PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation...

41
General Data Protection Regulation (GDPR) – Security and Privacy Implications SAMANT KHAJURIA ASSOCIATE PROFESSOR, CMI SKH @ CMI . AAU . DK WWRF 39, 18 - 20th Oct'17 1

Transcript of PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation...

Page 1: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

General Data Protection Regulation (GDPR) – Security and Privacy Implications

S AM AN T K H AJ U R I A A S S O C I A T E P R O F E SS O R , C M I

S K H @ C M I . A AU . D K

WWRF 39, 18 - 20th Oct'17 1

Page 2: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

The Problem …

It is impossible to keep data secure and private when one can’t keep track of what they have, where it is and what its value is ..

WWRF 39, 18 - 20th Oct'17 2

Page 3: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Government and Business Surveillance

WWRF 39, 18 - 20th Oct'17 3

Page 4: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Timeline: From Directive to Regulation …..

First European Union Data Protection Directive to General Data Protection Regulation

A more definitive meaning of privacy; especially information privacy

Safe Harbourbetween

EU & US

1995

1998

2000 2012 2016

2009 2015 2018First EU Data Protection

Directive

Data Protection Directive come into force

First consultation on updating EU data protection laws

First proposals for GDPR launched

Safe Harbourreplaced with Privacy Shield

GDPR adopted by the EU

GDPR will come into force

4WWRF 39, 18 - 20th Oct'17

Page 5: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Regulation

• The main goal of the regulation is to build and/or increase trust in the EU citizens in using digital services.

• The regulation is carefully designed in coherence with EU Digital Market Strategy • Ambition: To produce right incentives for the services to flourish by providing trustworthy infrastructure

supported by the right regulation.

• The regulation is seen as a modernization of the protection of the processing of personal data to cover the legislative gaps created by the rise of social media, big data and increasingly digital world.

• The regulation extends the definition of personal data to any information relating to an individual, such as name, photo, an email address, bank details, posting on social networking websites, medical information or a computer’s IP address.

5WWRF 39, 18 - 20th Oct'17

Page 6: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Preliminaries of the Regulation

• Personal data: “Any information relating to an identified or identifiable natural person”• Personal data is categorized as Common Data and Sensitive or Special Categories of personal data ex., Ethnic origin, religious

belief and even political opinions.

• Controller: “ Natural or legal person, public authority, agency or other body which, alone or jointly with others, determines the purpose and means of the processing of personal data”

• A controller is usually a service provider to which the user provides their information.

• A controller decides the type of data collection, kind of processing and the storage of data.

• If any 3rd party data processors are involved, controller makes sure that they comply with the regulation.

• Processor: “Natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller”

• The entities are contracted by the controllers to process personal data information.

• Processing: any operation or set of operations which is performed on personal data or on sets of personal data, whether or not by automated means,

• such as collection, recording, organization, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction;”

6WWRF 39, 18 - 20th Oct'17

Page 7: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Personally Identifiable Information (PII)

• Definition:• “PII is any information about an individual maintained by an agency, including

1. any information that can be used to distinguish or trace an individual‘s identity, such as name, social security number, date and place of birth, mother‘s maiden name, or biometric records; and

2. any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.”

• Examples of PII:• Name, such as full name, maiden name, mother‘s maiden name, or alias• Personal identification number, such as social security number (SSN), passport number, driver‘s

license number, taxpayer identification number, or financial account or credit card number• Address information, such as street address or email address• Personal characteristics, including photographic image (especially of face or other identifying

characteristic), fingerprints, handwriting, or other biometric data (e.g., retina scan, voice signature, facial geometry)

• Information about an individual that is linked or linkable to one of the above (e.g., date of birth, place of birth, race, religion, weight, activities, geographical indicators, employment information, medical information, education information, financial information).

7WWRF 39, 18 - 20th Oct'17

Page 8: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

• Privacy by Design: Any service or business process that make use of personal data must take the protection of such data into consideration. • Taking privacy into account during the whole IT life cycle of the process or system

development • Ex., Concept Development, Analysis, Design, Implementation, Testing and Evaluation

• Privacy by Default: Any service or business process in its default setting protects the user against any privacy risks.

• A privacy-respecting default would not allow an extended functionality of the product, unless the user explicitly chooses it.

8WWRF 39, 18 - 20th Oct'17

Page 9: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

WWRF 39, 18 - 20th Oct'17 9

Page 10: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

WWRF 39, 18 - 20th Oct'17 10

Page 11: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

General Data Protection Regulation (GDPR)

• The roots of GDPR goes to "first European union data protection directive ”

• Many concepts and principles in the regulation are much as same as in the directive.

• Article 5 of the regulation discusses six privacy principles (decedents from Data Protection Directive) to guide how enterprises can manage personal data. • These principles can be seen as duties of enterprises to comply with the regulation

11WWRF 39, 18 - 20th Oct'17

Page 12: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Six Privacy Principles of GDPR and comparison with the directive

12WWRF 39, 18 - 20th Oct'17

Page 13: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Lawfulness, fairness and transparency

• Personal data should be processed fairly and legally ie., User should be informed what their personal data will be used for.

• Article 6, EU data directive: “Personal data should be processed fairly and lawfully”

• Article 5, GDPR: “Personal data must be processed lawfully, fairly and in a transparent manner in relation to the data subject”

• Difference: Additional care when designing and implementing data processing activities.

• Lawful processing and conditions for processing data

13WWRF 39, 18 - 20th Oct'17

Page 14: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

14

Source: GDPR, A guide to compliance: Vinci Works

WWRF 39, 18 - 20th Oct'17

Page 15: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Limited for its purpose

• Data collected for one purpose should not be used for any other purpose.

• The principle states same in directive and in the regulation

“Personal data may only be collected for specified, explicit and legitimate purposes and must not be further processed in a manner that is incompatible with those purposes.”

15WWRF 39, 18 - 20th Oct'17

Page 16: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Data minimization

• Service Provider should only process the personal data that it actually needs to process in order to achieve its processing purposes.

• Article 6, EU data directive: “Personal data must be adequate, relevant and not excessive in relation to the purposes for which those data are collected and/or further processed”.

• Article 5, GDPR: Updates the principle from “not excessive...” to “limited to what is necessary ...”.

Difference:

From implementation perspective, enterprises will carefully need to look into their data processing operation to check if they process any personal data that are not strictly necessary in relation to the

purposes.

16WWRF 39, 18 - 20th Oct'17

Page 17: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Accuracy

• Data controllers should take appropriate steps to maintain the accuracy of personal data and keep it up to date.

• No change from directive to regulation.

• Principle states that:

“Personal data must be accurate and, where necessary, kept up to date. Every reasonable step must be taken to ensure that personal data that are inaccurate are

either erased or rectified without delay”

17WWRF 39, 18 - 20th Oct'17

Page 18: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Retention

• Any data that can identify data subjects should not be kept longer than is necessary for the purposes for which the personal data are processed.

Get rid of data, if you no longer need it.

• Directive states

“Personal data must be kept in a form that permits identification of data subjects for no longer than is necessary for the purposes for which the data were collected or for which they are further

processed. Member States are obliged to implement appropriate safeguards for personal data stored for longer periods for historical, statistical or scientific use.”

• Regulation added to two new factors,

• Specific provisions on the processing of personal data for historical, statistical or scientific purposes.

• “Right to be forgotten” where data subject have the right to erasure of personal data.

18WWRF 39, 18 - 20th Oct'17

Page 19: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Integrity and Confidentiality

• Controller needs to take appropriate measures to keep personal data secure against any external or internal threats.

• No change in the principle from the Directive to Regulation.

”Personal data must be processed in a manner that ensures appropriate security of those data, including protection against unauthorized or unlawful processing and against accidental loss,

destruction or damage, using appropriate technical or organizational measures.”

• GDPR explicitly mentions data security is a fundamental obligation of all controllers.

