...
首页> 外文期刊>Computer law & security report >Open-source intelligence and privacy by design
【24h】

Open-source intelligence and privacy by design

机译:通过设计实现开源情报和隐私

获取原文
获取原文并翻译 | 示例
           

摘要

As demonstrated by other papers on this issue, open-source intelligence (OSINT) by state authorities poses challenges for privacy protection and intellectual-property enforcement. A possible strategy to address these challenges is to adapt the design of OSINT tools to embed normative requirements, in particular legal requirements. The experience of the VIRTUOSO platform will be used to illustrate this strategy. Ideally, the technical development process of OSINT tools is combined with legal and ethical safeguards in such a way that the resulting products have a legally compliant design, are acceptable within society (social embedding), and at the same time meet in a sufficiently flexible way the varying requirements of different end-user groups. This paper uses the analytic framework of privacy design strategies (minimise, separate, aggregate, hide, inform, control, enforce, and demonstrate), arguing that two approaches for embedding legal compliance seem promising to explore in particular. One approach is the concept of revocable privacy with spread responsibility. The other approach uses a policy mark-up language to define Enterprise Privacy Policies, which determine appropriate data handling. Both approaches are tested against three requirements that seem particularly suitable for a 'compliance by design' approach in OSINT: purpose specification; collection and use limitation and data minimisation; and data quality (up-to-dateness). For each requirement, the paper analyses whether and to what extent the approach could work to build in the requirement in the system. The paper concludes that legal requirements cannot be embedded fully in OSINT systems. However, it is possible to embed functionalities that facilitate compliance in allowing end-users to determine to what extent they adopt a 'privacy-by-design' approach when procuring an OSINT platform, extending it with plug-ins, and fine-tuning it to their needs. The paper argues that developers of OSINT platforms and networks have a responsibility to make sure that end-users are enabled to use privacy by design, by allowing functionalities such as revocable privacy and a policy-enforcement language.
机译:正如有关此问题的其他论文所证明的那样,州政府的开源情报(OSINT)对隐私保护和知识产权执法提出了挑战。解决这些挑战的可能策略是使OSINT工具的设计适应嵌入的规范要求,尤其是法律要求。 VIRTUOSO平台的经验将用于说明此策略。理想情况下,OSINT工具的技术开发过程应与法律和道德保障相结合,以使最终产品具有符合法律要求的设计,在社会上可以接受(社会嵌入),同时以足够灵活的方式进行会面不同最终用户群体的不同要求。本文使用了隐私设计策略的分析框架(最小化,分离,汇总,隐藏,告知,控制,执行和演示),认为嵌入法律合规性的两种方法似乎特别值得探索。一种方法是具有传播责任的可撤销隐私的概念。另一种方法是使用策略标记语言定义企业隐私策略,该策略确定适当的数据处理。两种方法都针对三个要求进行了测试,这三个要求似乎特别适合OSINT中的“按设计要求进行”方法:目的规范;收集和使用限制以及数据最小化;和数据质量(最新)。对于每个需求,本文分析了该方法是否可以在何种程度上建立系统的需求。本文得出的结论是,法律要求不能完全嵌入OSINT系统中。但是,可以嵌入促进合规性的功能,以允许最终用户确定在购买OSINT平台,使用插件进行扩展以及对其进行微调时在何种程度上采用“按设计的隐私”方法。满足他们的需求。该论文认为,OSINT平台和网络的开发人员有责任通过允许诸如可撤销的隐私和策略执行语言之类的功能来确保最终用户能够通过设计使用隐私。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号