Mostrar el registro sencillo del ítem

dc.contributor.authorPiras, Luca
dc.contributor.authorGhazi Al-Obeidalla, Mohammed
dc.contributor.authorPraitano, Andrea
dc.contributor.authorTsohou, Aggeliki
dc.contributor.authorMouratidis, Haralambos
dc.contributor.authorGallego-Nicasio Crespo, Beatriz
dc.contributor.authorBaptiste Bernard, Jean
dc.contributor.authorFiorani, Marco
dc.contributor.authorMagkos, Emmanouil
dc.contributor.authorCastillo Sanz, Andrés G
dc.contributor.authorPavlidis, Michalis
dc.contributor.authorD’Addario, Roberto
dc.contributor.authorGiovanni Zorzino, Giuseppe
dc.date2019
dc.date.accessioned2020-09-21T14:26:38Z
dc.date.available2020-09-21T14:26:38Z
dc.identifier.issn0302-9743
dc.identifier.urihttps://reunir.unir.net/handle/123456789/10584
dc.descriptionPonencia de la conferencia "16th International Conference on Trust, Privacy and Security in Digital Business, TrustBus 2019; Linz; Austria; 26 August 2019 through 29 August 2019".es_ES
dc.description.abstractThe advent of the European General Data Protection Regulation (GDPR) imposes organizations to cope with radical changes concerning user data protection paradigms. GDPR, by promoting a Privacy by Design approach, obliges organizations to drastically change their methods regarding user data acquisition, management, processing, as well as data breaches monitoring, notification and preparation of prevention plans. This enforces data subjects (e.g., citizens, customers) rights by enabling them to have more information regarding usage of their data, and to take decisions (e.g., revoking usage permissions). Moreover, organizations are required to trace precisely their activities on user data, enabling authorities to monitor and sanction more easily. Indeed, since GDPR has been introduced, authorities have heavily sanctioned companies found as not GDPR compliant. GDPR is difficult to apply also for its length, complexity, covering many aspects, and not providing details concerning technical and organizational security measures to apply. This calls for tools and methods able to support organizations in achieving GDPR compliance. From the industry and the literature, there are many tools and prototypes fulfilling specific/isolated GDPR aspects, however there is not a comprehensive platform able to support organizations in being compliant regarding all GDPR requirements. In this paper, we propose the design of an architecture for such a platform, able to reuse and integrate peculiarities of those heterogeneous tools, and to support organizations in achieving GDPR compliance. We describe the architecture, designed within the DEFeND EU project, and discuss challenges and preliminary benefits in applying it to the healthcare and energy domains.es_ES
dc.language.isoenges_ES
dc.publisherLecture Notes in Computer Sciencees_ES
dc.relation.ispartofseries;vol. 11711
dc.relation.urihttps://link.springer.com/chapter/10.1007%2F978-3-030-27813-7_6es_ES
dc.rightsrestrictedAccesses_ES
dc.subjectdata protectiones_ES
dc.subjectGDPRes_ES
dc.subjectprivacy by designes_ES
dc.subjectprivacy engineeringes_ES
dc.subjectsecurity engineeringes_ES
dc.subjectScopus(2)es_ES
dc.subjectWOS(2)
dc.titleDEFeND Architecture: A Privacy by Design Platform for GDPR Compliancees_ES
dc.typeconferenceObjectes_ES
reunir.tag~ARIes_ES
dc.identifier.doihttps://doi.org/10.1007/978-3-030-27813-7_6


Ficheros en el ítem

FicherosTamañoFormatoVer

No hay ficheros asociados a este ítem.

Este ítem aparece en la(s) siguiente(s) colección(ones)

Mostrar el registro sencillo del ítem