skip to main content
10.1145/1045405.1045412acmconferencesArticle/Chapter ViewAbstractPublication PagespoplConference Proceedingsconference-collections
Article

Enterprise privacy promises and enforcement

Published:10 January 2005Publication History

ABSTRACT

Several formal languages have been proposed to encode privacy policies, ranging from the Platform for Privacy Preferences (P3P), intended for communicating privacy policies to consumers over the web, to the Enterprise Privacy Authorization Language (EPAL), intended to enable policy enforcement within an enterprise. However, current technology does not allow an enterprise to determine whether its detailed, internal enforcement policy meets its published privacy promises. We present a data-centric, unified model for privacy, equipped with a modal logic for reasoning about permission inheritance across data hierarchies. We use this model to critique two privacy preference languages (APPEL and XPref), to justify P3P's policy summarization algorithm, and to connect privacy policy languages, such as EPAL. Specifically, we characterize when one policy enforces another and provide an algorithm for generating the most specific privacy promises, at a given level of detail, guaranteed by a more detailed enforcement policy.

References

  1. M. S. Ackerman, L. F. Cranor, and J. Reagle. Privacy in e-commerce: examining user scenarios and privacy preferences. In Proceedings of the 1st ACM Conference on Electronic Commerce, pages 1--8. ACM Press, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu. An XPath-based preference language for P3P. In Proceedings of the Twelfth International Conference on World Wide Web, pages 629--639. ACM Press, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Backes, M. Dürmuth, and R. Steinwandt. An algebra for composing enterprise privacy policies. In European Symposium on Research in Computer Security (ESORICS). Springer Lecture Notes in Computer Science 3193, 2004.Google ScholarGoogle Scholar
  4. M. Backes, G. Karjoth, W. Bagga, and M. Schunter. Efficient comparison of enterprise privacy policies. In Proceedings of the 2004 ACM Symposium on Applied Computing, pages 375--382. ACM Press, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. M. Backes, B. Pfitzmann, and M. Schunter. A toolkit for managing enterprise privacy policies. In European Symposium on Research in Computer Security (ESORICS), pages 101--119. Springer Lecture Notes in Computer Science 2808, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  6. A. Barth, J. C. Mitchell, and J. Rosenstein. Conflict and combination in privacy policy languages. In Proceedings of the 2004 Workshop on Privacy in the Electronic Society. ACM Press, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Bishop. Computer Security: Art and Science. Addison Wesley Professional, 2003.Google ScholarGoogle Scholar
  8. S. Byers, L. F. Cranor, and D. Kormann. Automated analysis of P3P-enabled web sites. In Proceedings of the 5th International Conference on Electronic Commerce, pages 326--338. ACM Press, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. B. F. Chellas. Modal Logic: An Introduction. Cambridge University Press, 1980.Google ScholarGoogle ScholarCross RefCross Ref
  10. J. Clark and S. DeRose. XML path language (XPath), 1999. http://www.w3.org/TR/xpath/.Google ScholarGoogle Scholar
  11. J. Crampton. On permissions, inheritance and role hierarchies. In Proceedings of the 10th ACM Conference on Computer and Communication Security, pages 85--92. ACM Press, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. L. F. Cranor. Web Privacy with P3P. O'Reilly and Associates, Inc., 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. L. F. Cranor, M. Langheinrich, M. Marchiori, M. Presler-Marshall, and J. Reagle. The platform for privacy preferences 1.0 (P3P1.0) specification, 2002. http://www.w3.org/TR/P3P/.Google ScholarGoogle Scholar
  14. J. Glasgow, G. Macewen, and P. Panangaden. A logic for reasoning about security. ACM Trans. Comput. Syst., 10(3):226--264, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S. Jajodia, P. Samarati, M. L. Sapino, and V. S. Subrahmanian. Flexible support for multiple access control policies. ACM Trans. Database Syst., 26(2):214--260, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. C. Jensen and C. Potts. Privacy policies as decision-making tools: an evaluation of online privacy notices. In Proceedings of the 2004 Conference on Human Factors in Computing Systems, pages 471--478. ACM Press, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. G. Karjoth and M. Schunter. A privacy policy model for enterprises. In 15th IEEE Computer Security Foundations Workshop. IEEE Computer Society Press, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. R. Pucella and V. Weissman. Reasoning about dynamic policies. In Foundations of Software Science and Computation Structures (FOSSACS), 2004.Google ScholarGoogle ScholarCross RefCross Ref
  19. J. Reagle and L. F. Cranor. The platform for privacy preferences. Commun. ACM, 42(2):48--55, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. Schunter, P. Ashley, S. Hada, G. Karjoth, C. Powers, and M. Schunter. Enterprise privacy authorization language (EPAL 1.1), 2003. http://www.zurich.ibm.com/security/enterprise-privacy/epal/Specification/.Google ScholarGoogle Scholar

Index Terms

  1. Enterprise privacy promises and enforcement

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        WITS '05: Proceedings of the 2005 workshop on Issues in the theory of security
        January 2005
        90 pages
        ISBN:1581139802
        DOI:10.1145/1045405

        Copyright © 2005 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 10 January 2005

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

        Upcoming Conference

        POPL '25

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader