Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

"The missing link between Human Trust and Digital Trust Assurance"

...

 digital trustworthiness - is about notice semantics so that people can trust and "see" who (if not oneself) is in control and accountable for personal information.

for Human Identity that is Soverign Self  (HISS)

Digital surveillance is inherently untrustworthy and transparency over surveillance is missing for people.  Surveillance transparency is necessary to achieve human trustworthiness, and control independent of technology.  There is no trust for human tech only trust frameworks for enterprises and tech itself.  In the work here privacy is understood as human/individual centric, not business, legal and technical centric. This design rule is critical for trustworthy (including digital identity) infrastructure.    For this purpose this task force is tasked with specifying a credential that can be used with and for any identity management technology, including SSI, using International ISO/IEC standards and related Kantara Specifications. 

This task force is tasked with the specification of the  Privacy Controller Credential for accountable (to the individual) surveillance transparency, providence and accountability.


Process in progress:

  1. Updated Jan 6
  2. [Proposed] Update to TF Objectives 
  3. Technical Discussion Points 
    1. Linking Records 
    2. Providence Fields
      1. Beneficial Owner
        1. Owner Agreement
  4. Discussion Papers
    1. Decentralized Data Governance 

Process in progress:

  1. Propose Identity Governance and Risk Standards Extensions for SSI in the ISI WG - for (Dynamic Data Control Requirements)
    1. Decentralized legal semantics
    2. Privacy Controller Credential 
    3. Unified Notice Control Language
  2. ISI WG review of  White Paper (for specification) ask ISI WG to approved specification

Notice & Consent Task Force 

Project owner:

Mark Lizar Salvatore D'Agostino

Team members:

Ken Adler

Jan Lindquist

Status

ACTIVE 

Notice & Consent for people relies on clear communication. 

Decentralized identity relies on contextual legal semantics and notices by implementors in order to be compliant with sovereign data rights.  These semantics need to be standardized to be used by decentralized identifier based technologies for human interoperable data governance.  

The more unified across ecosystems the notice and risk semantics, the more human centric the service becomes as it lowers the burden on humans and increases the understanding of risks, benefits and (human) consent.

Specification proposal:  to extend Decentralized Semantic Governance for a dynamic data control ( DDC) architecture for active control transparency that people can use.  

  • Privacy Controller Credential 
  • Unified Notice Control Language for People
  • Conformity Assessment
    • People
    • Orgs
    • Regulators
    • Provides transparency over risk for DDC

 Privacy Controller Receipt Credential (Control Provenance Credential) 

This credential is essential for generating digital notice and consent, it contains the legal entity name, which is bound as a credential by the accountable person as defined by their role in the organization.

The challenges:

 

Editors

Surveillance Controller EditorSalvatore DAgostino

OCA Schema Editor: 


Status

ACTIVE 


Spec Dev Link


Specification proposal: 

Define the assurance required to extend decentralized semantic governance for dynamic data controls to support privacy and trustworthy/regulated/surveillance a:

  • Privacy Controller Credential 

Privacy Controller Credential For Decentralized Human Data Surveillance Governance aka Notice and Consent  

This working effort specifies a regulatory controller from existing standards that apply and can be mapped to any legal authorization for data processing.

This credential is comprised of the legal entity name and accountability profile as specified by regulation utilizing ISO/IEC 29100 Privacy & Security Techniques.  An open (no-fee, no barrier) and international standard from ISO (the Internationational Organization for Standardization) and the IEC (International ElectroTechnical Commission).   The use of this standard for the creation of records and receipts is critical for scaleable and interoperable Decentralized Data Governance interoperability between technical domains and legal jurisdictions.

What is this for:

This specification is for the regulation and governance of surveillance and digital identity technology independently of any digital identifiers or trust frameworks.  The objective is for the this specification to work with and enhance digital surveillance assurances already provided by work in ToiP.  The credentialling process benchmarks the privacy, security and compliance of digital identity technologies with international standards.

The aim of this task force outputs is to create a specification and by so doing implement ISO/IEC international standards to enable regulatory interoperability with human controls and transparency that scale for any authorized surveillance context.  To do this, this effort builds upon standards, incorporating additional technical specifications in order to support ToiP community efforts.  

Challenges being addressed with the PCC specification have been raised in the Kantara ANCR WG, W3C DPV CG, ISO/IEC 27560 Technical Committee's, CIO Council, DIACC Special Interest Group, IETF GNAP,  and VC's with DiD's.  The overarching objective is therefore to provide a specification  that supports these community efforts.  

  1. The The accountable person may or may not be an employee of the organization. 
  2. Different jurisdictions name/define and reference this role differently 
  3. Some jurisdictions, like the UK have a data controller registry (DCR), where this binding is public and legally required (benefit in this case, challenge where absent) and the name of the accountable person is publicly available in ICO DCR.  (using blinding identity taxonomy)
  4. Some jurisdictions, like the EU require an accountable data controller representative in the jurisdiction where a service is operating, in order to address legal data privacy and security issues that may arise. 
  5. 2 or more Controllers might be accountable for processing of personal data.
    1. Identify in context of service for any user the controller and accountable person.
  6. The privacy law in some jurisdictions, can itself break privacy law in other jurisdictions by requiring the accountable person information to be published publicly, 
  7. Extend a privacy assurance profile by binding Specifies how to axquire a VC (in this case the Privacy Controller Credential) for trust assurance for privacy assurance.
  8. Developing a Unified Notice Control Language that is interoperable.

The proposed solution: 

Develop this controller credential specification with a set of rules for the use, maintenance, and lifecycle of a privacy controller credential. 

To illustrate: 

A record format to capture the bound controller information, which can be used to present a notice of control according to context, and a notice of who the accountable person is according to purpose of credential use.

  1. Gap of an international notice & control protocol and semantics for governance interoperability between domains and jurisdictions.

Specification Objective

  1. Develop an extensible controller credential format.

The specification shall The specification should provide: 

  • a record format that MUST blind the identity of the accountable person,
  • be usable as a linked data in a notice of control receipt, which provides only the controller information required for the purpose of credential use. 
  • record , so as to and provide a profile of the bound controller credentials in a manner that can show the controlling person before, during and after the use of a decentralized digital identifier.

Details for Risk and Liability Management 

  • Provenance  of control starts control providence that begins with the person who is accountable and bound making the assertion to the accountable role using laws and standards to bind privacy rights request to a legal entity (who is liable). 

...

Decentralized Data Governance 

Supporting Decentralized Data Controls with Identity Governance for Data subject’s (data) rights. This task force mission is to enhance identity and data governance interoperability  with standardized notice of Control and accountability for processing personal data (with the  ToiP layered governance model.)

The key challenge this initial specification is aimed to address is systemic  (and broadcasted) transparency over the controller of personal information, so that data controls can be used automatically to enable dynamic data control.

Unlike in physical world, the processors of your personal data are invisible. This is why the identity of the data controller is required in all legal privacy frameworks and is the most common and similar legal component for processing personal data.  This makes the notice of control an ideal focus for ToiP governance interoperability. 

Online, there can be many processors, personal identifiers can be shared and aggregated without any transparency, personal data may continuously be processed and people are completely unaware and at risk of this surveillance.  This is why the promise of SSI is so attractive and why profiling and aggregation using identifiers is specifically called out in privacy legislation as  high risk to privacy in which processing is required to be more (proportionally transparent).  What's more, even the Controller, might contain multiple legal entities. This challenges identity management technologies for privacy compliance and human trust. 

To address a key part of this challenge a specification for listing the Control Provenance, focusing on the legal entities and accountable people in control of processing personal data as the  first spec to providing the needed transparency (or Notice) for the control of processing, required for trustworthy processing. 

This specification will provide a nested schema to record a privacy controller credential for transparency over the control of processing.  This privacy controller credential is intended to use a stack of standards and specifications to provide a standard set of identity control semantics, that can then be used in notice and notification by people to control personal data directly to provide Privacy assurance. 

Decentralized Semantic Governance Stack

is the focus of the first Discussion Paper, which aims to look at the overlaps of digital identity surveillance technology and regulator led (regulatory) data governance. This will present the overall architecture and the contribution of certain standards used in the credential, as well as how digital identity specifications and protocols can be deployed to implement decentralized data governance.

Used to make credential

Standards

ISO/IEC 29100 

  • interop / usable for applying 29184 (as a compliance tool) 
  • interop with 27560 - Kantara Consent Receipt Work 
  • future - to use 27560 to interop with 2750 - Privacy by Design 
    • pending open access and usability of ISO Spec, e.g. through a Kantara or National Standards body liaison

Specifications

  • Kantara ANCR WG, AuthC protocol and V2 Notice Record and Consent Receipt Specification (for implementing the AuthC protocol) (parallel work)
  • W3C DPV CG Specification for notice record and receipt semantics 

 baseline The Identity and Data Governance semantic based line is the international ISO/IEC 29100 security and privacy techniques framework, this is mapped to Legal jurisdiction notice schema and the differnces differences and risks (in terms of rights and the performance of data controls) is provided as a component of the notice of control.

The risks are used to provided a progressive framework for people to self-mitigate the risks and themselves drive the development of dynamic digital identity governance interoperability.  Translating a local governance schema to the internationalized schema base for governance controls and privacy rights comparison.  Then, to overlay the next schema for localized identity and data governance controls, which utilized the same surveillance and privacy semantic governance framework in order to indicate the level of  data governance interoperability. 

In this process the OCA utilizes this  stack of standards and specifications to syncratically harmonize data portability and control with purpose driven interoperability for data and identity governance.  

This is accomplished with the standard for specifying a purpose for notice and consent. 

The Trustworthy Transparency Specification StackUsing the Credential 

The use of an international standards framework for providing standarized notice semantics is critical to harmonize or highlight different security, privacy and identity management governance requirements.   Standardized semantics, usable for any data governance is also  critical for human interoperability/usability across domains which is the key driver of this work and effort at ToiP .  

Interoperable semantic standards and specification stack:

  1. For privacy and security notifications of  decentralized identifiers, VC's and the ISO 27710 series,Security Techniques - Information Security Management Systems - in particular,
    1. ISO/ IEC 29100 Security Techniques - Privacy Framework  (for identifier governance) 
    2. ISO/IEC 29184 Online Privacy Notice & Consent
    3. ISO/IEC 27560 Consent Record Structure
    4. Kantara Advanced  Notice & Consent Receipt specifications for 
      1. Decentralized Proof of Notice for orgs 
      2. Decentralized Proof of Processing (aka consent) for people
  2. W3C  Data Control Vocabulary ( maps  legal semantics to ontology) to harmonize decentralized legal semantics with machine readable semantics for linking identifiers and personal data. 
  3.  OCA Specification for Operational Semantic Notice 
    1. conformity assessment vectors for OCA schema's 
      1. legal schema overlay from localized privacy law schema 
      2. legal schema conformity assessment to ISO baseline 
      3. legal schema overlay conformity assessment to a privacy law schema 
      4. conformity assessment report on legal adequacy for privacy rigxzhts and associated infrormation controls

References for use for creating a Unified (generic) Data Control Vocabulary for OCA

...

Standard/Specifications

...

Title

...

Description 

...

Resource Status

...

Information technology — Security techniques — Privacy framework

...

ISO/IEC 29100:2011 provides a privacy framework which

  • specifies a common privacy terminology;
  • defines the actors and their roles in processing personally identifiable information (PII);
  • describes privacy safeguarding considerations; and
  • provides references to known privacy principles for information technology.

...

  • legal ontology for technically breaking down and mapping legal ontology to a data legal ontology - 
  • the Notice +  CR V1.2 and W3C DPV, also use a common set of purpose categories. and the Kantara CR v1.1 for purpose specification
  • (note shared by initial FIHR approach - now much more evolved) 

...

Reference: OPN-Notice Schema

OPN: Open Notice  (+ Consent) Receipt Schema: Starters Guide to Unified Data Control Schema

Lizar, M. & Pandit, H.J., OPN: Open Notice Receipt Schema, 14th International Conference on Semantic Systems (SEMANTiCS 2019), Karlsruhe, Germany, 2019 [Published http://www.tara.tcd.ie/handle/2262/91576 [accessed July 1, 2020]

...

Field Name

...

Field Label

...

Format

...

Description 

...

Required/Optional

...

Schema Version

...

version

...

string

...

The version of specification used to which the receipt conforms. To refer to this version of the specification, the string "v1" or the IRI "https://w3id.org/OPN/v1" should be used.

...

Required

...

OPN Privacy Profile URI

...

profile

...

string

...

Link to the controller's profile in the OPN registry. 

...

Required

...

Type of Notice Receipt

...

Notice Receipt

...

string 

...

Label Notice Receipt 

...

Required

...

Receipt ID

...

id

...

string

...

A unique number for each Notice Receipt. SHOULD use UUID-4 [RFC 4122].

...

Required

...

Timestamp

...

timestamp

...

integer

...

Date and time of when the notice was generated and provided. The JSON value MUST be expressed as the number of seconds since 1970-01-01 00:00:00 GMT (Unix epoch).

...

Required

...

Signing Key

...

key

...

string

...

The Controller’s profile public key. Used to sign notice icons, receipts and policies for higher assurance.

...

Optional

...

Language

...

language

...

string

...

Language in which the consent was obtained. MUST use ISO 639-1:2002 [ISO 639] if this field is used. Default is 'EN'.

...

Optional

...

Controller Identity

...

controllerID

...

string

...

The identity (legal name) of the controller.

...

Required

...

Legal Jurisdiction

...

jurisdiction

...

string

...

The jurisdiction(s) applicable to this notice

...

Required

...

Controller Contact

...

controllerContact

...

string

...

Contact name of the Controller. Contact could be a telephone number or an email address or a twitter handle.

...

Required

...

Link to Notice

...

notice

...

string

...

Link to the notice the receipt is for 

...

Optional

...

Link to Policy

...

policy

...

string

...

Link to the policies relevant to this notice e.g. privacy policy active at the time notice was provided

...

Required

...

Context

...

context

...

string

...

Method of notice  presentation, sign, website pop-up etc

...

Optional

*****

...

OCA schema specification: https://docs.google.com/spreadsheets/d/1KOdq8Yy3OXmuELyh7tpHMlhyMZPSZ3Ib/edit#gid=68769926

Background of this Stack

...