Document Actions

Citation and metadata

Recommended citation

David Krebs, "Privacy by Design": Nice-to-have or a Necessary Principle of Data Protection Law?, 4 (2013) JIPITEC 2 para 1.

Download Citation

Endnote

%0 Journal Article
%T "Privacy by Design": Nice-to-have or a Necessary Principle of Data Protection Law?
%A Krebs, David
%J JIPITEC
%D 2013
%V 4
%N 1
%@ 2190-3387
%F krebs2013
%X Privacy by Design is a term that was coined in 1997 by the Canadian privacy expert and Commissioner for Ontario, Dr Ann Cavoukin, but one that has recently been receiving more attention in terms of its inclusion as a positive requirement into EU, US and Canadian data protection frameworks. This paper argues that the right to personal privacy is a fundamental right that deserves utmost protection by society and law. Taking privacy into consideration at the design stage of a system may today be an implicit requirement of Canadian federal and EU legislation, but any such mention is not sufficiently concrete to protect privacy rights with respect to contemporary technology. Effective privacy legislation ought to include an explicit privacy-by- design requirement, including mandating specific technological requirements for those technologies that have the most privacy-intrusive potential. This paper discusses three such applications and how privacy considerations were applied at the design stages. The recent proposal to amend the EU data protection framework includes an explicit privacy-by- design requirement and presents a viable benchmark that Canadian lawmakers would be well-advised to take into consideration.
%L 000
%K Canadian Privacy Law
%K Comparative Law
%K Data protection
%K EU Data Protection Regulation
%K Right to Privacy
%U http://nbn-resolving.de/urn:nbn:de:0009-29-36222
%P 2-20

Download

Bibtex

@Article{krebs2013,
  author = 	"Krebs, David",
  title = 	"``Privacy by Design'': Nice-to-have or a Necessary Principle of Data Protection Law?",
  journal = 	"JIPITEC",
  year = 	"2013",
  volume = 	"4",
  number = 	"1",
  pages = 	"2--20",
  keywords = 	"Canadian Privacy Law; Comparative Law; Data protection; EU Data Protection Regulation; Right to Privacy",
  abstract = 	"Privacy by Design is a term that was coined in 1997 by the Canadian privacy expert and Commissioner for Ontario, Dr Ann Cavoukin, but one that has recently been receiving more attention in terms of its inclusion as a positive requirement into EU, US and Canadian data protection frameworks. This paper argues that the right to personal privacy is a fundamental right that deserves utmost protection by society and law. Taking privacy into consideration at the design stage of a system may today be an implicit requirement of Canadian federal and EU legislation, but any such mention is not sufficiently concrete to protect privacy rights with respect to contemporary technology. Effective privacy legislation ought to include an explicit privacy-by- design requirement, including mandating specific technological requirements for those technologies that have the most privacy-intrusive potential. This paper discusses three such applications and how privacy considerations were applied at the design stages. The recent proposal to amend the EU data protection framework includes an explicit privacy-by- design requirement and presents a viable benchmark that Canadian lawmakers would be well-advised to take into consideration.",
  issn = 	"2190-3387",
  url = 	"http://nbn-resolving.de/urn:nbn:de:0009-29-36222"
}

Download

RIS

TY  - JOUR
AU  - Krebs, David
PY  - 2013
DA  - 2013//
TI  - "Privacy by Design": Nice-to-have or a Necessary Principle of Data Protection Law?
JO  - JIPITEC
SP  - 2
EP  - 20
VL  - 4
IS  - 1
KW  - Canadian Privacy Law
KW  - Comparative Law
KW  - Data protection
KW  - EU Data Protection Regulation
KW  - Right to Privacy
AB  - Privacy by Design is a term that was coined in 1997 by the Canadian privacy expert and Commissioner for Ontario, Dr Ann Cavoukin, but one that has recently been receiving more attention in terms of its inclusion as a positive requirement into EU, US and Canadian data protection frameworks. This paper argues that the right to personal privacy is a fundamental right that deserves utmost protection by society and law. Taking privacy into consideration at the design stage of a system may today be an implicit requirement of Canadian federal and EU legislation, but any such mention is not sufficiently concrete to protect privacy rights with respect to contemporary technology. Effective privacy legislation ought to include an explicit privacy-by- design requirement, including mandating specific technological requirements for those technologies that have the most privacy-intrusive potential. This paper discusses three such applications and how privacy considerations were applied at the design stages. The recent proposal to amend the EU data protection framework includes an explicit privacy-by- design requirement and presents a viable benchmark that Canadian lawmakers would be well-advised to take into consideration.
SN  - 2190-3387
UR  - http://nbn-resolving.de/urn:nbn:de:0009-29-36222
ID  - krebs2013
ER  - 
Download

Wordbib

<?xml version="1.0" encoding="UTF-8"?>
<b:Sources SelectedStyle="" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography"  xmlns="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" >
<b:Source>
<b:Tag>krebs2013</b:Tag>
<b:SourceType>ArticleInAPeriodical</b:SourceType>
<b:Year>2013</b:Year>
<b:PeriodicalTitle>JIPITEC</b:PeriodicalTitle>
<b:Volume>4</b:Volume>
<b:Issue>1</b:Issue>
<b:Url>http://nbn-resolving.de/urn:nbn:de:0009-29-36222</b:Url>
<b:Pages>2-20</b:Pages>
<b:Author>
<b:Author><b:NameList>
<b:Person><b:Last>Krebs</b:Last><b:First>David</b:First></b:Person>
</b:NameList></b:Author>
</b:Author>
<b:Title>&quot;Privacy by Design&quot;: Nice-to-have or a Necessary Principle of Data Protection Law?</b:Title>
<b:Comments>Privacy by Design is a term that was coined in 1997 by the Canadian privacy expert and Commissioner for Ontario, Dr Ann Cavoukin, but one that has recently been receiving more attention in terms of its inclusion as a positive requirement into EU, US and Canadian data protection frameworks. This paper argues that the right to personal privacy is a fundamental right that deserves utmost protection by society and law. Taking privacy into consideration at the design stage of a system may today be an implicit requirement of Canadian federal and EU legislation, but any such mention is not sufficiently concrete to protect privacy rights with respect to contemporary technology. Effective privacy legislation ought to include an explicit privacy-by- design requirement, including mandating specific technological requirements for those technologies that have the most privacy-intrusive potential. This paper discusses three such applications and how privacy considerations were applied at the design stages. The recent proposal to amend the EU data protection framework includes an explicit privacy-by- design requirement and presents a viable benchmark that Canadian lawmakers would be well-advised to take into consideration.</b:Comments>
</b:Source>
</b:Sources>
Download

ISI

PT Journal
AU Krebs, D
TI "Privacy by Design": Nice-to-have or a Necessary Principle of Data Protection Law?
SO JIPITEC
PY 2013
BP 2
EP 20
VL 4
IS 1
DE Canadian Privacy Law; Comparative Law; Data protection; EU Data Protection Regulation; Right to Privacy
AB Privacy by Design is a term that was coined in 1997 by the Canadian privacy expert and Commissioner for Ontario, Dr Ann Cavoukin, but one that has recently been receiving more attention in terms of its inclusion as a positive requirement into EU, US and Canadian data protection frameworks. This paper argues that the right to personal privacy is a fundamental right that deserves utmost protection by society and law. Taking privacy into consideration at the design stage of a system may today be an implicit requirement of Canadian federal and EU legislation, but any such mention is not sufficiently concrete to protect privacy rights with respect to contemporary technology. Effective privacy legislation ought to include an explicit privacy-by- design requirement, including mandating specific technological requirements for those technologies that have the most privacy-intrusive potential. This paper discusses three such applications and how privacy considerations were applied at the design stages. The recent proposal to amend the EU data protection framework includes an explicit privacy-by- design requirement and presents a viable benchmark that Canadian lawmakers would be well-advised to take into consideration.
ER

Download

Mods

<mods>
  <titleInfo>
    <title>"Privacy by Design": Nice-to-have or a Necessary Principle of Data Protection Law?</title>
  </titleInfo>
  <name type="personal">
    <namePart type="family">Krebs</namePart>
    <namePart type="given">David</namePart>
  </name>
  <abstract>Privacy by Design is a term that was coined in 1997 by the Canadian privacy expert and Commissioner for Ontario, Dr Ann Cavoukin, but one that has recently been receiving more attention in terms of its inclusion as a positive requirement into EU, US and Canadian data protection frameworks. This paper argues that the right to personal privacy is a fundamental right that deserves utmost protection by society and law. Taking privacy into consideration at the design stage of a system may today be an implicit requirement of Canadian federal and EU legislation, but any such mention is not sufficiently concrete to protect privacy rights with respect to contemporary technology. Effective privacy legislation ought to include an explicit privacy-by- design requirement, including mandating specific technological requirements for those technologies that have the most privacy-intrusive potential. This paper discusses three such applications and how privacy considerations were applied at the design stages. The recent proposal to amend the EU data protection framework includes an explicit privacy-by- design requirement and presents a viable benchmark that Canadian lawmakers would be well-advised to take into consideration.</abstract>
  <subject>
    <topic>Canadian Privacy Law</topic>
    <topic>Comparative Law</topic>
    <topic>Data protection</topic>
    <topic>EU Data Protection Regulation</topic>
    <topic>Right to Privacy</topic>
  </subject>
  <classification authority="ddc">000</classification>
  <classification authority="ddc">340</classification>
  <classification authority="ddc" />
  <relatedItem type="host">
    <genre authority="marcgt">periodical</genre>
    <genre>academic journal</genre>
    <titleInfo>
      <title>JIPITEC</title>
    </titleInfo>
    <part>
      <detail type="volume">
        <number>4</number>
      </detail>
      <detail type="issue">
        <number>1</number>
      </detail>
      <date>2013</date>
      <extent unit="page">
        <start>2</start>
        <end>20</end>
      </extent>
    </part>
  </relatedItem>
  <identifier type="issn">2190-3387</identifier>
  <identifier type="urn">urn:nbn:de:0009-29-36222</identifier>
  <identifier type="uri">http://nbn-resolving.de/urn:nbn:de:0009-29-36222</identifier>
  <identifier type="citekey">krebs2013</identifier>
</mods>
Download

Full Metadata

JIPITEC – Journal of Intellectual Property, Information Technology and E-Commerce Law
Article search
Extended article search
Newsletter
Subscribe to our newsletter
Follow Us
twitter