skip to main content
10.1145/3147704.3147739acmotherconferencesArticle/Chapter ViewAbstractPublication PageseuroplopConference Proceedingsconference-collections
research-article

Organizing Design Patterns for Privacy: A Taxonomy of Types of Relationships

Authors Info & Claims
Published:12 July 2017Publication History

ABSTRACT

There has recently been an upsurge of legislative, technical and organizational frameworks in the field of privacy which recommend, and even mandate the need to consider privacy issues in the design of information systems. Privacy design patterns have been acknowledged as a useful tool to support engineers in this complex task, as they leverage best-practices which are already available in the engineering community. There are currently different privacy pattern catalogs coexisting, however, an ongoing effort is being made to unify these scattered contributions into one comprehensive system of patterns. To this end, the relationships between the privacy patterns must be expressed consistently. However, the catalogs available describe pattern relationships at different, incompatible levels of detail, or do not describe them at all. To solve this problem, this paper presents a taxonomy of types of relationships that can be used to describe the relationships between privacy patterns. This taxonomy has been validated against each individual catalog to ensure its applicability in the unified privacy pattern system.

References

  1. Christopher Alexander, Sara Ishikawa, Murray Silverstein, Max Jacobson, Ingrid Fiksdahl-King, and Shlomo Angel. 1977. A Pattern Language: Towns, Buildings, Construction, Oxford University Press.Google ScholarGoogle Scholar
  2. Sherman R. Alpert, Kyle Brown, and Bobby Woolf. 1998. The design patterns Smalltalk companion, Addison-Wesley. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Christoph Bier and Erik Krempel. 2012. Common Privacy Patterns in Video Surveillance and Smart Energy. 2012 7th Int. Conf. Comput. Converg. Technol. (2012), 610--615.Google ScholarGoogle Scholar
  4. Frank Buschmann, Regine Meunier, Hans Rohnert, Peter Sommerlad, and Michael Stal. 1996. Pattern-oriented Software Architecture Volume 1, West Sussex: John Wiley & Sons Ltd. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Ann Cavoukian. 2009. Privacy by Design The 7 Foundational Principles.Google ScholarGoogle Scholar
  6. Michael Colesky, Jaap-Henk Hoepman, and Christiaan Hillen. 2016. A Critical Analysis of Privacy Design Strategies. 2016 IEEE Secur. Priv. Work., 33--40.Google ScholarGoogle Scholar
  7. George Danezis et al. 2015. Privacy and Data Protection by Design - from policy to engineering.Google ScholarGoogle Scholar
  8. Data Protection and Privacy Commissioners. 2010. Resolution on Privacy by Design. In 32nd International Conference of Data Protection and Privacy Commissioners. Jerusalem.Google ScholarGoogle Scholar
  9. Nick Doty and Mohit Gupta. 2011. Privacy Patterns. Retrieved October 10, 2016 from https://privacypatterns.org/Google ScholarGoogle Scholar
  10. Nick Doty and Mohit Gupta. 2016. Privacy Patterns - Collaborative development of privacy software design patterns. Retrieved January 31, 2016 from https://github.com/privacypatternsGoogle ScholarGoogle Scholar
  11. Olha Drozd. 2016a. Privacy pattern catalogue: A tool for integrating privacy principles of ISO/IEC 29100 into the software development process. IFIP Adv. Inf. Commun. Technol. 476 (2016), 129--140.Google ScholarGoogle ScholarCross RefCross Ref
  12. Olha Drozd. 2016b. Privacy Patterns Catalog. (2016). Retrieved January 25, 2017 from http://privacypatterns.wu.ac.at:8080/catalog/Google ScholarGoogle Scholar
  13. Hisain Elshaafi, Christophe Jouvray, Nicolas Notario, Henning Kopp, Frank Kargl, and Sigrid Guergens. 2015. PRIPARE: Guidelines for Best Practice Templates.Google ScholarGoogle Scholar
  14. European Parliament and Council of the European Union. 2016. REGULATION (EU) 2016/679 OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation). http://eur-lex.europa.eu/eli/reg/2016/679/ojGoogle ScholarGoogle Scholar
  15. EuroPLOP. 2004. EuroPLoP. Retrieved January 25, 2017 from http://www.europlop.net/Google ScholarGoogle Scholar
  16. Simone Fischer-Hübner et al. 2010. HCI Pattern Collection -- Version 2.Google ScholarGoogle Scholar
  17. Munawar Hafiz. 2013. A pattern language for developing privacy enhancing technologies. Softw. - Pract. Exp. 43, 7 (2013), 769--787.Google ScholarGoogle ScholarCross RefCross Ref
  18. Jaap-Henk Hoepman. 2012. Privacy Design Strategies. (October 2012).Google ScholarGoogle Scholar
  19. ISO/IEC. 2011. ISO/EIC 29100:2011 Information technology: Security techniques: Privacy framework. (2011).Google ScholarGoogle Scholar
  20. Yod-Samuel Martín, Jose M. del Alamo, and Juan C. Yelmo. 2015. Toward a Pattern Language for Privacy - enhancing Design Techniques. In VII Congreso Iberoamericano de Telemática (CITA 2015). Popayán, 173--180.Google ScholarGoogle Scholar
  21. Gerard Meszaros and Jim Doble. 1998. A pattern language for pattern writing. Pattern languages of program design. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. James Noble. 1998. Classifying relationships between object-oriented design patterns. In Proceedings 1998 Australian Software Engineering Conference (Cat. No.98EX233). IEEE Comput. Soc, 98--107. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. PrimeLife Project. 2011. PrimeLife - Privacy and Identity Management in Europe for Life. Retrieved January 25, 2017 from http://primelife.ercim.eu/Google ScholarGoogle Scholar
  24. PRIPARE. 2015. privacypatterns.eu - Collecting patterns for better privacy. Retrieved January 25, 2017 from https://privacypatterns.eu/Google ScholarGoogle Scholar
  25. Sasha Romanosky, Alessandro Acquisti, Jason Hong, Lorrie Faith Cranor, and Batya Friedman. 2006. Privacy patterns for online interactions. Proc. 2006 Conf. Pattern Lang. programs - PLoP '06, 1. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Till Schümmer. 2004. The Public Privacy -- Patterns for Filtering Personal Information in Collaborative Systems. In Proceedings of CHI workshop on Human-Computer-Human-Interaction Patterns.Google ScholarGoogle Scholar

Index Terms

  1. Organizing Design Patterns for Privacy: A Taxonomy of Types of Relationships

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        EuroPLoP '17: Proceedings of the 22nd European Conference on Pattern Languages of Programs
        July 2017
        566 pages
        ISBN:9781450348485
        DOI:10.1145/3147704

        Copyright © 2017 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 12 July 2017

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed limited

        Acceptance Rates

        EuroPLoP '17 Paper Acceptance Rate34of53submissions,64%Overall Acceptance Rate216of354submissions,61%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader