data that is subject to data portability. This process is
described in section 4.
Data portability is then defined as an abstract,
platform-independent service fulfilling the require-
ments identified with RQ1. An information model
describes the abstract representation of data structures
with personal data. We specify a process for respond-
ing to data portability requests and demonstrate the
process using a well-known data model in section 4,
answering RQ2.
RQ3 is addressed through seven qualitative, semi-
structured interviews with IT experts in various po-
sitions of multiple organizations. The interviews are
described in detail in section 7.
We discuss our findings and additional outcomes
regarding the experts’ opinion on the GDPR and state
possible future research directions in section 8.
3 POSITIONING IN PRIVACY
ENGINEERING CONTEXT
The field of Privacy Engineering, as defined by
(G
¨
urses and Del Alamo, 2016), focuses on systemat-
ically capturing and addressing privacy issues in sys-
tem engineering processes. This is a particular chal-
lenge, since the word privacy generally serves a an
umbrella term for a set of related problems (Solove,
2007), and thus does not contribute to a clear picture
of the necessary actions. In an engineering context,
eliciting privacy requirements equates to identifying
properties that need to be fulfilled or prevented when
designing a system.
For privacy requirement elicitation, (Notario et al.,
2015) identify two complimentary approaches: the
top-down or goal-based approach, where desirable
privacy properties serve as the starting point; and
the bottom-up or risk-based approach, which analy-
ses a system design for exposure to non-desirable out-
comes or anti-goals.
An example for a top-down approach is the
PriS method (Kalloniatis et al., 2008), which de-
fines the desirable properties Authentication, Autho-
rization, Identification, Data Protection, Anonymity,
Pseudonymity, Unlinkability and Unobservability,
which are addressed by so-called privacy process pat-
terns. This method does not specifically address data
subject rights, such as data portability requests. We
will define a process pattern for such requests later in
this paper, which also refers to the process pattern of
authentication.
On the opposite side, the LINDDUN method
(Deng et al., 2011) is an example for a risk based
approach. It was developed as a privacy analogy to
Microsoft’s STRIDE method for identifying security
threats (Microsoft, 2009) and focuses on anti-goals
in the privacy domain.
1
The authors categorize pri-
vacy goals into hard privacy and soft privacy and as-
sign the corresponding anti-goals to these two cate-
gories. Linkability, Identifiability, Non-repudiation,
Detectability and Information Disclosure are cate-
gorized as hard privacy anti-goals, whereas Content
Unawareness and Policy and consent Noncompliance
belong to the soft privacy category. Similarly, (Spiek-
ermann and Cranor, 2009) distinguish between pri-
vacy by policy and privacy by architecture. After elic-
iting the privacy requirements, countermeasures are
matched to the identified risks.
In this work, we focus on the soft privacy goal of
content awareness. In order to make informed deci-
sions about sharing (or continuing to share) personal
information with a controller, a data subject has to
be aware of which personal information is being pro-
cessed. In some cases, such as credit ratings or health
information, it is important to ensure accuracy of the
data and, subsequently, prevent erroneous decisions.
The right of access and the right to rectification are
crucial for this function.
With the enhancement of data subject rights and
the introduction of data portability in the GDPR,
there is also a need to develop methods to respond to
these privacy requirements systematically. Since we
do not see corresponding countermeasures or mitiga-
tion strategies within the established frameworks, we
would like to advance the view that the implementa-
tion of data subject rights should be included in pri-
vacy engineering frameworks. This work constitutes
the first step in this direction.
Nonetheless, there is already some practical ad-
vice available for how to handle data portability re-
quests. The Article 29 Working Party was established
as an independent advisory body to the European
Union and is formed by European data protection of-
ficers. Their “Guidelines on the right to data porta-
bility” (Article 29 Data Protection Working Party,
2017) discuss under which conditions data portabil-
ity applies, what data must be included and how and
in which formats it should be provided. Although
this document addresses many important questions,
to the best of the authors’ knowledge, there is no ser-
vice definition available on how relevant data for data
portability can be identified.
1
The acronym LINDDUN, just like the acronym
STRIDE, is composed from the initial characters of the anti-
goals.
ICEIS 2019 - 21st International Conference on Enterprise Information Systems
170