+ All Categories
Home > Documents > PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet...

PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet...

Date post: 11-Jul-2020
Category:
Upload: others
View: 0 times
Download: 0 times
Share this document with a friend
36
PReparing Industry to Privacy-by-design by supporting its Application in REsearch PRIPARE: un projet Européen visant à définir une pratique intégrée de protection de la vie privée par construction PRIPARE: towards an integrated privacy-by-design practice 27 Mai 2015 Antonio Kung. Trialog. www.trialog.com
Transcript
Page 1: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

PReparing Industry to Privacy-by-design by supporting its Application in REsearch

PRIPARE: un projet Européen visant à définir une pratique intégrée de protection de la vie privée par construction

PRIPARE: towards an integrated privacy-by-design practice

27 Mai 2015

Antonio Kung. Trialog. www.trialog.com

Page 2: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

PRIPARE (pripareproject.eu)

PReparing Industry to Privacy-by-design by supporting its Application in REsearch

Support Action Mission:

Define and Support practice of privacy-by-design

Provide educational material to foster risk management culture

27 Mai 2015 2 Respect de la vie privée et services mobiles sans contact

Page 3: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Integrates disconnected practices

Ontario IPC PbD principles

Privacy Impact Assessments

Privacy Management Reference Model (PMRM)

Microsoft Security Development Lifecycle

Risk management

Privacy Enhancing Architectures

ISO Standards (29100, 29101, 24760, 29134, 29151)

27 Mai 2015

Context

Feared events

Threats (if

needed)

Risks (if needed)

Measures

3 Respect de la vie privée et services mobiles sans contact

Page 4: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Outline

Privacy-by-design? An example of what can be achieved

One important phase: Risk analysis

One important phase: Design

Integrating Risk analysis and Design?

Privacy-by-design in Practice

On-going standardisation

27 Mai 2015 4 Respect de la vie privée et services mobiles sans contact

Page 5: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

PReparing Industry to Privacy-by-design by supporting its Application in REsearch

Privacy-by-design?

Page 6: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Privacy-by-Design (PbD)?

A possible definition Institutionalisation of the concepts of privacy and

security in organisations and integration of these concepts in the design of systems

See blog (http://www.securityengineeringforum.org/blog/show/id/27)

27 Mai 2015 6 Respect de la vie privée et services mobiles sans contact

Page 7: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

PReparing Industry to Privacy-by-design by supporting its Application in REsearch

Example

Electronic Tolling Systems (ETS) PrETP: Privacy-Preserving Electronic Toll Pricing J.Balasch. et al. 19th USENIX Security

Symposium 2010

Page 8: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Description

User pays for using roads, depending on context Type of road

Time/date

Traffic

Type of vehicle, …

Public authority manages infrastructure using policies Congestion

Energy

Big event (sports game…)

27 Mai 2015 8 Respect de la vie privée et services mobiles sans contact

Page 9: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Approaches

Model A: personal data and fees handled by SP backend

Model B: fees handled by SP backend, personal data handled by OBU

Service Provider

Back-end

On board Unit

OBU

Service Provider

Back-end

data

data data

27 Mai 2015 9 Respect de la vie privée et services mobiles sans contact

Page 10: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Comparison

Model A: Data kept at SP level (millions of users)

Model B: Data kept in vehicles (one user). Proofs sent to SP (zero-knowledge technology)

Model B preserves privacy But different architectures…, Bur different interoperability

requirements…

27 Mai 2015

Service

Provider

Back-end

On board

Unit

OBU

Service

Provider

Back-end

10 Respect de la vie privée et services mobiles sans contact

Page 11: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

PReparing Industry to Privacy-by-design by supporting its Application in REsearch

One Important PbD Phase

Risk Management

Page 12: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Risk management

Identification, assessment, and prioritization of risks

A generic process identify, characterize threats

assess the vulnerability of critical assets to specific threats

determine the risk (i.e. the expected likelihood and consequences of specific types of attacks on specific assets)

identify ways to reduce those risks

prioritize risk reduction measures based on a strategy

27 Mai 2015 12 Respect de la vie privée et services mobiles sans contact

Page 13: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Security Risks: STRIDE cheat sheet

