"The missing link between Human Trust and Digital Trust Assurance"

 Digital trustworthiness - is the missing link for people.  To achieve human trust, the control of privacy needs to be human/individual centric, not business, legal and technical centric.  It is for this reason that the global point of interoperability for privacy and human data control is on the requirement for a privacy, surveillance, safety, and security notice. 

In all of the jurisdictions, in all the laws, providing a notice to people is required, as this is how people gain contextual knowledge and can participate in consensus.   Every privacy law requires that the identity of the privacy controller and the contact point for rights administration be provided.  A privacy controller credential is the combination of the legal entity + the accountable / contact person into a verifiable credential so that it can be used to provide privacy assurances and access to privacy rights. 

Legally, this information is required to be as open as possible and is codified in law in many different ways.  Standardizing the credential using ISO 29100( open and free ) so that privacy controller credential can be used by people internationally to assert privacy controls and negotiate individual digital rights with service providers and communities. 

This specification focuses on a best practice schema for identifying the privacy controller. 


Process in progress:

  1. Re-Alignment
  2. Outline of Specification 
  3. Discussion Points in Progress
    1. Provided Data Record 
    2. Linking Records 
    3. Providence Fields
      1. Beneficial Owner
        1. Owner Agreement

Notice & Consent Task Force 

Project owner:

Mark Lizar Salvatore D'Agostino

Team members:

Ken Adler

Jan Lindquist


Status

ACTIVE 


Spec Dev Link

Notice & Consent for people relies on clear communication. 

Decentralized identity relies on contextual legal semantics and notices in order to be compliant with sovereign data rights or operational in context.


Specification proposal:  to extend Decentralized Semantic Governance for a dynamic data control ( DDC) architecture for transparency and controls  that are human centric.   

  • Privacy Controller Credential 

Privacy Controller Credential For Data Governance Accountability  

This specification is used to standardized the controller record that is used to verify, validate and notarize rights claims for online environments/services.   Utilizing semantically standardized notice records and consent receipts, (also known as a Consent Notice Receipt)(ref ISO 29184), in addition to, Data Privacy Vocabulary specified for generating notice and notifications that are both human and machine readable.

This credential is comprised of the legal entity name and the accountable person as defined by their role in the data organization and documented in the ISO 27560 standard. This record is further specified here for 3 levels of Privacy Assurances for transparency and control of personal data when processing in an ecosystem or supply chain,

Challenges addressed with this specification:

  1. The accountable person may or may not be an employee of the organization. 
  2. Different jurisdictions name/define and reference this role differently 
  3. Some jurisdictions, like the UK have a data controller registry (DCR), where this binding is public and legally required (benefit in this case, challenge where absent)and the name of the accountable person is publicly available in ICO DCR.  (using blinding identity taxonomy)
  4. Some jurisdictions, like the EU require an accountable data controller representative in the jurisdiction where a service is operating, in order to address legal data privacy and security issues that may arise. 
  5. 2 or more Controllers might be accountable for processing of personal data.
  6. Identify in context of service for any user the controller and accountable person.
  7. The privacy law in some jurisdictions, can itself break privacy law in other jurisdictions by requiring the accountable person information to be published publicly, 
  8. Specifies how to by a VC (in this case the Privacy Controller Credential) for trust assurance for privacy assurance
  9. International Notice & Control protocol for  Unified Data Control & Portable semantics for governance interoperability between domain and jurisdictions.

Specification Objective

  1. Develop an extensible controller credential format
  2. specifying  3 nested layers of controller identifier claims, to correspond with 3 levels of Privacy assurance.
  3. A set of rules for the use: verification, validation and notarization of the controller credential. 

The specification provides: 

Summary  Overview

Supporting Decentralized Data Controls with Identity Governance for Data subject’s (data) rights. This task force mission is to enhance identity and data governance interoperability  with standardized notice of Control and accountability for processing personal data (with the  ToiP layered governance model.)

The key challenge this initial specification is aimed to address is systemic  (and broadcasted) transparency over the controller of personal information, so that data controls can be used automatically to enable dynamic data control.

Unlike in physical world, the processors of your personal data are invisible. This is why the identity of the data controller is required in all legal privacy frameworks and is the most common and similar legal component for processing personal data.  This makes the notice of control an ideal focus for ToiP governance interoperability. 

Online, there can be many processors, personal identifiers can be shared and aggregated without any transparency, personal data may continuously be processed and people are completely unaware and at risk of this surveillance.  This is why the promise of SSI is so attractive and why profiling and aggregation using identifiers is specifically called out in privacy legislation as  high risk to privacy in which processing is required to be more (proportionally transparent).  What's more, even the Controller, might contain multiple legal entities. This challenges identity management technologies for privacy compliance and human trust. 

To address a key part of this challenge a specification for listing the Control Provenance, focusing on the legal entities and accountable people in control of processing personal data as the  first spec to providing the needed transparency (or Notice) for the control of processing, required for trustworthy processing. 

This specification will provide a nested schema to record a privacy controller credential for transparency over the control of processing.  This privacy controller credential is intended to use a stack of standards and specifications to provide a standard set of identity control semantics, that can then be used in notice and notification by people to control personal data directly to provide Privacy assurance. 

Background of this Semantic Standards Stack

  1. A key challenge to interoperability is addressed with the International ISO/IEC standards framework 29100 and 29184. This provides a semantic control framework to address the lack of semantic harmonization for personal data control  which provides security for the portability and control of private information and is a required for people to be able to independently consent and control personal information.  This challenge first presented the W3C DoNotTrack Conference in Berkeley California. 'Opening Up the Online Infrastructure
  2.  This turned into a Kantara Specification effort in 2014 and now, last year, ISO voted to fast track this to a standard 27560, to be used with ISO 29184 to address what was know by the  phrased of the Biggest Lie on the Internet, was a focus of a movie Terms and Condition's May Apply. With an international governance rule set, people can use independently of Terms and Conditions. 
  3. Now this work is being updated to the ANCR WG Notice Records for Receipts version,. 

Decentralized Semantic Governance

The Identity and Data Governance semantic based line is the international ISO/IEC 29100 security and privacy techniques framework, this is mapped to Legal jurisdiction notice schema and the differnces and risks (in terms of rights and the performance of data controls) is provided as a component of the notice of control.

The risks are used to provided a progressive framework for people to self-mitigate the risks and themselves drive the development of dynamic digital identity governance interoperability.  Translating a local governance schema to the internationalized schema base for governance controls and privacy rights comparison.  Then, to overlay the next schema for localized identity and data governance controls, which utilized the same surveillance and privacy semantic governance framework in order to indicate the level of  data governance interoperability. 

In this process the OCA utilizes this  stack of standards and specifications to syncratically harmonize data portability and control with purpose driven interoperability for data and identity governance.  

This is accomplished with the standard for specifying a purpose for notice and consent. 

The Trustworthy Transparency Specification Stack

The use of an international standards framework for providing standarized notice semantics is critical to harmonize or highlight different security, privacy and identity management governance requirements.   Standardized semantics, usable for any data governance is also  critical for human interoperability/usability across domains which is the key driver of this work and effort at ToiP .  

Data Governance Interoperability: semantic standards stack:

  1. For privacy and security notifications of  decentralized identifiers, VC's and the ISO 27710 series,Security Techniques - Information Security Management Systems - in particular,
    1. ISO/ IEC 29100 Security Techniques - Privacy Framework  (for identifier governance) 
    2. ISO/IEC 29184 Online Privacy Notice & Consent
    3. ISO/IEC 27560 Consent Record Structure
    4. Kantara Advanced  Notice & Consent Receipt specifications for 
      1. Decentralized Proof of Notice for orgs 
      2. Decentralized Proof of Processing (aka consent) for people
  2. W3C  Data Control Vocabulary ( maps  legal semantics to ontology) to harmonize decentralized legal semantics with machine readable semantics for linking identifiers and personal data. 
  3.  OCA Specification for Operational Semantic Notice 
    1. conformity assessment vectors for OCA schema's 
      1. legal schema overlay from localized privacy law schema 
      2. legal schema conformity assessment to ISO baseline 
      3. legal schema overlay conformity assessment to a privacy law schema 
      4. conformity assessment report o n legal adequacy for privacy rights and associated information controls

Business Story 

*****

References for use for creating a Unified (generic) Data Control Vocabulary for OCA

Standard/Specifications

Title

Description 

Resource Status

ISO 29100

Information technology — Security techniques — Privacy framework

ISO/IEC 29100:2011 provides a privacy framework which

  • specifies a common privacy terminology;
  • defines the actors and their roles in processing personally identifiable information (PII);
  • describes privacy safeguarding considerations; and
  • provides references to known privacy principles for information technology.
Status - Is publicly available - https://www.freestandardsdownload.com/iso-iec-29100-2011.html
ISO/IEC 29184:2020Online privacy notice and consent
(just published - not available to public - we are working on publishing a report/appendix for use with this group )
W3C DPV  0.01Data Privacy Vocabulary
  • legal ontology for technically breaking down and mapping legal ontology to a data legal ontology - 
  • the Notice +  CR V1.2 and W3C DPV, also use a common set of purpose categories. and the Kantara CR v1.1 for purpose specification
  • (note shared by initial FIHR approach - now much more evolved) 

Reference: OPN-Notice Schema

OPN: Open Notice  (+ Consent) Receipt Schema: Starters Guide to Unified Data Control Schema

Lizar, M. & Pandit, H.J., OPN: Open Notice Receipt Schema, 14th International Conference on Semantic Systems (SEMANTiCS 2019), Karlsruhe, Germany, 2019 [Published http://www.tara.tcd.ie/handle/2262/91576 [accessed July 1, 2020]


Field Name

Field Label

Format

Description 

Required/Optional

Schema Version

version

string

The version of specification used to which the receipt conforms. To refer to this version of the specification, the string "v1" or the IRI "https://w3id.org/OPN/v1" should be used.

Required

OPN Privacy Profile URI

profile

string

Link to the controller's profile in the OPN registry. 

Required

Type of Notice Receipt

Notice Receipt

string 

Label Notice Receipt 

Required

Receipt ID

id

string

A unique number for each Notice Receipt. SHOULD use UUID-4 [RFC 4122].

Required

Timestamp

timestamp

integer

Date and time of when the notice was generated and provided. The JSON value MUST be expressed as the number of seconds since 1970-01-01 00:00:00 GMT (Unix epoch).

Required

Signing Key

key

string

The Controller’s profile public key. Used to sign notice icons, receipts and policies for higher assurance.

Optional

Language

language

string

Language in which the consent was obtained. MUST use ISO 639-1:2002 [ISO 639] if this field is used. Default is 'EN'.

Optional

Controller Identity

controllerID

string

The identity (legal name) of the controller.

Required

Legal Jurisdiction

jurisdiction

string

The jurisdiction(s) applicable to this notice

Required

Controller Contact

controllerContact

string

Contact name of the Controller. Contact could be a telephone number or an email address or a twitter handle.

Required

Link to Notice

notice

string

Link to the notice the receipt is for 

Optional

Link to Policy

policy

string

Link to the policies relevant to this notice e.g. privacy policy active at the time notice was provided

Required

Context

context

string

Method of notice  presentation, sign, website pop-up etc

Optional

Receipt Type

The human understandable label for a record or receipt for data processing.  This is used to extend the schema with  profile for the type of legal processing - and is Used to identify data privacy rights and controls 

OCA schema specification: https://docs.google.com/spreadsheets/d/1KOdq8Yy3OXmuELyh7tpHMlhyMZPSZ3Ib/edit#gid=68769926