29
Methods and Tools for GDPR Compliance through Privacy and Data Protection 4 Engineering Gabriel Pedroza (CEA) Victor Muntés-Mulero (Beawre) Yod Samuel Martin (UPM) Guillaume Mockly (Trialog) Model-driven Engineering Tool and Method for Privacy and Data Protection by Design

Methods and Tools for GDPR Compliance through Privacy and

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Methods and Tools for GDPR Compliance through Privacy and

Methods and Tools for GDPR Compliance through

Privacy and Data

Protection 4 Engineering

Gabriel Pedroza (CEA)Victor Muntés-Mulero (Beawre)Yod Samuel Martin (UPM)Guillaume Mockly (Trialog)

Model-driven Engineering Tool and Method

for Privacy and Data Protection by Design

Page 2: Methods and Tools for GDPR Compliance through Privacy and

Outline

Introduction and objectivesPrivacy and Data Protection by Design (PDPbD): context and challenges

Proposed method for PDPbD

Tool support for the methodPersonal Data Detector Module

Module for Privacy Model-driven design

Module for Code Validation

Summary of achievements

07/09/2021 2 PDP4E

Page 3: Methods and Tools for GDPR Compliance through Privacy and

ContextDesign engineers’ ecosystem:

Several stakeholders and actors

Variety of needs and objectives

Solution for conflicting goals/reqs.

Designer’s questions to address: Which privacy-aspects introduce

during systems design?

How identified concerns can be considered at early design steps?

How privacy-by-design can be effectively realized?

Data

Industry

Developers

IndividualsPolicy makers

Attackers

Wistleblowers

Engineers

Dark/hiddenactorsImage borrowed from https://www.digitalvidya.com/

Privacy and Data Protection by Design

07/09/2021 3 PDP4E

Page 4: Methods and Tools for GDPR Compliance through Privacy and

PDP by Design Method

Main characteristics:Identification of personal data

Combined bottom-up and top-down approaches: From data structures to data and

data-flow (process) models

Allocation over an architecture model

Architecture refinement towards code

Models improved by Privacy-by-design strategies (ISO/IEC 27550)

Validation of properties at code level

07/09/2021 4 PDP4E

Page 5: Methods and Tools for GDPR Compliance through Privacy and

Tool support for the PDPbD method

PDPbD Framework

1) Personal Data Detector

- Data structures- Identified

personal data- Confidence

scores

Code validation and verification

- Privacy flaws- Code improvement

2) Privacy Model-driven designer

3) Module for Code Validation

Target of Validation- Components- Pointers to code- Privacy properties

07/09/2021 5 PDP4E

Page 6: Methods and Tools for GDPR Compliance through Privacy and

Tool support for the PDPbD method

WP5

Privacy Risks

Requirements Engineering

Assurance Process

• GDPR generated requirements• Requirements from ISO/IEC 29100

• Privacy threats conditions• Privacy controls

• Reqs. Fulfillment• Targets of validation• V&V cases/outcomes

Personal Data Detector• SQL data• Scores on SQL data• Exporting SQL data and

scores

Papyrus Data Models• Instances of imported SQL

data • Abstract representation of

imported SQL data• Extension of UML class

diagrams

Papyrus Process Models• Processes involving data• Associations to abstract

representation of data• Extension of UML Activity

diagrams (DFD)

Papyrus Architecture Models• Non-automated allocation/mapping to target functional architecture• Functional architecture : UML Composite Structure diagrams• Components architecture: UML Composite Structure diagrams

Code Validation• Requirements/properties• Frama-C• SecureFlow• Extensions for PDP

07/09/2021 6 PDP4E

Page 7: Methods and Tools for GDPR Compliance through Privacy and

PDPbD Framework

1. Personal Data Detector ModuleVictor Muntés (Beawre)

[email protected]

07/09/2021 7 PDP4E

Page 8: Methods and Tools for GDPR Compliance through Privacy and

PDD Overview

Attribute (Intentional)

Attribute (Extensional)

TableLevel

DatabaseLevel

Open dataLevel

Attribute(Extensional)

Table(Inter-column)

Database(Inter-table)

Open dataLevel

Onion model

DB Annotatedwith scores

07/09/2021 8 PDP4E

Page 9: Methods and Tools for GDPR Compliance through Privacy and

PDD Output

Every column is scored for each level:

(sintensional , sextensional , stable , sdatabase , sopendata)

Score based on column schema

information

Score based on column schemaand actual data

information

Score based on table level

information(inter-columnrelationships)

Score based on information

extracted fromopen linked data

sources

Score based on data base level

information(inter-tables information)

Likelihood (of PD) * Confidence (of Attr Type)

07/09/2021 9 PDP4E

Page 10: Methods and Tools for GDPR Compliance through Privacy and

Leveraging Open Linked data:Graph Creation

Person1

Person 2

Person3

isADB

entity 4

DB entity 1

DB entity 3DB

entity 2

isA

isA

OPEN LINKED DATA

SYSTEM DATA

linkableToisA

Class 1

Class 4

isA linkableTo isA

Class 2

Class 3

Class 5

linkableTo

isA

linkableTo

DB entity 5

Class 5 isA

isA

FK

FK

FK

07/09/2021 10 PDP4E

isA: links an entity to a category or class within an ontologylinkableTo: links two entities semantically related although being different conceptsFK: entities linked via a common foreign key

Page 11: Methods and Tools for GDPR Compliance through Privacy and

Leveraging Open Linked data:Graph Creation

Person 1

Person 2

Person3

isA

DB entity

4

DB entity

1

DB entity

3DB entity

2

isA

isA

OPEN LINKED DATA

SYSTEM DATA

linkableTo

isA

Class 1Class 4

isA linkableToisA

Class 2

Class 3

Class 5

linkableTo

isA

linkableTo

DB entity

5 Class 5isA

isA

FK

FK

FK

07/09/2021 11 PDP4E

s:= linkability score

f:= propagation factor (0,1)d:= number of hops

Page 12: Methods and Tools for GDPR Compliance through Privacy and

User-Guided Likelihood AnalysisDB Annotatedwith scores

IDENTIFY LINK ASSESS

Original tablename

Originally proposed concept byWikidata

Chosen by user

address address (Q338075) postal address (Q319608)owner master (Q19357897) Propietor (Q16869121)registration registration (Q2399307) UNCHANGEDauthorized_vehicle Emergency vehicle (Q1308737) vehicle (Q42889)certificate certificate (Q196756) digital certificate (Q274758)authority authority (Q174834) certificate authority (Q196776)key key (Q132041) key (Q471771)frame frame (Q1324888) UNCHANGEDvehicle vehicle (Q42889) UNCHANGED

Original table name

Related persons

address personal data -> person property -> personaddress personal data -> personal identifiable

information -> human -> natural personowner legal person -> agentregistration N/Aauthorized_vehicle

vehicle operator -> person

certificate N/Aauthority N/Akey N/Aframe N/Avehicle vehicle operator -> personAutomatically detected classes from open data are

processed and refined by the user Related persons are recalculated from new conceptsrefined by the user

User is allowed to decide the likelihood of an attacker to connect entities in the DB with external data subjects

07/09/2021 12 PDP4E

Page 13: Methods and Tools for GDPR Compliance through Privacy and

PDD frontend

07/09/2021 13 PDP4E

Page 14: Methods and Tools for GDPR Compliance through Privacy and

PDPbD Framework

2. Privacy model-driven designerGabriel Pedroza (CEA)

[email protected]

07/09/2021 14 PDP4E

Page 15: Methods and Tools for GDPR Compliance through Privacy and

Privacy model-driven designer

Implementation

2. Develop a data-oriented model

3. Built-in privacy techniques for data-oriented models

4. Develop a process-oriented model

5. Built-in privacy techniques for process-oriented models

Continue the development cycle

DesignOK

DesignNotOK

1. Select GDPR requirements to be satisfied

07/09/2021 15 PDP4E

Page 16: Methods and Tools for GDPR Compliance through Privacy and

1. Select GDPR requirements

Goal: select GDPR requirements to be fulfilled or analysed at the design phase

A model-driven interface amenable to: Incorporate privacy and GDPR requirements

Keep traceability of requirements to be fulfilled (functional, GDPR)

Model-driven tool support: interoperable MDE interfaces requirements-design Feature 1: set links to allocate GDPR requirements to design (dependencies)

Feature 2: set links for satisfiability <<satisfy>>

Feature 3: set links for unitary test cases <<verify>>

07/09/2021 16 PDP4E

Page 17: Methods and Tools for GDPR Compliance through Privacy and

1. Select GDPR requirements

Overview of selected requirements

07/09/2021

GDPRReq. When the <CITSFrame> breach is likely to result in a high risk tothe rights and freedoms of <VehicleOwner>, the <RSUServiceProvider> shallcommunicate the <CITSFrame> breach to the <VehicleOwner> withoutundue delay.

Requirement model

Selected GDPR requirement

Notifications. This feature is meant to ensure the respect of the Data Subject rights, in particular, the right to be informed by the respective Controllers (or Processors) whenever a privacy breach impacting her/his Personal Data occurs.

Privacy concern

17 PDP4E

Page 18: Methods and Tools for GDPR Compliance through Privacy and

2. Develop data-oriented model

Goal: capture the data structures under study to analyse conformity w.r.t. privacy precepts

A modeling language amenable to: Reuse outcomes from the PDD: scores for classifying personal (non-personal) data

Enrich, decompose, refine data structures

Model-driven tool support: a UML Class-like diagram to model data structures Feature 1: several built-in data types : Generic, Composite, Table, Data links, Opaque data

Feature 2: user defined data structures (suitable for framework customization)

Feature 3: full compatibility with SysML Requirement models

Feature 4: inherited traceability with GDPR requirements (PDP4E-Req tool)

07/09/2021 18 PDP4E

Page 19: Methods and Tools for GDPR Compliance through Privacy and

2. Data-oriented model overview

Overview of a data-oriented model

User-defined data type

07/09/2021 19 PDP4E

Page 20: Methods and Tools for GDPR Compliance through Privacy and

3. Strategy for data-oriented model

Goal: apply known strategies to ensure data protection

Data-oriented strategies proposed by ENISA, ISO/IEC-27550Minimize

Separate

Abstract

Hide

Model-driven tool support: catalogue of strategies Feature 1: strategies to Abstract data ; K-anonymity

Feature 2: strategies to Minimize data ; α-anonymity

Feature 3: import data structures, e.g., raw tables

Feature 4: import data from schema, e.g., data base schema

07/09/2021 20 PDP4E

Page 21: Methods and Tools for GDPR Compliance through Privacy and

3. Strategy for data-oriented model

Overview of data-oriented strategies

WP4

Application of the strategy Strategy outcomes

07/09/2021 21 PDP4E

Page 22: Methods and Tools for GDPR Compliance through Privacy and

4. Develop process-oriented model

Goal: capture the data flows and processes under study to analyse conformity w.r.t. privacy precepts

A modeling language amenable to: Support Data Flow Diagrams (DFD)

Incorporate aspects related to privacy and data protection by design

Model-driven tool support: UML Activity-like diagram to model processes & data Feature 1: DFD profile: External Entity, Process, Data flow, Data storage, Ports

Feature 2: Reusability of data-oriented structures (to type Ports)

Feature 3: Full compatibility with PDP4E-Req models (inherited traceability)

Feature 4: Leverage GDPR profile

07/09/2021 22 PDP4E

Page 23: Methods and Tools for GDPR Compliance through Privacy and

4. Process-oriented model overview

Overview of a process-oriented model (DFD)

07/09/2021

DFD profile

23 PDP4E

Page 24: Methods and Tools for GDPR Compliance through Privacy and

5. Apply process-oriented strategy

Goal: apply known privacy strategies to improve DFD model

Process-oriented strategies proposed by ENISA, ISO/IEC-27550 Inform

Control

Enforce

Demonstrate

Model-driven tool support: catalogue of strategies Feature 1: strategies to Control ; Consent pattern

Feature 2: strategies to Inform ; Data breach notification

Feature 3: import/export DFD models from Privacy Risk Management (PRM) tool

Feature 4: dedicated profile to support privacy threat conditions (PRM)

07/09/2021 24 PDP4E

Page 25: Methods and Tools for GDPR Compliance through Privacy and

5. Apply process-oriented strategy

Overview of process-oriented strategies

07/09/2021

Application of the strategy Outcome of the strategy

25 PDP4E

Page 26: Methods and Tools for GDPR Compliance through Privacy and

Automotive case study: C-ITS

07/09/2021

Privacy-aware modelling

26 PDP4E

Personal data detection outcomes

Privacy assessment on data

Privacy assessment on DFDs

Page 27: Methods and Tools for GDPR Compliance through Privacy and

Summary of achievements

PDPbD modules released as open-source: Privacy designer:

https://git.eclipse.org/c/papyrus/org.eclipse.papyrus-privacydesigner.git/

PDPbD framework implements the methodology to realize “privacy by design”:Method to incorporate knowledge from three domains:

Systems engineering Privacy and Data Protection Regulations like GDPR and standards like ISO/IEC 27750

Tool support for the method via three modules: Personal Data Detection Privacy model-driven designer Code validation

Proof of concept validated via an automotive case study

07/09/2021 27 PDP4E

Page 28: Methods and Tools for GDPR Compliance through Privacy and

Acknowledgements

This project has received funding from the European Union’s Horizon 2020 research and innovation

programme under grant agreement No 787034.

https://www.pdp4e-project.eu/

07/09/2021 28 PDP4E

Page 29: Methods and Tools for GDPR Compliance through Privacy and

Methods and Tools for GDPR Compliance through

Privacy and Data

Protection 4 EngineeringFor more information, visit:

www.pdp4e-project.org

Thank you for your attention

Questions?

[email protected]@beawre.com