Making Sense of Solid for Data Governance and GDPR
Abstract
:1. Introduction
- What use-cases are possible from variations in resources and actors? (Section 5)
- How does GDPR apply to an implementation of a Solid Pod? (Section 6)
- What existing issues regarding privacy and data protection are also applicable to Solid Pods? What are their potential impacts? (Section 7)
- What avenues are feasible for mitigating known issues through systemic extensions of Solid specifications? (Section 8)
2. Background Information and Relevant Work Regarding Solid
2.1. What Is Solid?
2.2. Known Implementations and Use-Cases
2.3. State of the Art Regarding Analysis, Applications, and Explorations of Solid
3. Solid as ‘Cloud Technology’
3.1. Motivation for Explicitly Defining Solid as a Cloud Technology
3.2. Actors
- Provider—entity that makes available Pods or relevant resources (storage, computing, identity, application, domain, etc.), with prefixes indicating contextual concepts such as—pod provider for the entity that provides Pods, app provider for providing an app, storage provider for providing storage, and so on. Note that this concept only refers to the provision, which is separate from development.
- Customer—entity that has a ‘business relationship’ for the purpose of using Pods or its relevant resources. This includes purchasing, leasing, subscribing, or establishing any form of contract or agreement, with or without monetary transactions. Customers typically will have a direct relationship with a provider, which may be facilitated by one or more broker entities. For example, a pod broker is an entity that negotiates a relationship between a customer and a pod provider.
- Developer—entity with the responsibility for designing, developing, testing, and maintaining implementations of Solid Pods, applications, or relevant resources. Similar to provider, this concept can also be prefixed to indicate contextual roles, such as—pod developer for the entity that is responsible for the development of Pods (as platforms, software, or apps), app developer for apps, and so on. Providers and developers are important concepts to distinguish since they determine accountability and responsibility for resources, and may have obligations depending on the extent of their role in provision and development, respectively.
- User—natural person that uses Pods or relevant resources. Note that the ISO/IEC definition here also includes what Solid considers Agents as users, e.g., devices and applications. We make the distinction between User and Agent so as to distinguish between human and machine-based agencies—which is necessary to later analyse processes such as consent. We also distinguish between customer and user since they may not be the same—for example, when a Pod customer is a company that provisions Pods from a provider, customises it, and provides it to (end-)users. In this case, the company is a provider for the end-users but a customer for Pod providers.
- Data Subject—the individual that is the subject of the data within a Pod, and who may be different from the user. While ISO/IEC uses the terms PII Principal and Data Principal, we use data subject for its accuracy in this context as well as for consistency with GDPR investigations.
3.3. Functionalities
- Application—how users manage applications. This relates to how users discover applications, interact with requests for data use, ‘install’ apps, and perform configuration or other management and governance-related tasks.
- Platform—whether users can deploy, manage, and run processes. This relates to whether the relevant tasks necessary for a Pod—such as identity verification, authorisation, policy management, or anything that requires computing or execution can be managed by the users, or is provided via pre-configured environments, or can also be modified by users and/or applications for supporting other functionalities.
- Infrastructure—whether users can provision and control resources related to a Pod or an app, such as storage, computing, networks, etc.
- Infrastructure as a Service (IaaS)—Users can control infrastructure (e.g., storage space, computing servers) directly, with potential limitations to use specific providers or offered choices, e.g., operating systems, networking components (e.g., web server and firewalls), data stores (e.g., databases or triple-stores), and virtualisation capabilities. Solid Pods can be readily deployed as self-controlled servers in an IaaS environment (https://solidproject.org/self-hosting/css access on 1 November 2022).
- Platform as a Service (PaaS)—Users of a Pod are given a ‘platform’ through which they exercise their control over apps and resources without explicitly dealing with the underlying infrastructure. Platforms determine how users interact with their Pods, data, and applications, and are not currently defined by the Solid specifications. A platform can be a dedicated development over a Solid server instance or be an extension of existing platforms to support Solid as an additional protocol. Examples of platforms as both dedicated services (e.g., Inrupt Pod Spaces (https://start.inrupt.com/ access on 1 November 2022) and extensions (e.g., NextCloud [35] are available in Solid’s documentation.
- Software as a Service (SaaS)—Users use Pods via controlled interfaces (e.g., web browsers and smartphone apps) and do not directly control resources. See ‘Pod Providers’ on Solid’s website [1] for examples.
- Compute as a Service (CaaS)—Providers provide dedicated computing environments controlled by the user for (server or serverless) process execution, e.g., to process their own data or to enforce data localisation within controlled environments.
- Storage as a Service (STaaS)—This is a hypothetical extension where the Pod exposes different forms of storage as a service. For example, a SQL database, semantic-web triple-stores, binary or blob storages, or dedicated media storage services such as for photos and videos.
- Data as a Service (DaaS)—Another hypothetical extension as a service between data and apps that provides data-value and data-utility. For example, when companies and applications do not need to centrally collect, store, and manage data, but instead utilise the availability of data within a Solid Pod directly by using it on demand. These may include operations over (raw) data, invoke specific queries to obtain answers, be limited to only data collection or storage, or also involve storing ephemeral and persistent outputs from processes.
- Data portability—data can be migrated or moved outside of the Pod;
- Application portability—apps can be moved between Pods;
- Pods portability—Pods can be moved between providers;
- Data Synctactic portability—data is ported using well-defined data formats;
- Data Semantic portability—data is ported using defined semantics and data models;
- Data Policy portability—data is ported while complying with relevant policies;
- Application Synctactic portability—apps are ported by utilising well-defined formats;
- Application Instruction portability—app instructions (i.e., executable code) can be ported;
- Application Metadata portability—app metadata, such as profiles or established permissions and authorisations, can be ported to another Pod;
- Application Behaviour portability—apps are ported without changes in functionality;
- Application Policy portability—apps are ported while complying with relevant policies.
- Pods interoperability—Data and apps in a Pod are interoperable with other Pods (same or different provider), and Pods support import/export features to achieve this.
- Application interoperability—Data is interoperable across different apps (same or different provider), and apps support import/export features to achieve this.
- Data interoperability—Data is interoperable with other data from the same or different provider. This means both data providers and/or consumers support the same (or a set of) data formats or schemas to achieve interoperability.
- Synctactic interoperability—Data and apps use interoperable formats that are understood by both providers and consumers (e.g., CSV, JSON) to achieve interoperability;
- Semantic interoperability—Data and apps use well-defined schemas, ontologies, or data models that are understood by both providers and consumers.
- Behavioural interoperability—Interoperability does not detriment functionality.
- Policy interoperability—Interoperability takes place while maintaining compliance with legal, organisational, Pod, service, or user policies.
3.4. Data Categories
- Personal Data—category for data associated with an individual (where exact definition depends on jurisdiction). Non-personal data is data that is not associated with an individual. Note that this concept is broader than PII which relates to identifiability of the data with an individual—for example, removal of identifiers may suffice to make the data non-PII but it would still be personal data, whereas its (complete) anonymisation results in non-personal data.
- Customer Data or user data to refer to data being under the (legal, contractual, or other forms of) control by customers and users, respectively. If customers, users, and data subjects are distinct—their respective data categories will also be distinct.
- Derived Data—category for data produced as a result of interactions with services and applications. This can be logs such as those associated with data access, usage, or processes. It also includes data associated with authorisations, e.g., produced as a result of managing permissions for an app.
- Provider Data—category for data under the control of providers—such as configurations for provisioned Pods, resources, or applications, or logs relevant to operational processes such as identities or used to calculate charges for use of resources.
- Account Data—information about accounts regarding Pods, resources, and apps.
- Protected Data—data needed to be protected by provider, user, or application.
- Publicly Accessible Data–here ‘public access’ only refers to access mode for data, and does not constitute permission to use or further disseminate it), and so publicly does not imply visibility or accessibility, but specifies access within contextual boundaries.
3.5. Contracts and Agreements
4. Functionality Layers in a Solid Pod
4.1. Data Storage Layer
4.1.1. Physical and Virtual Views
4.1.2. Cataloguing
4.1.3. Data Partitioning and Mirroring
4.2. Data Retrieval Layer
4.2.1. Retrieval Forms
4.2.2. Querying Data
4.3. Computation Layer
4.3.1. Pods as Controlled Execution Environments
4.3.2. Cost of Computations
4.4. Access Control Layer
4.5. Communication Layer
4.6. Interface Layer
4.7. Actor Layer
4.8. Logging Layer (Orthogonal)
4.9. Policy Layer (Orthogonal)
4.10. Security Layer (Orthogonal)
4.11. Identity Management Layer (Orthogonal)
5. Use-Cases Exploring Governance of Solid Infrastructure and Apps
5.1. Use-Cases Based on Infrastructure Management
5.1.1. UC-I1: Completely Self-Managed
5.1.2. UC-I2: Solid with IaaS
5.1.3. UC-I3: Solid as PaaS
5.1.4. UC-I4: Solid as SaaS
5.1.5. UC-I5: Solid with CaaS
5.1.6. UC-I6: Solid with STaaS or DaaS
5.2. Use-Cases Based on App Management
5.2.1. UC-A1: Apps Are Unmanaged
5.2.2. UC-A2: Apps Follow Conformance Protocols
5.2.3. UC-A3: Apps Are Managed through App Stores
5.2.4. UC-A4: Apps Are Vetted or Certified
5.2.5. UC-A6: Apps Are Installed ‘Locally’ in a Pod
5.2.6. UC-A7: Apps Install ‘Service’ within a Pod
5.2.7. UC-A: Apps Create a Locked Ecosystem
5.3. Use-Cases Based on Extensions and Restrictions to Solid’s Functionalities
5.3.1. UC-L1: Limitations on Data and/or Apps
5.3.2. UC-L2: Shared Pods with Multiple Users
5.3.3. UC-L3: Pod Where User Is Not a Data Subject
5.3.4. UC-L4: Virtualisation of Pods
6. Applying GDPR to Solid
6.1. Lawfulness, Fairness, Transparency
6.2. Purpose Limitation
6.3. Data Minimisation
6.4. Accuracy
6.5. Storage Limitation
6.6. Integrity and Confidentiality
6.7. Accountability
6.8. Controllers and Processors
6.9. Exercising Rights
6.10. Cross-Border Data Transfers
6.11. Handling Data Breaches
7. Existing Issues That Also Affect Solid
7.1. Transparency and Comprehension of Information
7.2. Manipulative and Deceptive Practices in Consenting
- Consent Walls: withholding features and services until users give consent to excessive data use and sharing [50].
7.3. Withdrawing Consent
- Access control only governs access to data, therefore the permission it governs is restricted to access to that data. The Solid specifications do not mention any requirement to interpret revocation of access to also restrict further processing of data by an app.
- Signalling consent withdrawal—revocation of access can be for several reasons, for example, the user wants to stop providing access to that data, or they have identified a problem with an app, or some associated duration for the access has expired (e.g., access is valid for 3 months and must be confirmed periodically). By not distinguishing which of these decisions has resulted in the revocation of access, both users and apps are unaware of what has happened as well as what steps must be taken next. Therefore, where the user has decided to withdraw their consent, this should be a distinct action to enable the appropriate legal obligations to be triggered.
- Communicating withdrawal to third parties—users may give consent to more than just the app when sharing their data. For example, if the consent allows the app to access data, and to further share it with others, merely revocation will only be visible to the app. Since there was no record of what entities are involved in consent, the users cannot signal these entities themselves, nor can they ask the app to further communicate their withdrawal.
- Granular withdrawal for some purposes—GDPR requires consent to be granular in regards to purposes, i.e., separate purposes must have separate consent, such that consenting and withdrawal can be managed in isolation for each separate purpose. In the case of Solid, there is no indication of purpose when accessing data. While separate Access Needs can be managed using separate identifiers for security, these concepts do not cover purposes for how the data may be used externally to the pod. So, revocation of an access need may result in the necessary and corresponding withdrawal to other associated purposes the user agreed to when granting consent. Further, the specifications do not clarify the behaviour when two authorisations govern the same data and one is revoked.
7.4. Legal Basis: Ambiguity and Misuse
7.5. Hidden Actors Exploitation
7.6. Risk Management—Data Sensitivity
7.7. Tracking and Profiling
7.8. Lack of Effective Control via Limitations on Data Exploitation
7.9. Legal Compliance and Enforcement
7.10. Burden on Users to Manage Privacy
8. Path Forward towards Responsible Innovation
8.1. Establish Consistent Vocabulary
- Resources: Pods, storage (e.g., disks), computation, etc.
- Entities: Providers, consumers, users, etc. for Pods, resources, data, apps, identity.
- Legal Roles: Controllers, Processors, Data Subjects, Authorities
- Agreements: Consent, Contract; but also agreements associated with provisioning Pods, resources, data, and apps. This can also be extended beyond current conventions, such as by enabling users to have preferences and requirements, or using policies to establish agreements with apps and services on the use of data.
- Notices: for Pods, resources, data, apps, services, users, along with information on context such as specifics, ex-ante or ex-post, provider, and recipient.
- Data: establishing data categories for clarity of what data is actually being utilised, indicating sensitivity of data to understand risks and necessity of security, establishing when special categories of personal data might be involved to better understand impacts and legal obligations. In addition, separating data based on whether it is related to users, use of apps (e.g., configurations), pod management (e.g., data registries, app authorisations).
- Processes: related to management and use of Logging, Policy Management, Identity Management, Data Management, Network Management, Data Storage, Compute, Data Query, App Management, Management.
- Security: related to what security measures are in place for Pods (e.g., firewalls), resources (e.g., access control), data (e.g., encryption), apps, and users.
- Logs: maintaining logs related to data (e.g., store, access, modify, source), apps (requests, authorisations), policies (agreements, preferences), identity (e.g., users’ actions), and security.
8.2. Clarity of Concepts and Processes for Legal Compliance
8.3. Enable Use of Policies
8.4. Programmatic and Machine-Readable Notices
8.5. User-Side Risk Management
9. Concluding Remarks
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Solid Project. Available online: https://solidproject.org/ (accessed on 1 November 2022).
- Mansour, E.; Sambra, A.V.; Hawke, S.; Zereba, M.; Capadisli, S.; Ghanem, A.; Aboulnaga, A.; Berners-Lee, T. A Demonstration of the Solid Platform for Social Web Applications. In Proceedings of the 25th International Conference Companion on World Wide Web—WWW ’16 Companion, Montréal, QC, Canada, 11–15 May 2016; pp. 223–226. [Google Scholar] [CrossRef]
- Solid Technical Reports. Available online: https://solid.github.io/specification/ (accessed on 1 November 2022).
- Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the Protection of Natural Persons with Regard to the Processing of Personal Data and on the Free Movement of Such Data, and Repealing Directive 95/46/EC (General Data Protection Regulation). Off. J. Eur. Union 2016, L119, 1–88.
- Edwards, L.; Finck, M.; Veale, M.; Zingales, N. Data Subjects as Data Controllers: A Fashion(able) Concept? Internet Policy Rev. 2019. Available online: https://policyreview.info/articles/news/data-subjects-data-controllers-fashionable-concept/1400 (accessed on 1 November 2022).
- Janssen, H.; Cobbe, J.; Singh, J. Personal Information Management Systems: A User-Centric Privacy Utopia? Internet Policy Rev. 2020, 9, 1–25. [Google Scholar] [CrossRef]
- Janssen, H.; Cobbe, J.; Norval, C.; Singh, J. Decentralized Data Processing: Personal Data Stores and the GDPR. Int. Data Priv. Law 2021, 10, 356–384. [Google Scholar] [CrossRef]
- Solid Protocol. Available online: https://solidproject.org/TR/protocol (accessed on 1 November 2022).
- Solid WebID Profile. Available online: https://solid.github.io/webid-profile/ (accessed on 1 November 2022).
- Web Access Control. Available online: https://solid.github.io/web-access-control-spec/ (accessed on 1 November 2022).
- Access Control Policy (ACP). Available online: https://solidproject.org/TR/acp (accessed on 1 November 2022).
- Solid Application Interoperability. Available online: https://solid.github.io/data-interoperability-panel/specification/ (accessed on 1 November 2022).
- The Flemish Data Utility Company. Available online: https://www.vlaanderen.be/digitaal-vlaanderen/het-vlaams-datanutsbedrijf/the-flemish-data-utility-company (accessed on 1 November 2022).
- Van Damme, S.; Mechant, P.; Vlassenroot, E.; Van Compernolle, M.; Buyle, R.; Bauwens, D. Towards a Research Agenda for Personal Data Spaces: Synthesis of a Community Driven Process. In Proceedings of the Electronic Government; Janssen, M., Csáki, C., Lindgren, I., Loukis, E., Melin, U., Viale Pereira, G., Rodríguez Bolívar, M.P., Tambouris, E., Eds.; Springer International Publishing: Cham, Switzerland, 2022; pp. 563–577. [Google Scholar]
- Buyle, R.; Taelman, R.; Mostaert, K.; Joris, G.; Mannens, E.; Verborgh, R.; Berners-Lee, T. Streamlining Governmental Processes by Putting Citizens in Control of Their Personal Data. In Proceedings of the International Conference on Electronic Governance and Open Society: Challenges in Eurasia, St. Petersburg, Russia, 13–14 November 2019. [Google Scholar]
- Verbrugge, S.; Vannieuwenborg, F.; Van der Wee, M.; Colle, D.; Taelman, R.; Verborgh, R. Towards a Personal Data Vault Society: An Interplay between Technological and Business Perspectives. In Proceedings of the 2021 60th FITCE Communication Days Congress for ICT Professionals: Industrial Data–Cloud, Low Latency and Privacy (FITCE), Vienna, Austria, 29–30 September 2021; pp. 1–6. [Google Scholar]
- Havur, G.; Sande, M.; Kirrane, S. Greater Control and Transparency in Personal Data Processing. In Proceedings of the 6th International Conference on Information Systems Security and Privacy, Valletta, Malta, 25–27 February 2020; pp. 655–662. [Google Scholar]
- Esteves, B.; Pandit, H.J.; Rodríguez-Doncel, V. ODRL Profile for Expressing Consent through Granular Access Control Policies in Solid. In Proceedings of the 2021 IEEE European Symposium on Security and Privacy Workshops (EuroS PW), Vienna, Austria, 6–10 September 2021; pp. 298–306. [Google Scholar]
- Debackere, L.; Colpaert, P.; Taelman, R.; Verborgh, R. A Policy-Oriented Architecture for Enforcing Consent in Solid. In Proceedings of the Companion Proceedings of the Web Conference 2022 (Virtual Event), Lyon, France, 25–29 April 2022; pp. 516–524. [Google Scholar]
- Esteves, B.; Rodríguez-Doncel, V.; Pandit, H.J.; Mondada, N.; McBennett, P. Using the ODRL Profile for Access Control for Solid Pod Resource Governance. In Proceedings of the Semantic Web: ESWC 2022 Satellite Events, Crete, Greece, 29 May–2 June 2022; Groth, P., Rula, A., Schneider, J., Tiddi, I., Simperl, E., Alexopoulos, P., Hoekstra, R., Alam, M., Dimou, A., Tamper, M., Eds.; Springer International Publishing: Cham, Switzerland, 2022; pp. 16–20. [Google Scholar]
- Akaichi, I. Semantic Technology Based Usage Control for Decentralized Systems. arXiv 2022, arXiv:2206.04947. [Google Scholar]
- Braun, C.H.J.; Käfer, T. Attribute-Based Access Control on Solid Pods Using Privacy-Friendly Credentials. In Proceedings of the Poster and Demo Track and Workshop Track of the 18th International Conference on Semantic Systems Co-Located with 18th International Conference on Semantic Systems (SEMANTiCS 2022), Vienna, Austria, 13–15 September 2022; pp. 1–5. [Google Scholar]
- Jesús-Azabal, M.; Berrocal, J.; Laso, S.; Murillo, J.M.; Garcia-Alonso, J. SOLID and PeaaS: Your Phone as a Store for Personal Data. In Proceedings of the Current Trends in Web Engineering, Helsinki, Finland, 9–12 June 2020; Ko, I.Y., Murillo, J.M., Vuorimaa, P., Eds.; Springer International Publishing: Cham, Switzerland, 2020; pp. 5–10. [Google Scholar]
- Dedecker, R.; Slabbinck, W.; Wright, J.; Hochstenbach, P.; Colpaert, P.; Verborgh, R. What’s in a Pod? In Proceedings of the 6th Workshop on Storing, Querying and Benchmarking Knowledge Graphs, Hangzhou, China, 23 October 2022; CEUR Workshop Proceedings. Volume 3279, pp. 81–96. [Google Scholar]
- De Mulder, G.; De Meester, B.; Heyvaert, P.; Taelman, R.; Dimou, A.; Verborgh, R. PROV4ITDaTa: Transparent and Direct Transferof Personal Data to Personal Stores. In Proceedings of the Companion Proceedings of the Web Conference 2021, Ljubljana, Slovenia, 19–23 April 2021; pp. 695–697. [Google Scholar]
- Esteves, B.; Rodriguez-Doncel, V.; Longares, R. Automating the Response to GDPR’s Right of Access. In Proceedings of the 35th International Conference on Legal Knowledge and Information Systems (JURIX 2022), Saarbrücken, Germany, 14–16 December 2022; pp. 170–175. [Google Scholar]
- De Bot, D.; Haegemans, T. Data Sharing Patterns as a Tool to Tackle Legal Considerations about Data Reuse with Solid: Theory and Applications in Europe. Digita Research Reports. 2021. Available online: https://go.digita.ai/reuse-patterns (accessed on 1 November 2022).
- Esposito, C.; Hartig, O.; Horne, R.; Sun, C. Assessing the Solid Protocol in Relation to Security & Privacy Obligations. arXiv 2022, arXiv:cs/2210.08270. [Google Scholar] [CrossRef]
- TechDispatch #3/2020—Personal Information Management Systems|European Data Protection Supervisor. Available online: https://edps.europa.eu/data-protection/our-work/publications/techdispatch/techdispatch-32020-personal-information_en (accessed on 27 September 2022).
- 14:00-17:00. ISO/IEC 17788:2014 Information Technology—Cloud Computing—Overview and Vocabulary. Available online: https://www.iso.org/cms/render/live/en/sites/isoorg/contents/data/standard/06/05/60544.html (accessed on 1 November 2022).
- ISO Cloud Computing Standards. Available online: https://www.iso.org/ics/35.210/x/p/1/u/0/w/0/d/0 (accessed on 1 November 2022).
- Cloud Computing Risk Assessment. Available online: https://www.enisa.europa.eu/publications/cloud-computing-risk-assessment (accessed on 1 November 2022).
- Guidelines 07/2020 on the Concepts of Controller and Processor in the GDPR. European Data Protection Board (EDPB). 2020. Available online: https://edpb.europa.eu/our-work-tools/our-documents/guidelines/guidelines-072020-concepts-controller-and-processor-gdpr_en (accessed on 1 November 2022).
- 14:00-17:00. ISO/IEC 22123-1:2021 Information Technology—Cloud Computing Part 1: Vocabulary. Available online: https://www.iso.org/cms/render/live/en/sites/isoorg/contents/data/standard/08/03/80350.html (accessed on 15 October 2022).
- EU Funds Creation of First Major European Solid Provider for Enterprises. Available online: https://nextcloud.com/blog/press_releases/pr20210414/ (accessed on 1 November 2022).
- 14:00-17:00. ISO/IEC 19944-1:2020 Cloud Computing and Distributed Platforms—Data Flow, Data Categories and Data Use Part 1: Fundamentals. Available online: https://www.iso.org/cms/render/live/en/sites/isoorg/contents/data/standard/07/95/79573.html (accessed on 15 October 2022).
- ISO/IEC. ISO/IEC 29184:2020 Information Technology—Online Privacy Notices and Consent. Available online: https://www.iso.org/standard/70331.html (accessed on 21 May 2022).
- 14:00-17:00. ISO/IEC 7498-1:1994 Information Technology—Open Systems Interconnection — Basic Reference Model: The Basic Model. Available online: https://www.iso.org/cms/render/live/en/sites/isoorg/contents/data/standard/02/02/20269.html (accessed on 15 October 2022).
- Verborgh, R.; Vander Sande, M.; Hartig, O.; Van Herwegen, J.; De Vocht, L.; De Meester, B.; Haesendonck, G.; Colpaert, P. Triple Pattern Fragments: A Low-Cost Knowledge Graph Interface for the Web. J. Web Semant. 2016, 37–38, 184–206. [Google Scholar] [CrossRef]
- Janssen, H.; Cobbe, J.; Norval, C.; Singh, J. Personal Data Stores and the GDPR’s Lawful Grounds for Processing Personal Data. Zenodo 2019, 1–6. [Google Scholar] [CrossRef]
- Guidelines 05/2020 on Consent under Regulation 2016/679; European Data Protection Board (EPDB). 2020. Available online: https://edpb.europa.eu/our-work-tools/our-documents/guidelines/guidelines-052020-consent-under-regulation-2016679_en (accessed on 1 November 2022).
- Finck, M.; Pallas, F. They Who Must Not Be Identified—Distinguishing Personal from Non-Personal Data under the GDPR. Int. Data Priv. Law 2020, 10, 11–36. [Google Scholar] [CrossRef]
- Veale, M.; Borgesius, F.Z. Adtech and Real-Time Bidding under European Data Protection Law. Ger. Law J. 2022, 23, 226–256. [Google Scholar] [CrossRef]
- Harkous, H.; Fawaz, K.; Lebret, R.; Schaub, F.; Shin, K.G.; Aberer, K. Polisis: Automated Analysis and Presentation of Privacy Policies Using Deep Learning. In Proceedings of the 27th USENIX Security Symposium (USENIX Security 18), Baltimore, MD, USA, 15–17 August 2018; pp. 531–548. [Google Scholar]
- Kretschmer, M.; Pennekamp, J.; Wehrle, K. Cookie Banners and Privacy Policies: Measuring the Impact of the GDPR on the Web. ACM Trans. Web 2021, 15, 1–42. [Google Scholar] [CrossRef]
- Degeling, M.; Utz, C.; Lentzsch, C.; Hosseini, H.; Schaub, F.; Holz, T. We Value Your Privacy... Now Take Some Cookies: Measuring the GDPR’s Impact on Web Privacy. In Proceedings of the 2019 Network and Distributed System Security Symposium, San Diego, CA, USA, 24–27 February 2019. [Google Scholar]
- Terms of Service. Didn’t Read. Available online: https://tosdr.org/ (accessed on 1 November 2022).
- Veale, M.; Nouwens, M.; Santos, C. Impossible Asks: Can the Transparency and Consent Framework Ever Authorise Real-Time Bidding after the Belgian DPA Decision? Technol. Regul. 2022, 2022, 12–22. [Google Scholar] [CrossRef]
- Toth, M.; Bielova, N.; Roca, V. On Dark Patterns and Manipulation of Website Publishers by CMPs. Proc. Priv. Enhancing Technol. 2022, 2022, 478–497. [Google Scholar] [CrossRef]
- Santos, C.; Bielova, N.; Matte, C. Are Cookie Banners Indeed Compliant with the Law? Deciphering EU Legal Requirements on Consent and Technical Means to Verify Compliance of Cookie Banners. Technol. Regul. 2020, 2020, 91–135. [Google Scholar] [CrossRef]
- Jesus, V.; Pandit, H.J. Consent Receipts for a Usable and Auditable Web of Personal Data. IEEE Access 2022, 10, 28545–28563. [Google Scholar] [CrossRef]
- Matte, C.; Santos, C.; Bielova, N. Purposes in IAB Europe’s TCF: Which Legal Basis and How Are They Used by Advertisers? In Proceedings of the Annual Privacy Forum (APF 2020), Lisbon, Portugal, 22–23 October 2020. [Google Scholar]
- Data Brokers: A Call for Transparency and Accountability; Technical Report; Federal Trade Commission (FTC): Washington, DC, USA, 2014.
