Digital Transparency for Consent by Design and Privacy by Default

May 24, 2024 ANCR (Jedi Privacy Day) WG Report : For International Digital Security and Privacy Community

 

There is a critical lack of transparency in the use of digital identity technologies and the governance of personal data. The lack of systemic transparency over who is processing your data, under what authority, to what purpose, to what benefit, and when is hidden. Current security and privacy engineering is for institutional and enterprise infrastructure, not for the individual. In the ANCR WG (Anchored Notice and Consent Receipt) we have worked to standardize transparency records and consent receipts.

Known as Records of Processing Activities (RoPA’s) which owned and kept by the individual, anchor the the state of security and privacy in the digital relationship. Standard records and receipts make it for the first time possible to overlay digital privacy over any notice, notification and sign, to enable consent based rights and controls. An individual can use digital transparency to see the state of privacy and consent for all service providers, independently of them.

ANCR’s record framework is Consent by design as it enables the PII Principle self-identify, by adding multiple verified receipt based credentials to a single credential, to provide assurance requied by a service, while still being anonymous. 

Introduction 

Digital Transparency refers to  Record and Receipt specifications  for Record of Processing Activities, (contributed as 27560 Consent Record Information Structure to JTC1/SC27/WG5 after 6 years of community group development @Identity Commons, called Identity Trust WG )

The study and specification of Consent by Design has been evolving at Kantara since 2012 Call for standards collaboration at W3C - Do not Track and Beyond conference. The transparency record and receipt model mimicks secure currency exchanges by prioritizing the privacy principle of transparency and accountability over choice and consent, placing this as the first privacy principle (as opposed to the 4th in 29100) for PII Principal centric data trust and governance.  

The work is contributed to the commons governance framework, which in it’s latest Commonwealth iteration is the Council of Europe’s Convention 108+ as the international legal adequacy base line for transparency modalities required for security and privacy regulation. The foundation for internet based data governance technologies to interoperate, using the PII Controller Notice Record and Credential to specifically govern identity management technology.

Our focus in the Kantara Initiative and the Digital Transparency Lab has been records an receipts and to demonstrate how to govern mis-information, in digital identity management standards using an  ISO/IEC 29100 specified record framework.

Consent by Design is specified in a number of ways,

  • Digital Privacy Transparency, referring to the presentation of notice, notifications and disclosures are presented in a way that mimics the physical how people, notice, permission and consent.  In particular,  humans manage consent while systems manage permission (an instance of a consented surveillance context)

  • The PII Controller notice record is standardized and used to generate a receipt, which is a verifiable credential. In this context the PII Controller automatically becomes the gatekeeper to PII (aka the relying party) to verify the digital relationship presented in the receipt.

  • Rather that identifying the individual up front and taking their meta data. The individual can define and present their own digital identity, identifiers, credentials according to context using receipts as verified credentials, for security, safety and trust when interacting online.  (AuthC)

  • Very Canadian approach, in that permission is first required to introduce a new purpose for consent, and the individuals consent is implied by engagement and capture in a notice record.

  • Notification and disclosure can be capture with standard 29100 defined notice record and receipt.

  • Semantically standard with the W3C Data Privacy Legal Vocabulary, so as to be entirely machine readable legal semantics. Specified to GDPR which mirrors Chapter 1 of the Convention 108+ Transparency Modalities,

  • For and services ANCR’s Records and receipts can be used to demonstrate compliance with Article 30 Records of Processing activities, and in Convention 108+. Article 80 Logging.

  • For individuals a receipt can be used to directly consent (and withdraw consent) to the PII Controller service according to context.

  • Like in real life, in physical interactions, the individual is anonymous to begin with and the first interaction with a PII Controller/service, the sharing of data is through consensus and consent.

Standardised Digital Privacy Transparency(SDPT) is conceptualized much like bank accounts, in which every personal data processing activity is recorded, and where services provide a record to the bank and the receipt to the individual when interacting with currency.  

SDPT, requires that all surveillance, data processing, capture, and inference be identified, notified, with the risks of secondary and extra-territorial disclosure,  provided through notification just in time, prior to processing dynamically in context, to provide high assurance.  

Notification, notification and disclosure requirements for technologies performance internet based governance functions are specified in Commonwealth International Privacy Convention 108+ and mirrored in the GDPR.  These are legally specified to  inform the individual about the identity of the PII Controller, if there is a DPO Delegate, for  1 of the 6 legal justifications for processing personal information, from the legal context of existing consent in common spaces.  (known as consensus)   

SDPT as specified in the ANCR WG, takes into account Data Control, Data Protection, and whether or not the data trust is co-regulated, in order to measure how operational digital transparency is, assess technical risk and capacity for liability mitigation in a specific context.

Â