Skip to main content

ICT and Privacy: Barriers

  • Conference paper
Privacy Technologies and Policy (APF 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8319))

Included in the following conference series:

  • 1792 Accesses

Abstract

This paper identifies barriers for the handing of privacy issues caused by Information and Communication Technologies (ICT). It reports first on experience gained in addressing privacy issues in Intelligent Transport systems (ITS). It discusses two applications, eCall and Pay-Per-Use. It identifies barriers for privacy and suggests recommendations. These barriers are at the application level (conflict of interest, lack of consensus on protection policies), at the design level (agreement on the meaning of Privacy-by-Design, neglect of architecture impact, lack of practice) and at the implementation level (leaks created by ICT infrastructures, lack of flexibility).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 49.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. http://eur-lex.europa.eu/LexUriServ/LexUriServ.do?uri=OJ:L:2010:207:FULL:EN:PDF

  2. ITS Action Plan and Directive, http://ec.europa.eu/transport/its/road/action_plan/action_plan_en.htm

  3. eSafety initiative, http://ec.europa.eu/information_society/activities/esafety/index_en.htm

  4. SeVeCom, http://www.sevecom.org/

  5. PRECIOSA, http://www.preciosa-project.org/

  6. EVITA, http://www.evita-project.org

  7. OVERSEE, https://www.oversee-project.com/

  8. PRESERVE, http://www.preserve-project.eu/

  9. eSecurity Working Group, http://www.esafetysupport.org/en/esafety_activities/esafety_working_groups/esecurity.htm

  10. EC Study: Assess the security and personal data protection aspects related to the handling of data in ITS applications and services and propose measures in full compliance with Community legislation, http://ec.europa.eu/transport/its/events/2012_06_12_data_protection_en.htm

  11. New privacy regulation in Europe, http://ec.europa.eu/justice/newsroom/data-protection/news/120125_en.htm

  12. Article 29 Working Group Party working document on data protection and privacy implications in eCall initiative (September 26, 2006), http://ec.europa.eu/information_society/activities/esafety/doc/esafety_forum/ecall/art29wp_ecall_en.pdf

  13. Troncoso, C., Danezis, G., Kosta, E., Balasch, J., Preneel, B.: PriPAYD: Privacy-Friendly Pay-As-You-Drive Insurance. IEEE Transactions on Dependable and Secure Computing (to appear), https://www.cosic.esat.kuleuven.be/publications/article-2013.pdf

  14. Papadimitratos, P., Buttyan, L., Holczer, T., Schoch, E., Freudiger, J., Raya, M., Ma, Z., Kargl, F., Kung, A., Hubaux, J.-P.: SeVeCom. Secure Vehicular Communications: Design and Architecture. IEEE Communications Magazine 46(11), 100–109 (2008), http://infoscience.epfl.ch/record/129969/files/sevecom1.pdf

    Article  Google Scholar 

  15. Kargl, F., Papadimitratos, P., Buttyan, L., Müter, M., Wiedersheim, B., Schoch, E., Thong, T.-V., Calandriello, G., Held, A., Kung, A., Hubaux, J.-P.: SeVeCom. Secure Secure Vehicular Communications: Implementation, Performance, and Research Challenges. IEEE Communications Magazine 46(11), 110–118 (2008), http://infoscience.epfl.ch/record/129970/files/sevecom2.pdf

    Article  Google Scholar 

  16. Privacy-by-Desig, http://www.ipc.on.ca/english/Privacy/Introduction-to-PbD/

  17. Kung, A., Freytag, J., Kargl, F.: Privacy-by-design in ITS applications. In: 2nd IEEE International Workshop on Data Security and Privacy in wireless Networks, Lucca, Italy (June 20, 2011)

    Google Scholar 

  18. OECD Guidelines on the Protection of Privacy and Transborder Flows of Personal Data, http://oecdprivacy.org

  19. Agrawal, R., Kiernan, J., Srikant, R., Xu, Y.: Hippocratic Databases. In: 28th International Conference on Very Large Data Bases, Hong Kong (August 2002)

    Google Scholar 

  20. Mechanisms for V2X Privacy. Deliverable D10. Preciosa FP7 Project (March 2010), http://www.preciosa-project.org/

  21. Kung, A.: From PIAs to Engineering Practices. Computer Privacy and Data Protection 2012 (2012), http://www.cpdpconferences.org/I-Q/Resources/KUNG_120127.pdf

  22. ETSI ITS WG5, http://docbox.etsi.org/workshop/2011/201102_ITSWORKSHOP/06_INSIDEARCHITECTURE/TC_ITS_WG5_CADZOW_StandardizationActivities.pdf

  23. Opinion of the European Data Protection Supervision on an Action Plan for the Deployment of Intelligent Transport Systems in Europe. Official Journal of the European Union (February 25, 2010), http://www.edps.europa.eu/EDPSWEB/webdav/shared/Documents/Consultation/Opinions/2009/09-07-22_Intelligent_Transport_Systems_EN.pdf

  24. Schoenberger, H.: European Commission. Integrated Pollution Prevention and Control in Large Industrial Installations on the Basis of Best Available Techniques – The Sevilla Process. Journal of Cleaner Production 17, 1526–1529 (2009)

    Article  Google Scholar 

  25. Wright, D., de Hert, P. (eds.): Privacy Impact Assessment. Series: Law, Governance and Technology Series, vol. 6. Springer (2012)

    Google Scholar 

  26. Spiekermann, S., Cranor, L.: Privacy Engineering. IEEE Transactions on Software Engineering 35(1), 67–82 (2009)

    Article  Google Scholar 

  27. Gürses, S.F., Troncoso, C., Diaz, C.: Engineering Privacy-by-Design. Computers, Privacy & Data Protection (2011)

    Google Scholar 

  28. Access control based on Bell-La Padula model, http://en.wikipedia.org/wiki/Bell%E2%80%93LaPadula_model

  29. Guidelines for Privacy Aware Cooperative Application. PRECIOSA Project Deliverable 11 (November 2010), http://www.preciosa-project.org/

  30. Balasch, J., Rial, A., Troncoso, C., Geuens, C., Preneel, B., Verbauwhede, I.: PrETP: Privacy-Preserving Electronic Toll Pricing (extended version). In: 19th USENIX Security Symposium

    Google Scholar 

  31. Kursawe, K., Danezis, G., Kohlweiss, M.: Privacy-Friendly Aggregation for the Smart-Grid. In: Fischer-Hübner, S., Hopper, N. (eds.) PETS 2011. LNCS, vol. 6794, pp. 175–191. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  32. Acs, G., Castelluccia, C.: I have a DREAM (DiffeRentially privatE smArt Metering). In: The 13th Information Hiding Conference (IH) (2011)

    Google Scholar 

  33. Stanford Center for Internet and Society PET Wiki, http://cyberlaw.stanford.edu/wiki/index.php/PET

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kung, A. (2014). ICT and Privacy: Barriers. In: Preneel, B., Ikonomou, D. (eds) Privacy Technologies and Policy. APF 2012. Lecture Notes in Computer Science, vol 8319. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-54069-1_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-54069-1_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-54068-4

  • Online ISBN: 978-3-642-54069-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics