Healthcare and data privacy requirements for e-health cloud: A qualitative analysis of clinician perspectives

Author(s):  
Taridzo Chomutare ◽  
Kassaye Yitbarek Yigzaw ◽  
Silvia Delgado Olabarriaga ◽  
Alexandra Makhlysheva ◽  
Marcela Tuler de Oliveira ◽  
...  

Internet of Things (IoT) would touch upon almost all aspects of everyday life, as a consequence of which, everything (i.e. living and non-living things) will have a counterpart virtual identities on the internet which would be readable, addressable and locatable. Although it would empower its users with 24×7 connectivity around the global world, unknowingly they would also provide it permission to peep into user’s personal world, which can generate a huge risk on the usability of IoT by users. Thus analyzing the framework of IOT from the perspective of user data protection is a very crucial self-test which is required for IoT implementation. Often the term security and privacy are used interchangeably, but in the IoT environment, both these concept would play a crucial but differentiating role. In this paper, we have scanned the IoT environment with the perspective of privacy requirements, possible threats and the mitigating solutions which are currently in use.


2018 ◽  
Vol 2018 (4) ◽  
pp. 5-32 ◽  
Author(s):  
Maggie Oates ◽  
Yama Ahmadullah ◽  
Abigail Marsh ◽  
Chelse Swoopes ◽  
Shikun Zhang ◽  
...  

Abstract Are the many formal definitions and frameworks of privacy consistent with a layperson’s understanding of privacy? We explored this question and identified mental models and metaphors of privacy, conceptual tools that can be used to improve privacy tools, communication, and design for everyday users. Our investigation focused on a qualitative analysis of 366 drawings of privacy from laypeople, privacy experts, children, and adults. Illustrators all responded to the prompt “What does privacy mean to you?” We coded each image for content, identifying themes from established privacy frameworks and defining the visual and conceptual metaphors illustrators used to model privacy. We found that many non-expert drawings illustrated a strong divide between public and private physical spaces, while experts were more likely to draw nuanced data privacy spaces. Young children’s drawings focused on bedrooms, bathrooms, or cheating on schoolwork, and seldom addressed data privacy. The metaphors, themes, and symbols identified by these findings can be used for improving privacy communication, education, and design by inspiring and informing visual and conceptual strategies for reaching laypeople.


10.29007/xs4z ◽  
2018 ◽  
Author(s):  
Tsan-Sheng Hsu ◽  
Churn-Jung Liau ◽  
Da-Wei Wang

In this paper, we propose a probabilistic hybrid logic for the specification of data privacy requirements. The proposed logic is a combination of quantitative uncertainty logic and basic hybrid logic with a satisfaction operator. We show that it is expressive enough for the specification of many well-known data privacy requirements, such as <math>k</math>-anonymity, <math>l</math>-diversity and its precursor logical safety, <math>t</math>-closeness, and <math>δ</math>-disclosure privacy. The main contribution of the work is twofold. On one hand, the logic provides a common ground to express and compare existing privacy criteria. On the other hand, the uniform framework can meet the specification needs of combining new criteria as well as existing ones.


Subject Californian and US data privacy law. Significance On January 1 next year, California’s data privacy law takes effect. The law is the first such state statute and is likely to become a bellwether for the rest of the country. Impacts Other states are likely to pass similar statutes to California’s; New York is debating a stricter such law. Larger firms that have already complied with the EU GDPR privacy regulations have a business advantage. Some companies may struggle to comply in time with California’s new data privacy requirements.


Entropy ◽  
2020 ◽  
Vol 22 (4) ◽  
pp. 429 ◽  
Author(s):  
Edna Dias Canedo ◽  
Angelica Toffano Seidel Calazans ◽  
Eloisa Toffano Seidel Masson ◽  
Pedro Henrique Teixeira Costa ◽  
Fernanda Lima

During software development activities, it is important for Information and Communication Technology (ICT) practitioners to know and understand practices and guidelines regarding information privacy, as software requirements must comply with data privacy laws and members of development teams should know current legislation related to the protection of personal data. In order to gain a better understanding on how industry ICT practitioners perceive the practical relevance of software privacy and privacy requirements and how these professionals are implementing data privacy concepts, we conducted a survey with ICT practitioners from software development organizations to get an overview of how these professionals are implementing data privacy concepts during software design. We performed a systematic literature review to identify related works with software privacy and privacy requirements and what methodologies and techniques are used to specify them. In addition, we conducted a survey with ICT practitioners from different organizations. Findings revealed that ICT practitioners lack a comprehensive knowledge of software privacy and privacy requirements and the Brazilian General Data Protection Law (Lei Geral de Proteção de Dados Pessoais, LGPD, in Portuguese), nor they are able to work with the laws and guidelines governing data privacy. Organizations are demanded to define an approach to contextualize ICT practitioners with the importance of knowledge of software privacy and privacy requirements, as well as to address them during software development, since LGPD must change the way teams work, as a number of features and controls regarding consent, documentation, and privacy accountability will be required.


2019 ◽  
Vol 8 (4) ◽  
pp. 8366-8374

Privacy is one of the major concerns of data protection where personal data of individuals are used by enterprises for providing services. To ensure the rights of citizens, different legal authorities, including European Union, have made it mandatory for enterprises to implement certain privacy principles. An enterprise may also have its own set of privacy principles that help provide customized privacy experience to its customers, with the motive of retaining its customer base and weaning away customers from its competitors. To ensure privacy compliance with legal policies, enterprise privacy principles and expectations of customers, the system design should consider the privacy requirements emanating from all these sources. However, the requirements are often expressed in natural languages, which are difficult to interpret for system designers. In this paper, a logic-based methodology is proposed to formally express privacy requirements emanating from all three different sources. The methodology also includes an algorithm to identify and resolve conflicts among elicited privacy requirements. The proposed approach can be considered as the first step towards ensuring privacy compliance. This would help an enterprise to identify conflicting privacy requirements, resolve conflicts as per pre-defined rules and identify implementable privacy principles to enable the management of privacy compliance.


Sign in / Sign up

Export Citation Format

Share Document