Vis enkel innførsel

dc.contributor.authorHoel, Tore
dc.contributor.authorChen, Weiqin
dc.contributor.authorPawlowsk, Jan
dc.date.accessioned2021-01-26T19:11:25Z
dc.date.accessioned2021-03-03T11:33:21Z
dc.date.available2021-01-26T19:11:25Z
dc.date.available2021-03-03T11:33:21Z
dc.date.issued2020-10-19
dc.identifier.citationHoel T, Chen W, Pawlowsk. Making context the central concept in privacy engineering. Research and Practice in Technology Enhanced Learning (RPTL). 2020;15(21)en
dc.identifier.issn1793-2068
dc.identifier.issn1793-7078
dc.identifier.urihttps://hdl.handle.net/10642/9836
dc.description.abstractThere is a gap between people’s online sharing of personal data and their concerns about privacy. Till now, this gap is addressed by attempting to match individual privacy preferences with service providers’ options for data handling. This approach has ignored the role different contexts play in data sharing. This paper aims at giving privacy engineering a new direction putting context centre stage and exploiting the affordances of machine learning in handling contexts and negotiating data sharing policies. This research is explorative and conceptual, representing the first development cycle of a design science research project in privacy engineering. The paper offers a concise understanding of data privacy as a foundation for design extending the seminal contextual integrity theory of Helen Nissenbaum. This theory started out as a normative theory describing the moral appropriateness of data transfers. In our work, the contextual integrity model is extended to a socio-technical theory that could have practical impact in the era of artificial intelligence. New conceptual constructs such as ‘context trigger’, ‘data sharing policy’ and ‘data sharing smart contract’ are defined, and their application is discussed from an organisational and technical level. The constructs and design are validated through expert interviews; contributions to design science research are discussed, and the paper concludes with presenting a framework for further privacy engineering development cycles.en
dc.language.isoenen
dc.publisherSpringeren
dc.relation.ispartofseriesResearch and Practice in Technology Enhanced Learning (RPTL);15:21
dc.rightsCreative Commons Attribution 4.0 International (CC BY 4.0) Licenseen
dc.rights.urihttps://creativecommons.org/licenses/by/4.0/
dc.subjectPrivacy engineeringen
dc.subjectContextual integritiesen
dc.subjectContexten
dc.subjectContext triggeren
dc.subjectPersonal dataen
dc.subjectOnline data sharingen
dc.titleMaking context the central concept in privacy engineeringen
dc.typeJournal articleen
dc.typePeer revieweden
dc.date.updated2021-01-26T19:11:25Z
dc.description.versionpublishedVersionen
dc.identifier.doihttps://doi.org/10.1186/s41039-020-00141-9
dc.identifier.cristin1873520
dc.source.journalResearch and Practice in Technology Enhanced Learning (RPTL)


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel

Creative Commons Attribution 4.0 International (CC BY 4.0) License
Med mindre annet er angitt, så er denne innførselen lisensiert som Creative Commons Attribution 4.0 International (CC BY 4.0) License