27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13

Property Description Threat

Authentication

(authentification)

The identity of users is established

(or you’re willing to accept

anonymous users). Spoofing (usurpation)

Integrity (intégrité)

Data and system resources are only

changed in appropriate ways by

appropriate people. Tampering (altération)

Nonrepudiation (non

répudiation)

Users can’t perform an action and

later deny performing it. Repudiation (répudiation)

Confidentiality

(confidentialité)

Data is only available to the people

intended to access it.

Information disclosure

(divulgation de

l’information)

Availability (disponibilité) Systems are ready when needed

and perform acceptably. Denial Of Service (déni

de service)

Authorization

(authorisation)

Users are explicitly allowed or

denied access to resources. Elevation of privilege

(élevation de privilège)

Page 14: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Privacy Risks: LINDDUN cheat sheet

27 Mai 2015

Type Property Description Threat

Hard privacy

Unlinkability

Hiding the link between two or more

actions, identities, and pieces of

information.

Linkability

(possiblité de créer un

lien)

Anonymity Hiding the link between an identity and

an action or a piece of information Identifiability

(possibilité d’identifier)

Plausible

deniability

Ability to deny having performed an

action that other parties can neither

confirm nor contradict

Non-repudiation

(non répudiation)

Undetectability

and

unobservability

Hiding the user’s actvities Detectability (possilbité

de détecter)

Security Confidentiality

Hiding the data

content or controlled release of data

content

Disclosure of information

(divulgation d’information)

Soft Privacy

Content

awareness

User’s consciousness regarding his own

data Unawareness

(méconnaissance)

Policy and

consent

compliance

Data controller to inform the data subject

about the system’s privacy policy, or

allow the data subject to specify consents

in compliance with legislation

Non compliance (non

conformité)

14 Respect de la vie privée et services mobiles sans contact

Page 15: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

CNIL Privacy Risk Analysis

French DPA

Feared Events

Threats

27 Mai 2015

From CNIL methodology document

15 Respect de la vie privée et services mobiles sans contact

Page 16: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Risk = f(Severity, Likelihood)

27 Mai 2015 Respect de la vie privée et services mobiles sans contact 16

Absolutely avoided or

reduced

Must be avoided or

reduced

Must be reduced

These risks may be taken

Negligible Likelihood

Limited Likelihood

Significant Likelihood

Maximum Likelihood

Negligible Severity

Limited Severity

Significant Severity

Maximum Severity

Page 17: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

PReparing Industry to Privacy-by-design by supporting its Application in REsearch

One Important PbD Phase

Design

Page 18: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

OASIS PMRM (Privacy Management Reference Model): Services

27 Mai 2015

Service Purpose

From OASIS PMRM

Agreement Management of permissions and rules

Usage Controlling personal data usage

Validation Checking personal data

Certification Checking stakeholders credentials

Enforcement Monitor operations and react to exceptions

Security Safeguard privacy information and operations

Interaction Information presentation and communication

Access Data subject access to their personal data

From PRIPARE Accountability Log and audit management

18 Respect de la vie privée et services mobiles sans contact

Page 19: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Kung: PEARs Antonio Kung. PEARs: Privacy Enhancing ARchitectures. Annual Privacy Forum. Lecture

Notes in Computer Science Volume 8450, 2014

27 Mai 2015

Strategy Tactics Examples

1 Minimization Collection of personal information should be kept to a strict minimum

• Anonymize credentials (e.g. Direct anonymous attestation)

• Limit processing perimeter (e.g. client processing, P2P processing)

2 Enforcement (application)

Provide maximum protection of personal data during operation

• Enforce data protection policies (collection, access and usage, collection, retention)

• Protect processing (e.g. storage, communication, execution, resources)

3 Transparency and accountability (redevabilité)

Maximum transparency provided to stakeholders on the way privacy preservation is ensured

• Log data transaction • Log modifications (policies, crypto,

protection) • Protect log data

4 Modifiability Cope with evolution needs

• Change Policy • Change Crypto Strength and method • Change Protection Strength

19 Respect de la vie privée et services mobiles sans contact

Page 20: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Thibaud Antignac PhD Thesis

Formal methods for Privacy-by-design. February 25th, 2015 Include a process proposal focusing on minimisation Includes a formal verification framework proposal

27 Mai 2015 Respect de la vie privée et services mobiles sans contact 20

Functional Requi-

rements

Specification Design Verification

Architecture

Stakeholder identification

Service model

Security requirements

D1 Structuration • Main components • Constraints • Anonymisation needs

D2 Operationalisation • Computing localisation • Data blurring spec • Trust model spec

D3 Finalisation

• Data channel spec • Credential channel spec

Page 21: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Hoepman: Design Strategies Jaap-Henk Hoepman. Privacy design strategies . In ICT Systems Security and Privacy

Protection - 29th IFIP TC 11 International Conference, SEC 2014, Marrakech, Morocco

27 Mai 2015

Example cheat sheet (Hoepman)

Strategy Patterns Examples

1 Minimization Amount of processed personal data restricted to the minimal amount possible

• select before you collect • anonymisation / pseudonyms

2 Hide Personal data, and their interrelationships, hidden from plain view

• Storage and transit encryption of data • mix networks • hide traffic patterns • attribute based credentials • anonymisation / pseudonyms

3 Separate Personal data processed in a distributed fashion, in separate compartments whenever possible

• Not known

4 Aggregate Personal data processed at highest level of aggregation and with least possible detail in which it is (still) useful

• aggregation over time (used in smart metering) • dynamic location granularity (used in location based services) • k-anonymity • differential privacy

5 Inform Transparency • platform for privacy preferrences • Data breach notification

6 Control Data subjects provided agency over the processing of their personal data

• User centric identity management • End-to-end encryption support control

7 Enforce Privacy policy compatible with legal requirements to be enforced

• Access control • Sticky policies and privacy rights management

8 Demonstrate Demonstrate compliance with privacy policy and any applicable legal requirements

• privacy management systems • use of logging and auditing

21 Respect de la vie privée et services mobiles sans contact

Page 22: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

PReparing Industry to Privacy-by-design by supporting its Application in REsearch

Integrating Risk analysis and Design?

Page 23: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

A Process Vision

27 Mai 2015 Respect de la vie privée et services mobiles sans contact

P1 P2 P3 P4

Final system

Classical

Req Design Implemen-

tation P4

Final system

Agile

SP 1 Sprint 2 Sprint 3 Sprint 4

Final system

23

Page 24: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

PbD Viewpoint

Management Viewpoint

Integration of Risk and Design in Process

27 Mai 2015 Respect de la vie privée et services mobiles sans contact 24

P1 P2 P3 P4

Final system

Privacy Impact assessment

P1 P2 P3 P4

Final system

R1 M1 C1

R2 M2 C2

R3 M3 C3

Risk 4 Measure 4

Compliance 4

Page 25: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

PReparing Industry to Privacy-by-design by supporting its Application in REsearch

Privacy-by-design in Practice?