• Sort of 7th Principle : Accountability • Principle states that the data controller is responsible and must be able to demonstrate, compliance

with the six privacy principles.

19WWRF 39, 18 - 20th Oct'17

Page 20: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

New Initiatives

20WWRF 39, 18 - 20th Oct'17

Page 21: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

New Initiatives

• Consent &Transparency - “Any freely given specific informed and unambiguous indication of the data subject’s wishes by which him or her, by a statement or by clear affirmative action, signifies agreement to the processing of personal data relating to him or her”• One of the most important elements for ensuring compliance with the regulation.• Change from Directive : unambiguous, where the users perform an affirmative action for the actual processing of

personal data for the specific purpose.

• “consent and children” where the regulation states that for online services which rely on consent to processing, verifiable parental consent is required for use of a child’s (under 16) personal data.

• Data Sensitivity – Classification of data into two categories, common data and special categories of data also referred to as sensitive data (Genetic and Biometric).• Significant changes from the directive to regulation: Member states classified data based on their own local data

data protection regulations ex:, ., in Denmark personal data was classified into three different categories: normal, sensitive and semi-sensitive.

• Pseudonymisation – A method of securing personal data. A privacy enhancing technique of processing personal data in such a way that it can no longer be attributed to a specific data subject.

21WWRF 39, 18 - 20th Oct'17

Page 22: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

22

Source: GDPR, A guide to compliance: Vinci Works

WWRF 39, 18 - 20th Oct'17

Page 23: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

New Initiatives - Enhanced Data Subjects Rights

• The right to be forgotten (Article 17)• Data subject has the right to have their information deleted in certain situations. • Once the subjects exercise their rights, controller is obliged to delete their personal data. • If the data is on the public domain then it is controllers’ duty to ensure that other controller

who also process same data, must delete the data.

• Data Portability: Allows data subjects to request copies of their personal data in a useful electronic format.

“The data subject shall have the right to receive the personal data concerning him or her, which he or she has provided to a controller, in a structured, commonly used and machine-

readable format and have the right to transmit those data to another controller without hindrance from the controller to which the personal data have been provided.”

• The right not to be profiled: automatic processing of personal data, which is intended to evaluate certain personal aspects. • Regulation introduces a new right where data subjects will not be automatically profiled.

23WWRF 39, 18 - 20th Oct'17

Page 24: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

New Initiatives - Duties of controller and processorEntities involved in personal data handling ie., collection, processing, storing requires to implement a

variety of measures.

• Privacy by design & privacy by default : “the controller should adopt internal policies and implement measures which meet in data protection by design and data protection by default”.

• Technical solution includes pseudonymisation and encryption of data.

• Privacy impact assessments: A process that helps organizations identify and minimize privacy risks.• Regulation requires PIA to include

• Description of the processing activities and assessment processing, identify risks, mitigate those risks, security techniques to protect data and compliance with the regulation.

• Data Protection officer (DPO)• A person with the responsibility to ensure protection of personal data and compliance with the regulation

• A controller or a processor shall appoint a DPO if they are Public authorities, an enterprise whose core activity is regular and systematic monitoring of data subjects or an enterprise whose core activity is processing of sensitive data or criminal records.

• Data Breach Notification: Controller is obligated to notify supervisory authority in case of any data breaches, which could comprise personal data

• Obligation for Processor: Assist controller to fulfil a number of the controller’s obligations• The relationship between a controller and processer is contractual.

24WWRF 39, 18 - 20th Oct'17

Page 25: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

New Initiatives

• Transfer to 3rd Countries: Personal data of EU citizens can be transferred to 3rd countries by using standard contracts.• EU- US privacy shield, a framework between united states and European union for transatlantic exchanges of

personal data for commercial purposes.

• One-stop-shop and Consistency mechanism: Concept where businesses are established in more than one Member state• Lead authority determined by the place of its main establishment in EU.• In the case of enterprises under investigations, they do not have to submit to multiple investigations for the same

case.

• Fines & Penalties: The supervisory authorities are empowered to impose significant fines to the controllers and processors failing to comply with the regulation.• Two tiers of fines

• lower level of fine can be up 10 million euro or in the case of an undertaking up to 2% of the total worldwide annual turnover, whichever is the greater

• higher level can be up to 20 million euro or, in the case of an undertaking, up to 4% of the total worldwide annual turnover,whichever is the greater

25WWRF 39, 18 - 20th Oct'17

Page 26: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

WWRF 39, 18 - 20th Oct'17 26

Page 27: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Privacy Protection Objectives

• Privacy-specific protection objectives • Unlinkability; Ensure that privacy-relevant data cannot be linked across domains that are constituted by a

common purpose and context. • Unlinkability is related to the principles of necessity and data minimisation as well as purpose binding.

• Mechanisms: Physical separation, encryption, usage of different identifiers, access control, anonymization and pseudonymistayiom.

• Transparency; Ensure that privacy-relevant data processing including the legal, technical and organizational setting can be understood and reconstructed at any time.

• Transparency is related to the principles concerning openness and it is a prerequisite for accountability.

• Mechanisms: logging and reporting, an understandable documentation covering technology, organization, responsibilities, the source code, privacy policies ……

• Intervenability; Intervention is possible concerning all ongoing or planned privacy-relevant data processing, in particular by those persons whose data are processed.

• Intervenability is related to the principles concerning individuals’ rights, e.g. the rights to rectification and erasure of data, the right to withdraw consent or the right to lodge a claim or to raise a dispute to achieve remedy.

• Mechanisms: Established processes for influencing or stopping the data processing fully or partially, manually overturning an automated decision

27WWRF 39, 18 - 20th Oct'17

Page 28: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

WWRF 39, 18 - 20th Oct'17 28

Page 29: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Privacy Design Strategies

• Data oriented strategies: Supports unlinkability protection goal and addresses the principles of necessity and data minimization.

• MINIMISE: the amount of personal data that is processed should be restricted to the minimal amount possible. ie., • Exclude, Select, Strip Destroy.

• Design Patterns: ‘select before you collect’, ‘anonymization and pseudonyms’

• HIDE: Any personal data, and their interrelationships, should be hidden from plain view. • Design Patterns: ‘mixed bag’.

• Use of encryption of data (when stored, or when in transit)

• Mix networks to hide traffic patterns and use of attribute based credentials.

29WWRF 39, 18 - 20th Oct'17

Page 30: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Privacy Design Strategies

• SEPARATE: Personal data should be processed in a distributed fashion, in separate compartments whenever possible. • Separating the processing and storage of several sources of personal data that belong to the

same person, complete profiles of one person cannot be made.

• Distributed processing instead of centralized solutions.

• AGGREGATE: Personal data should be processed at the highest level of aggregation and with the least possible detail in which it is (still) useful.

• Aggregation of information over groups of attributes or groups of individuals, restricts the amount of detail in the personal data that remains.

• Coarse grained approach; meaning little information can be attributed to a single person.

• Design Patterns: Aggregation over time, dynamic location granularity and anonymization techniques.

30WWRF 39, 18 - 20th Oct'17

Page 31: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Privacy Design Strategies

• Process oriented strategies • INFORM: Data subjects should be adequately informed

whenever personal data is processed. • Corresponds to the important notion of transparency

• Design Patterns: Platform for Privacy Preference (P3P)

31WWRF 39, 18 - 20th Oct'17

Page 32: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Privacy Design Strategies

• CONTROL: The strategy is in fact an important counterpart to the INFORM strategy. • Right to view, update and even ask the deletion of personal data collected.

• Control can be achieved by using user centric identity management and end-to-end encryption.

• ENFORCE: A privacy policy compatible with legal requirements should be in place and should be enforced. • Related to Accountability principle.

• DEMONSTRATE: Controller able to demonstrate compliance with the privacy policy and any applicable legal requirements. • Logging, Privacy Management Systems (ISO 27001; Information security management systems)

32WWRF 39, 18 - 20th Oct'17

Page 33: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Privacy Enhancing Technologies (PETs)

33WWRF 39, 18 - 20th Oct'17

Page 34: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

We use different sets of personal attributes in different contexts

34WWRF 39, 18 - 20th Oct'17

Page 35: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Fin

e-gr

ain

ed c

on

tro

l of

use

r at

trib

ute

s

Claim

Do I trust this information?Do I need to know the identity of the user?Can I find out, if I want to?

Assertion

Identity provider (IdP)

Do I need to provide ALL this information?Can I be identified?What happens to my personal information?

Do I trust this entity?

Do I trust this entity?Why should he be involved?Will he learn too much about me?

Evaluation

Service provider /

Relying Party (RP)

User

Claim:• Consists of a number of attributes –

typically presented as a “package”• “… an assertion about the truth of

something, typically one which is disputed or in doubt”

Fine-grained control of attributes:• Claims are composed in a dialogue

between the user and the IdP• Mimimum disclosure: The claim only

consists of attributes that are needed

WWRF 39, 18 - 20th Oct'17 35

Page 36: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

UM

A is

a p

rofi

le o

f O

Au

th,

wit

h b

its

add

ed f

or

inte

rop

an

d

scal

eresource owner

resource server

authorization server

client

protected

resources (unnamed till now)

Source: “User Managed Access”, UMA 101 slides, presentation by UMA Working Group, The Kantara Initiative, Oct. 2013

Available online: http://kantarainitiative.org/confluence/download/attachments/17760302/UMA%20101%202013-10-29.pptx?api=v2

36WWRF 39, 18 - 20th Oct'17

Page 37: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

Security concepts

• Digital signature:• A mathematical scheme for demonstrating the authenticity of a digital message or documents• In PKI: Encrypting a message with user A’s private key and being able to decrypt it with A’s public

key ensures that the message comes from the user A• The preferred type is XML Digital Signature, which enables part of an XML document to be signed

• Blind signature:• a form of digital signature in which the content of a message is disguised (blinded) before it is

signed

• Zero knowledge proof:• a zero-knowledge proof or zero-knowledge protocol is a method by which one party (the prover)

can prove to another party (the verifier) that a given statement is true, without conveying any information apart from the fact that the statement is indeed true.

37WWRF 39, 18 - 20th Oct'17

Page 38: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

38WWRF 39, 18 - 20th Oct'17

Page 39: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

ABC4 Trust – The Concept

• Goal is to address the federation and interchangeability of technologies that support trustworthy yet privacy-preserving Attribute-based Credentials(ABC).

• What are Credentials ?? • Digitally signed piece of information used to authenticate or identify a user

• This piece of information is not designed to respect the users privacy.

• Attribute-based Credentials (ABC) allow a holder to reveal just the minimal information required by the application without revealing full identity information.

• ABC facilitate the implementation of a trustworthy and privacy-protecting digital society

39WWRF 39, 18 - 20th Oct'17

Page 40: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

ABC4 Trust – Entities and Interactions

• Core Entities • User, Issuer and Verifier

• Optional Entities • Revocation Authority &

Inspector

40WWRF 39, 18 - 20th Oct'17

Page 41: PowerPoint Presentation wwrf/meetings/past events/wwrf39/Pap… · Title: PowerPoint Presentation Author: Samant Khajuria Created Date: 10/20/2017 2:25:57 PM

In Conclusion

• One of the top priorities for European Union is Digital Single Market.

• Union claims to create up to 415 billion euro in revenue and hundreds of thousands of new jobs.

• Today citizens do not trust online services, which means they will not use all the opportunities presented by technologies.

• The main aim of the GDPR is to build or increase trust in EU citizens in using digital services.

• GDPR is seen as a modernization of the protection of the processing of personal data to cover the legislative gaps created by the rise of social media, big data and increasingly digital world.

• GDPR and the new initiatives taken in the regulation were discussed .

• The discussion compared regulations’ six fundamental privacy principles with the Data protection directive and also implementation guidelines/ checklists for the enterprises.

41WWRF 39, 18 - 20th Oct'17