Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

"The missing link between Human Trust and Digital Trust Assurance"

 digital trustworthiness - is about notice semantics so that people can trust and "see" who (if not oneself) is in control and accountable for personal information.

Notice & Consent for people relies on clear communication. 

Decentralised identity relies on legal semantics to express technical semantics that mirror the same clarity. 

As there are no standardised semantics this presents a challenge.  This work is a call to action for a Unified Personal Data Control Semantics, that extend data control vocabulary ( mapped legal ontology) with decentralised legal semantics.  

Process in progress:

  1. Propose Identity Governance and Risk Standards Extensions for SSI in the ISI WG - for (Dynamic Data Control Requirements)
    1. Decentralized legal semantics
    2. Privacy Controller Credential 
    3. Unified Notice Control Language
  2. ISI WG review of  White Paper (for specification) ask ISI WG to approved specification

Notice & Consent Task Force 

Project owner:

Mark Lizar Salvatore D'Agostino

Team members:

Ken Adler

Jan Lindquist


Status

ACTIVE 

Use Cases   

Data Governance: Data subject’s (data) rights

  1. A key challenge and semantic at the core of self Soverign and privacy is that security and privacy information is required upfront.  If people are self-sovereign this information needs to be discoverable and useable by default 
    1. to address this issue a unified data control vocabulary extends the Data Subjects rights to data controls that can be used for legal data controls
    2. whats involved
      1. use/finish the latest Operational Notice & Consent Receipt Specification -Kantara V1.2  that combines the ISO 29100 & 29184 and 27560 -standards comprised of the International privacy security framework (for Soverign data transfer) 
      2. start a generic - unified data control notice schema - mapped to the ISO 29100 framework - 
      3. map/generate legal overlays for this core overlay to Create an OCA test schema framework. 
  2. Key Points to consider:

    1.  sovereign identity, a data processing activity is based on a data subject’s explicit  or otherwise (human) consent (not internet service /cookie consent),

    2. an individual’s privacy rights need to be extended to proportional digital privacy rights, so an overlay extends the analogue privacy law with a standard digital control semantics with the unified data control.  This requires a legal (computational law) use case to illustrate (action for Mark Lizar

    3. Digital Rights usage Challenge

      1. different legal justifications have different rights associated with them.  This makes it very difficult for people and orgs to know what rights apply in any given data control context  - a problem that the can be solved with the use of these standards - 

      2.  e.g. a notice for explicit consent - or legitimate interest?  when does a Data subjects have the right to data portability (Article 20) when is processing is based on consent. When not used on consent- people have  the right to object (Article 21)

      3. the right to withdraw consent may provide a different outcomes - - 

      4. Articles 16 to 20 of the GDPR indicate that (when data processing is based on consent), data subjects have the right to erasure when consent has been withdrawn and the rights to restriction, rectification and access.

  3. Gaps to cover 
    1. core schema base
    2. what missing in this base? 
      1. Verified Controller Credential 

...

Notice & Consent for people relies on clear communication. 

Decentralized identity relies on contextual legal semantics and notices by implementors in order to be compliant with sovereign data rights.  These semantics need to be standardized to be used by decentralized identifier based technologies for human interoperable data governance.  

The more unified across ecosystems the notice and risk semantics, the more human centric the service becomes as it lowers the burden on humans and increases the understanding of risks, benefits and (human) consent.

Specification proposal:  to extend Decentralized Semantic Governance for a dynamic data control ( DDC) architecture for active control transparency that people can use.  

  • Privacy Controller Credential 
  • Unified Notice Control Language for People
  • Conformity Assessment
    • People
    • Orgs
    • Regulators
    • Provides transparency over risk for DDC

 Privacy Controller Receipt Credential (Control Provenance Credential) 

This credential is essential for generating digital notice and consent, it contains the legal entity name, which is bound as a credential by the accountable person as defined by their role in the organization.

The challenges:

  1. The accountable person may or may not be an employee of the organization. 
  2. Different jurisdictions name/define and reference this role differently 
  3. Some jurisdictions, like the UK have a data controller registry, where this binding is public and legally required (benefit in this case, challenge where absent)
  4. Some jurisdictions, like the EU require an accountable data controller representative in the jurisdiction where a service is operating, in order to address legal data privacy and security issues that may arise. 
  5. 2 or more Controllers might be accountable for processing of personal data.
  6. Identify in context of service for any user the controller and accountable person.
  7. The privacy law in some jurisdictions, can itself break privacy law in other jurisdictions by requiring the accountable person information to be published publicly, 
  8. Extend a privacy assurance profile by binding a VC (in this case the Privacy Controller Credential) for trust assurance.
  9. Developing a Unified Notice Control Language that is interoperable.