Page 26: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

PRIPARE PbD Methodology

Covers entire life cycle

Focuses on two privacy engineering activities Privacy risk analysis Design for privacy

preservation

Focuses on one privacy management activity Compliance

management

27 Mai 2015 Respect de la vie privée et services mobiles sans contact 26

Page 27: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Practicing PbD

Depends on type of system Risk scale

Complexity scale

Depends on type of development Research (we must integrate PbD even at research level)

Innovation

Industry

Depends on type of integration

Depends on stakeholder viewpoint

27 Mai 2015 Respect de la vie privée et services mobiles sans contact 27

Page 28: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Type of System

27 Mai 2015 Respect de la vie privée et services mobiles sans contact 28

Limited risk Significant Risk Maximum Risk

Simple

Limited complexity

x2

x3

x4 x7

x6 x10

Risk scale

Complexity

scale

Negligible risk

x1

x1

Significant complexity

Maximum complexity

x5

x6

x9 x13

x11 x17

x2

x2

Figures are just examples

Page 29: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Limited risk Significant

Risk Maximum

Risk

Simple

Limited complexity

x6 x9

x12 x21 x18 x30

Negligible risk

x3 x3

Significant complexity

Maximum complexity

x15 x18

x27 x39 x33 x51

x6 x6

Type of Development

27 Mai 2015 Respect de la vie privée et services mobiles sans contact 29

Limited risk Significant

Risk Maximum

Risk

Simple

Limited complexity

x4 x6

x8 x14 x12 x20

Negligible risk

x2 x2

Significant complexity

Maximum complexity

x10 x12

x18 x26 x22 x34

x4 x4

Limited risk Significant

Risk Maximum

Risk

Simple

Limited complexity

x2 x3

x4 x7 x6 x10

Negligible risk

x1 x1

Significant complexity

Maximum complexity

x5 x9 x13 x11 x17

x2 x2 x6

Research

Innovation

Deployment

Page 30: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Integration / Stakeholder Viewpoint

Integration Platform vs Application

System vs subsystem

The stakeholder viewpoint Citizen / Corporate

Manager / Designer / Lawyer / Ethicist

27 Mai 2015 Respect de la vie privée et services mobiles sans contact 30

Page 31: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Smart Grid Example

27 Mai 2015 Respect de la vie privée et services mobiles sans contact 31

Smart meter perimeter

Information system perimeter

User

Local smart

meter data

Level 3 Meter data (Every 15mn)

Consent for the given purpose has

been given

Compliant process

Compliant process

Level 2 Meter data (6 times per year)

Input from

CRISALIS

FP7 Project

training workshop

Based on

Netherlands

Regulation

Page 32: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Transversal System PbD in Smart Grid

27 Mai 2015 Respect de la vie privée et services mobiles sans contact 32

Smart meter

Information system

User

Local smart

meter data

Transversal process

Policy Verification

Global Transversal

data

Anonymised Energy Consumption data

Transversal process

Local Transversal

data

Policy Verification

Level 3 Meter data (Every 15mn)

Consent for the given purpose has

been given

Level 2 Meter data (6 times per year)

No personal data

Input from CRISALIS

training workshop

Page 33: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Impact on PbD Practice

In the case of a nominal case that is well understood (e.g. smart meter)

PbD process for additional transversal features must follow an incremental PbD process where the constraints and properties resulting from the nominal case must be preserved

27 Mai 2015 Respect de la vie privée et services mobiles sans contact 33

Page 34: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

PReparing Industry to Privacy-by-design by supporting its Application in REsearch

Existing initiatives/standards

Page 35: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

Platforms and Standards

Platforms NIST Privacy engineering workshops IPEN: Internet Privacy Engineering Network

Workshop Leuven. June 5th 2015.

Standards OASIS

PMRM Privacy Management Reference Model PbD-SE Privacy-by-design for software engineers

ISO/IEC SC27/WG5 29100 Privacy framework 29134 Privacy impact assessment 29151 Code of practice for personally identifiable information …

JWG8 CEN/CENELEC: PbD for security products

27 Mai 2015 35 Respect de la vie privée et services mobiles sans contact

Page 36: PRIPARE: un projet Européen visant à définir une pratique ...Security Risks: STRIDE cheat sheet 27 Mai 2015 Respect de la vie privée et services mobiles sans contact 13 Property

PReparing Industry to Privacy-by-design by supporting its Application in REsearch

Thanks

Antonio Kung. Trialog. [email protected] www.trialog.com


Recommended