- Urban, T.; Tatang, D.; Degeling, M.; Holz, T.; Pohlmann, N. Measuring the Impact of the GDPR on Data Sharing in Ad Networks. In Proceedings of the ASIA CCS, Taipei, Taiwan, 5–9 October 2020; pp. 222–235. [Google Scholar]
- Laperdrix, P.; Bielova, N.; Baudry, B.; Avoine, G. Browser Fingerprinting: A Survey. ACM Trans. Web 2020, 14, 1–33. [Google Scholar] [CrossRef]
- Kröger, J.L.; Lindemann, J.; Herrmann, D. How Do App Vendors Respond to Subject Access Requests? A Longitudinal Privacy Study on iOS and Android Apps. In Proceedings of the 15th International Conference on Availability, Reliability and Security (ARES ’20), New York, NY, USA, 25–28 August 2020; pp. 1–10. [Google Scholar]
- Urban, T.; Tatang, D.; Degeling, M.; Holz, T.; Pohlmann, N. A Study on Subject Data Access in Online Advertising after the GDPR. In Proceedings of the Data Privacy Management, Cryptocurrencies and Blockchain Technology, Luxembourg, 26 September 2019; Pérez-Solà, C., Navarro-Arribas, G., Biryukov, A., Garcia-Alfaro, J., Eds.; Springer: Berlin, Germany, 2019; pp. 61–79. [Google Scholar]
- Four Years Under the GDPR: How to Fix Its Enforcement Access Now. 2022. Available online: https://www.accessnow.org/cms/assets/uploads/2022/07/GDPR-4-year-report-2022.pdf (accessed on 1 November 2022).
- Schütz, P. Data Protection Authorities under the EU General Data Protection Regulation; A New Global Benchmark (Extended Version); Handbook of Regulatory Authorities; Edward Elgar Publishing: Cheltenham, UK, 2022. [Google Scholar]
- Nissenbaum, H. A Contextual Approach to Privacy Online. Daedalus 2011, 140, 32–48. [Google Scholar] [CrossRef]
- Wilson, S.; Schaub, F.; Ramanath, R.; Sadeh, N.; Liu, F.; Smith, N.A.; Liu, F. Crowdsourcing Annotations for Websites’ Privacy Policies: Can It Really Work? In Proceedings of the 25th International Conference on World Wide Web, (WWW ’16), Montreal, QC, Canada, 11–15 April 2016; pp. 133–143. [Google Scholar]
- Pandit, H.J.; Polleres, A.; Bos, B.; Brennan, R.; Bruegger, B.; Ekaputra, F.J.; Fernández, J.D.; Hamed, R.G.; Lizar, M.; Schlehahn, E.; et al. Creating A Vocabulary for Data Privacy. In Proceedings of the 18th International Conference on Ontologies, DataBases, and Applications of Semantics (ODBASE2019), Rhodes, Greece, 22–23 October 2019; pp. 714–730. [Google Scholar]
- Kurteva, A.; Chhetri, T.R.; Pandit, H.J.; Fensel, A. Consent through the Lens of Semantics: State of the Art Survey and Best Practices. Semant. Web 2021, 1–27. [Google Scholar] [CrossRef]
- Tauginienė, L.; Hummer, P.; Albert, A.; Cigarini, A.; Vohland, K. Ethical Challenges and Dynamic Informed Consent. In The Science of Citizen Science; Vohland, K., Land-Zandstra, A., Ceccaroni, L., Lemmens, R., Perelló, J., Ponti, M., Samson, R., Wagenknecht, K., Eds.; Springer International Publishing: Cham, Switzerland, 2021; pp. 397–416. [Google Scholar]
- Pandit, H.J. Proposals for Resolving Consenting Issues with Signals and User-side Dialogues. arXiv 2022, arXiv:cs/2208.05786. [Google Scholar] [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Pandit, H.J. Making Sense of Solid for Data Governance and GDPR. Information 2023, 14, 114. https://doi.org/10.3390/info14020114
Pandit HJ. Making Sense of Solid for Data Governance and GDPR. Information. 2023; 14(2):114. https://doi.org/10.3390/info14020114
Chicago/Turabian StylePandit, Harshvardhan J. 2023. "Making Sense of Solid for Data Governance and GDPR" Information 14, no. 2: 114. https://doi.org/10.3390/info14020114
APA StylePandit, H. J. (2023). Making Sense of Solid for Data Governance and GDPR. Information, 14(2), 114. https://doi.org/10.3390/info14020114