The proposed solution: 

Develop this controller credential specification with a set of rules for the use, maintenance, and lifecycle of a privacy controller credential. 

To illustrate: 

A record format to capture the bound controller information, which can be used to present a notice of control according to context, and a notice of who the accountable person is according to purpose of credential use.

The specification should provide: 

  • a record format that MUST blind the identity of the accountable person,
  • be usable as a linked data in a notice of control receipt, which provides only the controller information required for the purpose of credential use. 
  • record, so as to provide a profile of the bound controller credentials in a manner that can show the controlling person before, during and after the use of a decentralized digital identifier.

Details for Risk and Liability Management 

  • Provenance  of control starts with the person who is accountable and bound to a legal entity (who is liable). 

Overview  

Supporting Decentralized Data Controls with Identity Governance for Data subject’s (data) rights. This task force mission is to enhance identity and data governance interoperability  with standardized notice of Control and accountability for processing personal data (with the  ToiP layered governance model.)

The key challenge this initial specification is aimed to address is systemic  (and broadcasted) transparency over the controller of personal information, so that data controls can be used automatically to enable dynamic data control.

Unlike in physical world, the processors of your personal data are invisible. This is why the identity of the data controller is required in all legal privacy frameworks and is the most common and similar legal component for processing personal data.  This makes the notice of control an ideal focus for ToiP governance interoperability. 

Online, there can be many processors, personal identifiers can be shared and aggregated without any transparency, personal data may continuously be processed and people are completely unaware and at risk of this surveillance.  This is why the promise of SSI is so attractive and why profiling and aggregation using identifiers is specifically called out in privacy legislation as  high risk to privacy in which processing is required to be more (proportionally transparent).  What's more, even the Controller, might contain multiple legal entities. This challenges identity management technologies for privacy compliance and human trust. 

To address a key part of this challenge a specification for listing the Control Provenance, focusing on the legal entities and accountable people in control of processing personal data as the  first spec to providing the needed transparency (or Notice) for the control of processing, required for trustworthy processing. 

This specification will provide a nested schema to record a privacy controller credential for transparency over the control of processing.  This privacy controller credential is intended to use a stack of standards and specifications to provide a standard set of identity control semantics, that can then be used in notice and notification by people to control personal data directly to provide Privacy assurance. 

Decentralized Semantic Governance Stack

The Identity and Data Governance semantic based line is the international ISO/IEC 29100 security and privacy techniques framework, this is mapped to Legal jurisdiction notice schema and the differnces and risks (in terms of rights and the performance of data controls) is provided as a component of the notice of control.

The risks are used to provided a progressive framework for people to self-mitigate the risks and themselves drive the development of dynamic digital identity governance interoperability.  Translating a local governance schema to the internationalized schema base for governance controls and privacy rights comparison.  Then, to overlay the next schema for localized identity and data governance controls, which utilized the same surveillance and privacy semantic governance framework in order to indicate the level of  data governance interoperability. 

In this process the OCA utilizes this  stack of standards and specifications to syncratically harmonize data portability and control with purpose driven interoperability for data and identity governance.  

This is accomplished with the standard for specifying a purpose for notice and consent. 

The Trustworthy Transparency Specification Stack

The use of an international standards framework for providing standarized notice semantics is critical to harmonize or highlight different security, privacy and identity management governance requirements.   Standardized semantics, usable for any data governance is also  critical for human interoperability/usability across domains which is the key driver of this work and effort at ToiP .  

Interoperable semantic standards and specification stack:

  1. For privacy and security notifications of  decentralized identifiers, VC's and the ISO 27710 series,Security Techniques - Information Security Management Systems - in particular,
    1. ISO/ IEC 29100 Security Techniques - Privacy Framework  (for identifier governance) 
    2. ISO/IEC 29184 Online Privacy Notice & Consent
    3. ISO/IEC 27560 Consent Record Structure
    4. Kantara Advanced  Notice & Consent Receipt specifications for 
      1. Decentralized Proof of Notice for orgs 
      2. Decentralized Proof of Processing (aka consent) for people
  2. W3C  Data Control Vocabulary ( maps  legal semantics to ontology) to harmonize decentralized legal semantics with machine readable semantics for linking identifiers and personal data. 
  3.  OCA Specification for Operational Semantic Notice 
    1. conformity assessment vectors for OCA schema's 
      1. legal schema overlay from localized privacy law schema 
      2. legal schema conformity assessment to ISO baseline 
      3. legal schema overlay conformity assessment to a privacy law schema 
      4. conformity assessment report on legal adequacy for privacy rigxzhts and associated infrormation controls

References for use for creating a Unified (generic) Data Control Vocabulary for OCA

Standard/Specifications

Title

Description 

Resource Status

ISO 29100

Information technology — Security techniques — Privacy framework

ISO/IEC 29100:2011 provides a privacy framework which

  • specifies a common privacy terminology;
  • defines the actors and their roles in processing personally identifiable information (PII);
  • describes privacy safeguarding considerations; and
  • provides references to known privacy principles for information technology.
Status - Is publicly available - https://www.freestandardsdownload.com/iso-iec-29100-2011.html
ISO/IEC 29184:2020Online privacy notice and consent
(just published - not available to public - we are working on publishing a report/appendix for use with this group )
W3C DPV  0.01Data Privacy Vocabulary
  • legal ontology for technically breaking down and mapping legal ontology to a data legal ontology - 
  • the Notice +  CR V1.2 and W3C DPV, also use a common set of purpose categories. and the Kantara CR v1.1 for purpose specification
  • (note shared by initial FIHR approach - now much more evolved) 

Reference: OPN-Notice Schema

the aim here is to collect the starting point for standards and references for legal governance, and to currate a list of proposed (new terms/elements to explore) 

...

Legal Semantic Element 

...

semantic description

...

functional usage

...

fields Required

...

OPN: Open Notice  (+ Consent) Receipt Schema: Starters Guide to Unified Data Control Schema

Lizar, M. & Pandit, H.J., OPN: Open Notice Receipt Schema, 14th International Conference on Semantic Systems (SEMANTiCS 2019), Karlsruhe, Germany, 2019 [Published http://www.tara.tcd.ie/handle/2262/91576 [accessed July 1, 2020]

...

OCA schema specification: https://docs.google.com/spreadsheets/d/1KOdq8Yy3OXmuELyh7tpHMlhyMZPSZ3Ib/edit#gid=68769926

ISO 29100 Actors

(Note: In progress - consulting with Steven on auto filling) 

...

Privacy Stakeholders

...

ISO Definition

...

    

...

Gov ToiP Role

...

Legal Receipt Type for action or event

...

Actors 

...

Delegated Role :

...

Delegated 

...

References for use for creating a Unified (generic) Data Control Vocabulary for OCA

...

Standard/Specifications

...

Title

...

Description 

...

Resource Status

...

Information technology — Security techniques — Privacy framework

...

ISO/IEC 29100:2011 provides a privacy framework which

  • specifies a common privacy terminology;
  • defines the actors and their roles in processing personally identifiable information (PII);
  • describes privacy safeguarding considerations; and
  • provides references to known privacy principles for information technology.

...

  • legal ontology for technically breaking down and mapping legal ontology to a data legal ontology - 
  • the Notice +  CR V1.2 and W3C DPV, also use a common set of purpose categories. and the Kantara CR v1.1 for purpose specification
  • (note shared by initial FIHR approach - now much more evolved) 

...


Background of this Stack

  1. A key challenge to interoperability is addressed with the International ISO/IEC standards framework 29100 and 29184. This provides a semantic control framework to address the lack of semantic harmonization for personal data control  which provides security for the portability and control of private information and is a required for people to be able to independently consent and control personal information.  This challenge first presented the W3C DoNotTrack Conference in Berkeley California. 'Opening Up the Online Infrastructure
  2.  This turned into a Kantara Specification effort in 2014 and now, last year, ISO voted to fast track this to a standard 27560, to be used with ISO 29184 to address what was know by the  phrased of the Biggest Lie on the Internet, was a focus of a movie Terms and Condition's May Apply. With an international governance rule set, people can use independently of Terms and Conditions. 
  3. With the success of this work as an international standard this Task Force aims to collaborate to support an International data governance authority framework as an open resource for master identity control transparency over personal information (with standardized notification for the PII Principle)

Topic List

...

Topic Title 

...

References

...

Topic

...

Link

...

Reference Implementations

...

Implementer

...