a interactions can be created in a more dynamic way user device, e.g. IP addresses, Radio Frequency than traditional e-commerce scenarios. Services can Identity (RFID) tags, unique hardware identities. potentially be aggregated and changed dynamically by customers, and service providers can change the 2.3. Privacy challenges for cloud computing provisioning of services. In such scenarios, personal and sensitive data may move around within an The privacy challenge for software engineers is to organisation and/or across organisational boundaries, design cloud services in such a way as to decrease so adequate protection of this information and legal privacy risk, and to ensure legal compliance. Laws compliance must be maintained despite the changes. placing geographical and other restrictions on the There are concerns that the speed and flexibility of collection, processing and transfer of personally adjustment to vendor offerings that benefits business identifiable and sensitive information limit usage of and provides a strong motivation for the use of cloud cloud services as currently designed. For example, a computing might come at the cost of compromise to UK business storing data about individual customers the safety of data. This is a big issue: safety of data in with the prominent cloud service provider the cloud is a key consumer concern, particularly for Salesforce.com could find itself in breach of UK data financial and health data. Rapid changes to cloud protection law [9]. Customers may be able to sue environments challenge enterprises’ ability for enterprises if their privacy rights are violated, and in maintaining consistent security standards, and any case the enterprises may face damage to their providing appropriate business continuity and back-up. reputation. There have been a number of high-profile In particular, cloud computing enables new services privacy breaches in the news recently. to be made available in the cloud (without a great deal It is also important to allay users’ fears about usage of expertise needed to do this) by combining other of cloud services. Concerns arise when it is not clear to services: for example, a ‘print on demand’ service individuals why their personal information is requested could be provided by combining a printing service or how it will be used or passed on to other parties: with a storage service. This procedure of service this lack of control leads to suspicion and ultimately combination is typically under less control than distrust [10]. There are also security-related concerns previous service combinations carried out within about whether the personal data in the cloud will be traditional multi-party enterprise scenarios. There adequately protected. might well be differing degrees of security and privacy practices and controls in each of the component
  • 4. services. On the other hand, the service provision The main threats in this type of scenario involve: might necessarily involve collection, storage and/or • Personal information about a user being disclosure of personal and sensitive information, and collected, used, stored and/or propagated in a this information might need to flow across service way that would not be in accordance with the providers’ boundaries. wishes of this user Furthermore, it is very likely to be the case that new • People getting inappropriate or unauthorized risks to privacy arise as usage of cloud computing access to personal data in the cloud by taking increases: for example, new services that collect and advantage of certain vulnerabilities, such as exploit personal or financial details. lack of access control enforcement, security holes, data being exposed ‘in clear’, policies 3.2. Analysis for different types of scenario being changeable by unauthorized entities, or uncontrolled and/or unprotected copies of Privacy threats differ according to the type of cloud data being spread within the cloud. scenario. Some cloud application areas and services • Legal non-compliance. In particular, might face a very low privacy threat, for example if the transborder data flow legislation may apply, service is to process information that is (or is very and also some of the data may count as shortly to be) public. It is only if the service handles sensitive data in a legal sense, dependant personal information, in the sense of collecting, upon the jurisdiction, and more restrictive transferring, processing, sharing or storing it, that there legislation about its treatment apply as a could be a privacy risk and privacy needs to be taken result. into account. However, services that are dynamically personalized – based on people’s location, preferences, 3.3. Privacy risks for cloud computing calendar and social networks, would require privacy to be taken into account a great deal, as the potential risk In summary, the main privacy risks are: is high. Such services could for example have some • for the cloud service user: being forced or sort of embedded tracking and profiling, with inter- persuaded to be tracked or give personal device communication and mechanisms to customize information against their will, or in a way in the environment and services based on actual which they feel uncomfortable. individual behaviour. • for the organization using the cloud service: Let us consider three different scenarios: non compliance to enterprise policies and legislation, loss of reputation and credibility 3.2.1. Sales data analysis. A cloud service for storage • for implementers of cloud platforms: and analysis of a large database to analyse sales data exposure of sensitive information stored on and answer queries for a business (cf. Salesforce.com’s the platforms (potentially for fraudulent Sales Force Automation suite [11]). The privacy threat purposes), legal liability, loss of reputation is the theft of sales data from the service provider’s and credibility, lack of user trust and take-up system, and its possible resale to business competitors • for providers of applications on top of cloud or identity thieves. platforms: legal non compliance, loss of reputation, ‘function creep’ using the personal 3.2.2. Mining multiple databases with different information stored on the cloud, i.e. it might owners. A cloud service could be offered by the owner later be used for purposes other than the of some retail data which would identify the strongest original cloud service intention patterns in the combination of their own data and data • for the data subject: exposure of personal submitted by customers of the service, who would information typically be retail businesses in the same segment. The service provider and customers are both likely to wish to minimize disclosure of data during this process. 4. Key privacy requirements 3.2.3. Customized end-user services. Information Current privacy concepts such as the Fair may be automatically gathered about end-user context Information Principles [12] are applicable to cloud and user data in the cloud assessed, in order to provide computing scenarios and mitigate the risks considered targeted end user services. For example, in a non- above. Key privacy principles may be summarized as enterprise scenario, people could be notified which of follows [13,14,15]: their friends are near their current location.
  • 5. 1. Notice, openness and transparency: anyone who present to monitor all data accesses and wants to collect users’ information must tell them modifications. what they want to collect, how they want to use it, Legislation differs according to country block, and how long they will keep it, with whom they will also national legislation. However, the broad principles share it, and any other uses they intend for the above would apply to most countries. There is information. They must also notify users if they however a difference in view: in EU privacy is a basic want to make a change in how the information is right, whereas in Asia Pacific it is more centred on used. If information is to be passed on to third avoiding harm. parties, this also has to be notified. Personal information must be collected directly from the 5. Guidelines for design person unlesss there are very good reasons why this is not possible. Privacy policies must be made This section provides guidelines for software available to clients, and be understandable. engineers when designing cloud services. The topic of 2. Choice, consent and control: users must be given privacy protection is just now beginning to emerge as a the choice of whether they want this information significant consideration in service and application to be collected or not. Data subjects must give development, and it is unfeasible to expect that every their consent to the collection, use and disclosure developer can be trained on privacy standards and the of their PII. growing body of international privacy 3. Scope/minimisation: Only information that is regulation/legislation. However, it should be made required to fulfil the stated purpose should be clear that every developer has a responsibility to collected or shared. The collection of data should follow a minimum set of development practices to be minimized. avoid basic design and implementation flaws that can 4. Access and accuracy: users must be able to get create privacy problems. access to personal information, to see what is We advocate the use of Privacy Impact being held about them, and to check its accuracy. Assessments, show how differing privacy requirements Every effort must be made to ensure that the apply at different phases of design, and suggest some personal information held is accurate. top tips for software engineers with specific 5. Security safeguards: Safeguards must prevent technology to be used. However, it is not yet clear how unauthorized access, disclosure, copying, use or all the privacy principles above can be met in cloud modification of PII computing; for example, audit would currently be a 6. (Challenging) compliance: Clients must be able problem. Further discussion of open issues is given in to challenge an agency’s privacy process. subsection 5.5. Transactions must be compliant to privacy legislation. One aspect of this is respecting cross- 5.1. Carry out a Privacy Impact Assessment border transfer obligations. 7. Purpose: data usage has to be limited to the In November 2007 the UK Information purpose for which it was collected. There must be Commissioners Office (ICO) [15] (an organisation a clearly specified purpose for the collection and responsible for regulating and enforcing access to and sharing of personal information. Data subjects use of personal information), launched a Privacy should be told why their data is being collected Impact Assessment (PIA) [15] process to help and shared at or before the time of collection. organizations assess the impact of their operations on 8. Limiting use – disclosure and retention: Data personal privacy. This process assesses the privacy can only be used or disclosed for the purpose for requirements of new and existing systems; it is which it was collected and should only be primarily intended for use in public sector risk divulged to those parties authorized to receive it. management, but is increasingly seen to be of value to Personal data should be aggregated or anonymised private sector businesses that process personal data. wherever possible to limit the potential for Similar methodologies exist and can have legal status compute matching of records. Personal in Australia, Canada and the USA [16]. information should only be kept as long as is There could be a role for PIAs within the cloud necessary. computing environment to determine the level of 9. Accountability: An organization must appoint privacy risk, and the privacy measures which should someone to ensure that privacy policies and be used to address this in the particular context. The practices are followed. Audit functions must be PIA should ensure that the risks to privacy are
  • 6. mitigated by means of the requirements presented in individual’s privacy, including facilitating individuals’ Section 4 being addressed. A Privacy Impact access to their rights under the Data Protection Act Assessment should be initiated early in the design 1998” [18]. Examples include: phase, and its output fed into the design process in an • privacy management tools that enable inspection iterative manner. of service-side polices about the handling of As cloud computing develops, as discussed in personal data (for example, software that allows Section 3 it is likely that a range of different services browsers to automatically detect the privacy will be offered, and that there will be a corresponding policy of websites and compare it to the differing requirement in the level of privacy and preferences expressed by the user, highlighting security required. A PIA would help determine the any clashes [19,20,21]) appropriate level for the given context. • secure online access mechanisms to enable individuals to check and update the accuracy of 5.2. Assess at different phases of design their personal data • pseudonymisation tools that allow individuals to Differing privacy requirements need to be withhold their true identity from those operating considered according to the product lifecycle stage, electronic systems or providing services through namely: them, and only reveal it when absolutely 1. initiation: setting high level recommendations necessary. These technologies include anonymous 2. planning: describing privacy requirements in web browsers, pseudonymous email and detail pseudonymous payment. The mechanisms may be 3. execution: identifying problems relating to the designed for complete anonymitity, or else privacy solutions which have been proposed, pseudonymity (i.e. anonymity that is reversible if considering alternative solutions if necessary, and needed, for example in case of fraud). documenting issues and any privacy exposures For an overview of such technologies, see 4. closure: using audit and change control [22,23,24,25]. procedures in the production environment; considering privacy protection during backup, 5.4. Top tips for software engineers fault repair, business continuity and disaster recovery Our “top six” recommended privacy practices for 5. decommission: ensuring secure deletion and cloud system designers, architects, developers and disposal of personal and sensitive information testers are as follows: Cannon describes processes and methodologies 1. Minimise personal information sent to and about how to integrate privacy considerations and stored in the cloud engineering into the development process [17]. This is 2. Protect personal information in the cloud managed via the creation of several documents during 3. Maximise user control various phases of the development process, such as 4. Allow user choice privacy sections in feature specification documents, a 5. Specify and limit the purpose of data usage privacy statement for the developed application which 6. Provide feedback should be readable by end users, policy file expressing Note that these top tips do not comprehensively the privacy statement, privacy specification (which cover all the privacy requirements listed above, but documents the privacy aspects of the application and they are a very good starting point. Other aspects not how they are dealt with), deployment guide (which included here, for example, are audit, data disposal and describes privacy properties settings of the system to cross border transfer obligations (which may in the inform end users) and review document (which first instance be managed via consent). We now summarizes privacy issues and how they are dealt with consider in more detail how these design guidelines for a formal review by privacy experts). might be achieved in practice. 5.3. Use PETs where appropriate 5.4.1. Minimise personal information sent to and stored in the cloud: Analyse the system to assess how There is no commonly accepted definition of only the minimal amount of personal information Privacy Enhancing Technologies (PETs), although necessary can be collected and stored. This is broadly speaking they can be thought of as “… any especially important because by minimizing the technology that exists to protect or enhance an collection of personal data it may not be necessary to
  • 7. protect data as strongly during storage and processing. management of their personal information, and take Where possible, try to apply anonymisation techniques account of this. Another approach is for users to select [26] e.g. obfuscating (i.e. encrypting or otherwise a privacy infomediary – a third party that they trust to hiding) personal information within data that is look after their privacy interests. Users should be able gathered, using statistical analysis to obtain marketing to view and correct their personal information that is information and de-personalising information before stored in the cloud. Design the system so that you can transferring it across machines. efficiently respond to users’ requests for what personal A variety of obfuscation techniques are being used information is stored and how it has been disclosed. in the marketplace, including different types of encryption technique, as well as solutions that remove 5.4.4. Allow user choice: Opt in/opt out mechanisms or else pseudonymise selected information within data are the main ways currently used to offer choice. Offer sets [27]. One approach would be to encrypt or opt-out and preferably, have the user opt-in to being obfuscate information on the client machine before it is contacted without a prior request (e.g. targeted for sent to the cloud for processing, so that only advertising). Legal requirements for opt-in/out vary by information is revealed that is necessary for the jurisdiction; check all that apply to the places where operation of the service [28]. the design may be used. If in doubt, choose the tightest Privacy-preserving data mining techniques may be requirements for implementation. Obtain users’ used to mine the union of two databases with different consent, and involve the subject of personal owners, in which the only information revealed to information in decisions regarding the authorisation of either of the database owners about the other’s data is the use of personal information (e.g. for processing, the information that can be learned from the output of transmission or disclosure); users can be offered to the data mining algorithm [29]: the minimum amount choose between multiple personae to help manage this. of information that could possibly be provided by the customer for the service to be operable. However, this 5.4.5. Specify and limit the purpose of data usage: protocol could only be used in cloud computing Personal information must be associated to preferences scenarios where each of the database owners have or conditions about how that information should be sufficient computing power to analyze the contents of treated (for example, that it is only to be used for their own databases. particular purposes, by certain people or that the user must be contacted before it is used) in such a way that 5.4.2. Protect personal information in the cloud: this cannot be compromised. When information is Personal information must be protected from loss or processed, this must be done in such a way as to theft. To do this, security safeguards should be used adhere to these constraints. In particular, data usage that prevent unauthorized access, disclosure, copying, has to be limited to the purpose for which it was use or modification of personal information. Tamper- collected. When developing services that use or reveal resistant hardware might be used during transfer and personal information, make sure that the purpose of storage to protect data via hardware-based encryption usage of these data is checked against allowed usage and provide further assurance about the integrity of the intentions declared within the constraints. Stronger process. Personal information must be protected by mechanisms for achieving this include Digital Rights setting up access controls governing access to it. In Management (DRM) techniques and enforceable addition, personal information must be transferred and ‘sticky’ electronic privacy policies [30]. stored according to privacy laws, using cryptographic mechanisms and possibly protected storage depending 5.4.6. Provide feedback: Design human interfaces to on the level of security required. If data is encrypted, clearly indicate privacy functionality, and design this also allows deletion of large amounts of personal graphical user interfaces in a way that gives hints to info that is no longer needed, by destroying the users (including administrators) about what is going on corresponding decryption keys. (for example, using icons and visual metaphors, tutorials, etc.). Design processes, applications and 5.4.3. Maximise user control: Trust is central to services to provide privacy feedback, i.e. supply users engendering confidence and ensuring mass-market with information to allow them to make informed uptake of new technology, but lack of control leads to decisions in terms of privacy (e.g. using privacy user distrust [10]. Giving individuals control over their assistants, help, etc. and using understandable end user personal information engenders trust, but this can be agreements for final consent to actions) and to provide difficult in a cloud computing scenario. One approach notice. Further feedback techniques are discussed in is to permit users to state preferences for the [31] and [32] (for ubiquitous computing). An
  • 8. important further aspect is the potential for providing Agile software development [34] may be assurance to end users about the honesty of the cloud particularly relevant. service provision and its capability to carry out both its In summary, the evolution of the cloud can business and its privacy promises, in order to help necessitate more fluid design specifications, and users trust the service. This might build upon the challenges our traditional thinking about jurisdiction approach taken in [4], where evidence is provided as to related to data protection. In particular, as user the capabilities of the infrastructure used, with the requirements change, functionality and privacy involvement of specialised third parties. requirements may change, and so privacy requirements need to be reassessed at regular intervals. Furthermore, 5.5. Future developments data governance models are likely to evolve to take account of these changing infrastructures, and as a This paper provides an overview of privacy issues result legal and regulatory privacy requirements may within cloud computing and suggests some change significantly over time. mechanisms that might be used to address these issues, based on a set of fair information practices common in 5.5.2. Privacy design patterns most privacy legislation in use today. The refinement of technological mechanisms to enhance and protect As considered in section 3.2, privacy design requirements privacy in cloud computing is work in progress. vary for different types of cloud scenario. It may be Specifically, we plan to investigate how consent and helpful for developers not only to have guidelines such as described above in section 5.4, but to have privacy revocation of consent can be provided within cloud ‘templates’ that fit the kind of scenario being considered. computing environments, as part of research carried Further work will be needed to consider whether this type out within EnCoRe (Ensuring Consent and of approach is useful. Moreover, the subtleties of privacy Revocation) – a UK project examining solutions in the concerns with respect to a given situation might be area of consent and revocation with respect to personal overlooked by trying to match it against a template, and information [33]. hence to avoid risk of ignoring important aspects about the case under consideration, each case needs to be 5.5.1. Open issues considered on an individual basis. This is essentially why PIAs (cf. section 5.1) are in general a preferable approach There are still a great many open issues in this area to ‘design for privacy’ than design patterns [35], although which need to be resolved. Considering how the the latter could potentially be useful to designers in requirements outlined in Section 4 might be addressed certain circumstances. At least some use cases that drive within a cloud computing environment raises difficult cloud computing are familiar ones, and so design patterns problems. In particular: to fit these can be produced [36]. Some previous work has 1. Policy enforcement within the cloud could been carried out in the privacy design pattern area, but not prove very challenging. for cloud computing: [37] describes four design patterns 2. It may only be possible to determine that data that can aide the decision making process for the designers of privacy protecting systems. These design processing takes place somewhere within the patterns are applicable to the design of anonymity systems cloud, and not the specific places where this for various types of online communication, online data takes place. sharing, location monitoring, voting and electronic cash 3. It may be difficult to determine the processors management. Further work would be needed to develop of data – for example, if subcontractors are and assess the efficacy of new privacy design patterns involved. tailored to different types of cloud scenario. 4. It may be difficult at the outset of the design of a cloud computing service to know exactly 5.5.3. Accountability: a way forward? how the later evolutions of that service will turn out. In particular, cloud computing is New data governance models for accountability – that subject to a paradigm shift in user underpin Binding Corporate Rules in Europe and requirements from traditional approaches, in Cross Border Privacy Rules in Asia-Pacific Economic the sense that a full design specification in Cooperation (APEC) countries – may also provide the advance is not always appropriate, and user basis for a way to address privacy concerns in cloud requirements need to be tested more computing. Note however that the privacy design frequently. Therefore, methodologies such as guidelines we suggested above would still be relevant, because accountability is not a substitute for data
  • 9. protection laws. Instead, the way forward is for [1] J. B. Horrigan, “Use of cloud computing applications and organisations to value accountability and therefore to services”, Pew Internet & American Life project memo, Sept build mechanisms for accountable, responsible 2008. decision-making while handling data. Specifically, http://www.pewinternet.org/pdfs/PIP_Cloud.Memo.pdf accountable organisations will ensure that obligations [2] A. Greenberg, “Cloud Computing’s Stormy Side”, to protect data (corresponding to user, legal and Forbes Magazine, 19 Feb 2008. company policy requirements) are observed by all http://www.forbes.com/2008/02/17/web-application-cloud- processors of the data, irrespective of where that tech-intel-cx_ag_0219cloud.html processing occurs. Accountability within cloud computing scenarios [3] A. Cavoukian and M. Crompton, “Web Seals: A review could be achieved by measures to attach policies to of Online Privacy Programs”, 22nd International Conference data (cf. mechanisms discussed in subsection 5.4.5, on Privacy and Data Protection, 2000. and ‘sticky’ policies in particular [30]), and http://www.privacy.gov.au/publications/seals.pdf mechanisms to ensure that these policies are adhered to [4] T. E. Elahi and S. Pearson, “Privacy Assurance: Bridging by the parties that use, store or share that data, the Gap Between Preference and Practice”, C. irrespective of the jurisdiction in which the Lambrinoudakis, G. Pernul, A.M. Tjoa (eds.), Proc. TrustBus information is processed (at least part of this 2007, LNCS 4657, Springer-Verlag Berlin Heidelberg, 2007, enforcement probably not being technically based, but pp. 65-74. rather in the form of contractual assurances). The contractual assurances would be to the organisation [5] Microsoft Corporation, “Privacy Guidelines for that wishes to be accountable, from companies Developing Software Products and Services”, Version 2.1a, providing cloud computing services to provide a 26th April 2007. http://www.microsoft.com/Downloads/details.aspx?FamilyI suitable level of assurance that they are capable of D=c48cf80f-6e87-48f5-83ec-a18d1ad2fc1f&displaylang=en meeting the policies (i.e. obligations) set by the accountable company and in particular of protecting [6] Information Commissioners Office, “Privacy by personal data. There would be a role for technology in Design”, Report, November 2008. www.ico.gov.uk providing a stronger level of evidence that this was the case (cf. subsection 5.4.5), and audit capabilities. [7] The Royal Academy of Engineering, “Dilemmas of Further work in both these areas is still needed. Privacy and Surveillance: Challenges of Technological Change”, March 2007. Available via www.raeng.org.uk/policy/reports/default.htm 6. Conclusions [8] D.J. Solove, “A Taxonomy of Privacy”, University of We have argued that it is very important to take Pennyslavania Law Review, vol 154, no 3, January 2006, p. privacy into account when designing cloud services, if 477. these involve the collection, processing or sharing of http://papers.ssrn.com/sol3/papers.cfm?abstract_id=667622 personal data. Privacy should be built into every stage of the product development process: it is not adequate [9] J. Salmon, “Clouded in uncertainty – the legal pitfalls of to try to bolt on privacy at a late stage in the design cloud computing”, Computing, 24 Sept 2008. process. http://www.computing.co.uk/computing/features/2226701/cl ouded-uncertainty-4229153 Furthermore, we have suggested a variety of guidelines and techniques that may be used by [10] A. Tweney and S. Crane, “Trustguide2: An exploration software engineers in order to achieve this, in of privacy preferences in an online world”, Expanding the particular to ensure that the risks to privacy are Knowledge Economy: Issues, Applications, Case Studies, P. mitigated and that data is not excessive, inaccurate or Cunningham and M. Cunningham (eds), IOS Press, 2007. out of date, or used in unacceptable or unexpected ways beyond the control of data subjects. [11] Salesforce.com, inc., Sales Force Automation web page, 2008. http://www.salesforce.com/products/sales-force- Acknowledgements: Parts of this paper benefited from automation/ related discussions with colleagues, notably Marco [12] Federal Trade Commission, Privacy Online: Fair Casassa Mont. Information Practices in the Electronic Marketplace: A Federal Trade Commission Report to Congress. Washington 7. References DC: FTC, May 22, 2000.
  • 10. [13] Organization for Economic Co-operation and [28] M. Mowbray and S. Pearson, “A Client-Based Privacy Development (OECD), “Guidelines governing the protection Manager for Cloud Computing”, HP Technical Report, 2009. of privacy and transborder flows of personal data”, Paris, 1980 and “Guidelines for consumer protection for e- [29] Y. Lindell, and B. Pinkas, “Privacy Preserving Data commerce”, 1999. Mining”, Journal of Cryptology, vol 15, no. 3, 2002. www.ftc.gov/opa/1999/9912/oecdguide.htm [30] M. Casassa-Mont, S. Pearson and P. Bramhall, [14] R. Clarke, “Xamax consultancy – PIA guidelines”, “Towards Accountable Management of Identity and Privacy: 1999. http://www.xamax.com/au/. Sticky Policies and Enforceable Tracing Services”, Proc. DEXA 2003, IEEE Computer Society, 2003, pp. 377-382. [15] Information Commissioner’s Office, “PIA handbook”, 2007. http://www.ico.gov.uk/ [31] A. Patrick and S. Kenny, “From Privacy Legislation to Interface Design: Implementing Information Privacy in [16] Office of the Privacy Commissioner of Canada, Human-Computer Interactions”, R. Dingledine (ed.), PET “Fact sheet: Privacy impact assessments”, 2007. 2003, LNCS 2760, pp. 107-124, Springer-Verlag Berlin http://www.privcom.gc.ca/. Heidelberg, 2003. [17] J.C. Cannon, “Privacy: What Developers and IT [32] V. Belloti and A. Sellen, “Design for Privacy in Professionals Should Know”, Addison Wesley, 2004. Ubiquitous Computing Environments”, Proc. 3rd conference on European Conference on Computer-Supported [18] Information Commissioner’s Office, “Data protection Cooperative Work, Italy, 1993, pp. 77-92. guidance note: privacy enhancing technologies”, UK, 2008. http://tinyurl.com/56th6c [33] EnCoRe, EnCoRe: Ensuring Consent and Revocation, http://www.encore-project.info [19] W3C EPAL and P3P. P3P, http://www.w3.org/TR/P3P/. EPAL, http://www.zurich.ibm.com/security/enterprise- [34] D. Cohen, M. Lindvall and P. Costa, “An introduction to privacy/epal/ agile methods”, Advances in Computers, New York, Elsevier Science, 2004, pp. 1-66. [20] L. Cranor, Web Privacy with P3P, O'Reilly & Associates, September 2002. ISBN 0-59600-371-4. [35] C. Alexander, S. Ishikawa, M. Silverstein, M. Jacobson, I. Fiksdahl-King and S. Angel, A Pattern Language: Towns, [21] PRIME, Privacy and Identity Management for Europe. Buildings, Construction, New York, Oxford University 2008. http://www.prime-project.org.eu Press, 1977. ISBN 978-0195019193. [22] EXOCOM Group, Inc., “Privacy Technology Review”, [36] Arista, “Cloud Networking: Design Patterns for ‘Cloud August 2001. http://www.hc-sc.gc.ca/ohih- Centric’ Application Environments”, January 2009. bsi/pubs/2001_tech/tech_e.html www.aristanetworks.com/en/CloudCentricDesignPatterns.pd f [23] J. Borking and C. Raab, “Law, PETs and Other Technologies for Privacy Protection.” Journal of [37] M. Hafiz, “A collection of privacy design patterns”, Information, Law and Technology, (University of Warwick), Proc. 2006 Conference on Pattern Languages of Programs, 2001 (1), February 28, 2001. ACM, NY, 2006, pp. 1-13. [24] S. Fischer-Hűbner, IT-Security and Privacy: Design and Use of Privacy-Enhancing Security Mechanisms, LNCS 1958, Springer, 2001. [25] Information Commissioners Office, “Privacy by Design: An overview of privacy enhancing technologies”, November 2008. Available via http://www.ico.gov.uk/upload/documents/pdb_report_html/p bd_pets_paper.pdf [26] B. Schneier, Applied Cryptography. New York: John Wiley & Sons, 2nd edition, 1996. [27] Voltage, “Format-Preserving Encryption”, 2009. http://www.voltage.com/technology/Technology_FormatPres ervingEncryption.htm