26. November 2021
What Is Privacy By Design?
The increasing need to protect citizens’ privacy in the age of information explosion requires a concept that will protect privacy in every part of the system throughout its entire lifecycle, including design, execution, and engineering. The following text will guide you through the principles of privacy by design, and deeper explain it with an example: data anonymization.
First mentioned in the late 1990s by Dr. Ann Cavoukian, Privacy by Design is widely accepted and incorporated into legislation, including the GDPR. A straightforward interpretation by the GDPR of “Privacy by Design” is “data protection through technology design”. As a matter of fact, it suggests companies/organizations embed technical and organizational measures into data processing procedures from operation design. For example, anonymization, encryption, and pseudonymization can be categorized as data protection measures that fall under “Privacy by Design”.
Privacy By Design Principles
Privacy by Design is guided by seven principles [1].
- Proactive not reactive; preventative not remedial: the PbD concept believes in taking preventative measures before privacy-invasive events happen, instead of trying to fix it when something goes wrong.
- Privacy as the Default Setting: Privacy as the default ensures the highest privacy protection of personal data. Personal data should be automatically protected in any IT system or business practice. The individual should not worry about their privacy under any circumstances, because their privacy is ensured by default, instead of being processed without knowing.
- Privacy Embedded into Design: privacy should be part of the system from the design phase. Thus, without privacy protection, the system is not complete.
- Full Functionality-positive-sum, not zero-sum: protecting privacy does not mean sacrificing functionality. Using a suitable technology (e.g. encryption/anonymization) makes it possible to achieve both at the same time.
- End-to-End Security– full lifecycle protection: personal data should be protected throughout the whole lifecycle of data processing. It includes collecting data legally only out of necessity, using privacy protection measures throughout the data processing lifecycle, and destroying/deleting the data in a GDPR-compliant manner after finishing.
- Visibility and Transparency – Keep it Open: privacy practices should be transparent for all. Hence, if data subjects doubt how the business handles their data, they should have the ability to verify the business operations that process their data.
- Respect for User Privacy – Keep it User-Centric: User requirements should be the priority when designing privacy measures. Therefore, it should have “strong privacy defaults, appropriate notice, and empowering user-friendly options”.
Data Anonymization: An Example
Privacy Enhancing Technologies (PET) is a component of Privacy by Design. We can define PETs as “coherent systems of information and communication technologies that strengthen the protection of an individual’s private life in an information system by preventing unnecessary or unlawful processing of personal data, or by offering tools and controls to enhance the individual’s control over his/her data.”[2]
Anonymization based on generative AI is an effective PET. Computer programs create synthetic data that replaces original biometric data, so the data subject is not recognizable during data processing. Furthermore, the idea and application of anonymization are based on data protection. It does not result in loss of efficiency or functionality in the data processing. As the processing takes place, the company/organization can generate synthetic data simultaneously and usually does not get the chance to store the original data, thereby minimizing the risk of a data breach.
If you want to learn more about how we implement the Privacy by Design principle at brighter AI, have a look at the case studies below, or contact us here.
[1] Cavoukian; “The 7 Foundational Principles Implementation and Mapping of Fair Information Practices”; 2010
[2] Romanou; The necessity of the implementation of Privacy by Design in sectors where data protection concerns arise; 2017