Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Process

  1. Propose Identity Governance and Risk Standards Extensions for SSI to ISI WG
    1. Decentralized legal semantics
    2. Privacy Controller Credential 
    3. Unified Notice Control Language
  2. ISI WG review of  White Paper (for specification) ask  IS WG to approved specification


Notice & Consent for people relies on clear communication. 

Decentralized identity relies on legal semantics to instruct the scope of technical semantics.  Legal semantics for data control (that people can see and expect in person) are mirrored to provide data governance that people expect with the use of identifiers  and claims online.   Identity and traditionally data governance referring explicitly to control the flow of data in between domains and borders.

Specification work Proposed for to extend international Decentralized Semantic Governance for the DDE. 

  • Privacy Controller Credential 
  • Unified Notice Control Language for People
  • Conformity Assessment
    • People, Orgs, Regulator Transparency for DDE


Notice & Consent Task Force 

Project owner:

Mark Lizar Salvatore D'Agostino

Team members:

Ken Adler

Jan Lindquist


Status

ACTIVE 





Overview  

Supporting Decentralized Data Controls with Identity Governance for Data subject’s (data) rights. This task force mission is to enhance  identity  identity and data governance interoperability  with the use of ToiP governance model with this specification for a privacy controller credential and the Unified Notice Control Language, for data governance and control.standardized notice of Control and accountability for processing personal data (with the  ToiP layered governance model.)

The key challenge this initial specification is aimed to address is systemic transparency over the control of personal information, so that data controls can be used automatically to enable dynamic data controls. 

Unlike in physical world, the processors of your personal data are invisible. This is why the identity of the data controller is required in all legal privacy frameworks and is the most common and Similar legal component for processing personal data.  This makes the notice of control idea focus for a standard for governance interoperability. 

Online, there can be many processors, personal identifiers can be shared and aggregated without any transparency, personal data may continuously be processed and people are completely unaware and at risk.  This is why profiling and aggregation using identifiers is specifically called out in privacy legislation as  high risk to privacy and processing is required to be more transparent.  What's more, even the Controller, might contain multiple legal entities. This challenges identity management technologies for privacy compliance and human trust. 

To address a key part of this challenge a specification for listing the legal entities and accountable people in control of processing personal data is a first step to providing the needed tranpsarency (or Notice) for the control of processing, required for trustworthy processing. 

This specification provides a  nested schema to record a privacy controller credential for open controller.  This privacy controller credential is intended to use a stack of standards and specifications to provide a standard set of identity control semantics, that can then be used by people to control personal data directly to provide Privacy assurance. 

Decentralized Semantic Governance Stack

The Identity and Data Governance Stack of Specifications used to create this specification are designed to utilize OCA to overlay legal notice and consent schema's on to the existing semantic based line is the international ISO/IEC 29100 framework for jurisdictional privacy/surveillance notice profiles.security and privacy techniques framework, this is mapped to Legal jurisdiction notice schema and the differnces and risks (in terms of rights and the performance of data controls) is provided as a component of the notice of control.

The risks are used to provided a progressive framework for people to self-mitigate the risks and drive the development of dynamic digital identity governance interoperability.  Translating Then to enable identity governance interoperability by translating a local governance schema to the internationalized schema base for governance controls and privacy rights comparison.  Then, to overly the next schema for localized identity and data governance controls, which utilized the same surveillance and privacy semantic governance framework for identity and data control to indicate the level of  data governance interoperability.  

In this process the OCA utilizes this  stack of standards and specifications to syncratically harmonize data portability with purpose driven interoperability for meta- data and identity governance (by extending International standards).  This is accomplished with the standard for specifying a purpose for notice and consent. 

The Trustworthy Transparency Specification The Stack

The use of an international standards framework for providing standarized notice semantics is critical to harmonize or highlight different security, privacy and identity management governance requirements.   Standardized semantics, usable for any data governance is also  critical for human interoperability/usability across domains which is the key driver of this work and effort at ToiP .  

Like consent.  

interoperable semantic standards and specification:

  1. For privacy and security notifications of  is critical for interoperability of data and identity controls internationally. management of data  decentralized identifiers, VC's and the ISO 27710 series,Security Techniques - Information Security Management Systems - in particular,
    1. ISO/ IEC 29100 Security Techniques - Privacy Framework  (for identifier governance) 
    2. ISO/IEC 29184 Onlin,e Online Privacy Notice & Consent
    3. ISO/IEC 27560 Consent Record Structure
    4. (Kantara Notice Advanced  Notice & Consent Receipt specifications for 
      1. Decentralized Proof of Notice for orgs 
      2. Decentralized Proof of Processing (aka consent) for people
  2. W3C  Data Control Vocabulary ( maps  legal semantics to ontology) to harmonize decentralized legal semantics with machine readable semantics for linking identifiers and personal data. 
  3.  OCA Specification for Operational Semantic Notice 
    1. conformity assessment vectors for OCA schema's 
      1. legal schema overlay from localized privacy law schema 
      2. legal schema conformity assessment to ISO baseline 
      3. legal schema overlay conformity assessment to a privacy law schema 
      4. conformity assessment report on legal adequacy for privacy rigxzhts and associated infrormation controls

Background of this Stack

  1. A key challenge to interoperability is addressed with the International ISO/IEC standards framework 29100 and 29184. This provides a semantic control framework to address the lack of semantic harmonization for personal data control  which provides security for the portability and control of private information and is a required for people to be able to independently consent and control personal information.  This challenge first presented the W3C DoNotTrack Conference in Berkeley California. 'Opening Up the Online Infrastructure
  2.  This turned into a Kantara Specification effort in 2014 and now, last year, ISO voted to fast track this to a standard 27560, to be used with ISO 29184 to address what was know by the  phrased of the Biggest Lie on the Internet, was a focus of a movie Terms and Condition's May Apply. With an international governance rule set, people can use independently of Terms and Conditions. 
  3. With the success of this work as an international standard this Task Force aims to collaborate to support an International data governance authority framework as an open resource for master data identity control transparency over personal information (with standardized noticenotification for the PII Principle)

...

 Privacy Controller Credential

...

(or Providence Credential) 

This credential is essential for generating digital notice and consent, it contains the legal entity name, which is bound as a credential by the accountable person as defined by their role in the organization.

The challenges:

  1. The accountable person may or may not be an employee of the organization 
  2. different jurisdictions call and reference this role differently 
  3. some jurisdictions, like the UK have a data controller registry, where this binding is public and legally required
  4. some jurisdictions, like the EU require a data controller representative to be accountable in the jurisdiction to address data privacy and security issues that may arise. 
  5. 2 or more Controllers might be accountable for processing of personal data
  6. The privacy law in some jurisdictions, can itself break privacy law in other jurisdictions by requiring the accountable person information to be published publicly, 

The proposed solution: 

Develop this controller credential specification with a set of rules for the use, maintenance, and lifecycle of a privacy controller credential. 

To illustrate: 

A record format to capture the bound controller information, which can be used to present a notice of control according to context, and a notice of what the accountable person is according to purpose of credential use.

The specification should provide: 

  • a record format that MUST blind the identity of the accountable person,
  • be usable as a linked data in a notice of control receipt, which provides only the controller information required for the purpose of credential use. 
  • record, so as to provide a profile of the bound controller credentials in a manner that can show the controlling person before, during and after the use of a decentralized digital identifier.

Details for Risk and Liability Management 

Providence  of control starts with the person who is accountable and bound to a legal entity (who is liable). 

Providence  chain starts with the person who is accountable bound to a legal entity. 

Legal Entity Accountability Levels according to Tiers of Privacy Risk

Tier 0 - No-Risk Indicated :  Self Asserted Binding  with a privacy policy - providing minimum Privacy Risk Assurance (trustworthy Transparency)

  • A non registered Broadcast listing 

Tier 1 - Policy Controller - Low Risk - doesn't process personal data electronically, does not collect or process personal information, and for any personal identifier, this is minimized and secure, has internal security for data of employee's

Tier 2 -  Privacy (data) Controller - Does process personal data for commercial benefit and use

Tier 3 - Very High Risk - invisible public surveillance, surveillance of children /vulnerable people etc   Beneficial owners (required) 

Tier 4 - Controller Operator - Provides Registration services for Privacy Controller Credentials, Mitigates Privacy Risk with codes of conduct and certifications that accredit codes of practice.  Controller can then register to these codes of conduct and practice 



References for use for creating a Unified (generic) Data Control Vocabulary for OCA

Standard/Specifications

Title

Description 

Resource Status

ISO 29100

Information technology — Security techniques — Privacy framework

ISO/IEC 29100:2011 provides a privacy framework which

  • specifies a common privacy terminology;
  • defines the actors and their roles in processing personally identifiable information (PII);
  • describes privacy safeguarding considerations; and
  • provides references to known privacy principles for information technology.
Status - Is publicly available - https://www.freestandardsdownload.com/iso-iec-29100-2011.html
ISO/IEC 29184:2020Online privacy notice and consent
(just published - not available to public - we are working on publishing a report/appendix for use with this group )
W3C DPV  0.01Data Privacy Vocabulary
  • legal ontology for technically breaking down and mapping legal ontology to a data legal ontology - 
  • the Notice +  CR V1.2 and W3C DPV, also use a common set of purpose categories. and the Kantara CR v1.1 for purpose specification
  • (note shared by initial FIHR approach - now much more evolved) 

Reference: OPN-Notice Schema

OPN: Open Notice  (+ Consent) Receipt Schema: Starters Guide to Unified Data Control Schema

Lizar, M. & Pandit, H.J., OPN: Open Notice Receipt Schema, 14th International Conference on Semantic Systems (SEMANTiCS 2019), Karlsruhe, Germany, 2019 [Published http://www.tara.tcd.ie/handle/2262/91576 [accessed July 1, 2020]

...