IDENTIFYING DATA 2020_21
Subject (*) PRIVACY PROTECTION Code 17685107
Study programme
Computer Security Engineering and Artificial Intelligence (2016)
Cycle 2nd
Descriptors Credits Type Year Period
4.5 Compulsory First 2Q
Language
Anglès
Department Computer Engineering and Mathematics
Coordinator
DOMINGO FERRER, JOSEP
E-mail josep.domingo@urv.cat
Lecturers
DOMINGO FERRER, JOSEP
Web http://http://crises-deim.urv.cat/privprot
General description and relevant information General description Learn the basics of privacy, its legal principles and major design strategies . Gain expertise in database privacy and data anonymization.

Competences
Type A Code Competences Specific
 A1 Integrate the fundamental technology, applications, services and systems of Computer Security and Artificial Intelligence,in a broader, multidisciplinary context.
 A3 Understand and know how to apply the functioning and organisation of the Internet, the technology and protocols of new-generation networks, the models of components, intermediate software and services.
 A4 Design, develop, manage and evaluate mechanisms to certify and guarantee security in handling information and access to it in a local or distributed processing system.
 A5 Analyse the information needs considered in an environment and execute all stages of the construction process of a secure information system.
 G1 Project, calculate and design products, processes and installations in the areas of Computer Security and Artificial Intelligence
 G2 Perform mathematical modelling, calculation and simulation in company technology and engineering centres, particularly in tasks of research, development and innovation in the areas of Computer Security and Artificial Intelligence
Type B Code Competences Transversal
 CT2 Forming opinions on the basis of the efficient management and use of information
 CT3 Solve complex problems critically, creatively and innovatively in multidisciplinary contexts.
 CT4 Work in multidisciplinary teams and in complex contexts.
 CT5 Communicate complex ideas effectively to all sorts of audiences
 CT7 Apply ethical principles and social responsibility as a citizen and a professional.
Type C Code Competences Nuclear

Learning outcomes
Type A Code Learning outcomes
 A1 Analyse the problems and their causes from a global focus in the medium and long term.
 A3 Design network protocols and private services for computer and telematic applications.
 A4 Design technology to guarantee privacy for scenarios of IT and telematics applications.
 A5 Identify the components of a decision-making problem and know how to decide the most suitable decision-making model.
 G1 Integrate theoretical knowledge into the realities to which it may apply.
 G2 Apply the techniques learned in a specific context.
Type B Code Learning outcomes
 CT2 Master the tools for managing their own identity and activities in a digital environment.
Search for and find information autonomously using criteria of importance, reliability and relevance, which is useful for creating knowledge
Organise information with appropriate tools (online and face-to-face) so that it can be updated, retrieved and processed for re-use in future projects.
Produce information with tools and formats appropriate to the communicative situation and with complete honesty.
Use IT to share and exchange the results of academic and scientific projects in interdisciplinary contexts that seek knowledge transfer.
 CT3 Recognise the situation as a problem in a multidisciplinary, research or professional environment, and take an active part in finding a solution.
Follow a systematic method with an overall approach to divide a complex problem into parts and identify the causes by applying scientific and professional knowledge.
Design a new solution by using all the resources necessary and available to cope with the problem.
Draw up a realistic model that specifies all the aspects of the solution proposed.
Assess the model proposed by contrasting it with the real context of application, find shortcomings and suggest improvements.
 CT4 Understand the team’s objective and identify their role in complex contexts.
Communicate and work with other teams to achieve joint objectives.
Commit and encourage the necessary changes and improvements so that the team can achieve its objectives.
Trust in their own abilities, respect differences and use them to the team’s advantage.
 CT5 Use the techniques of non-verbal communication and the expressive resources of the voice to make a good oral presentation.
Construct a discourse that is structured, clear, cohesive, rich and of the appropriate length, and which can transmit complex ideas.
Produce a persuasive, consistent and precise discourse that can explain complex ideas and effectively interact with the audience.
 CT7 Be aware of gender and other inequalities in their activity as a URV student.
Analyse the major environmental problems from the perspective of their field of expertise in their student and/or professional activity.
Be able to give arguments based on social values and make proposals for the improvement of the community.
Be personally and professionally committed to applying the ethical and deontological concepts of their field of expertise.
Type C Code Learning outcomes

Contents
Topic Sub-topic
1. Introduction a. Basic concepts of privacy
b. Legal principles
c. Privacy by design
d. Design strategies for privacy

2. Data privacy techniques a. Authentication
b. Attribute-based Credentials.
c. Secure and private communications
d. Anonymity and pseudo-anonymity in communications.
e. Privacy in data storages
f. Privacy-preserving computations
g. Techniques for improving transparency
h. Intervenability-enhancing techniques
3. Privacy in data bases 3. Privacy in data bases
a. Owner's privacy del propietari (Privacy-preserving data mining)
b. User's privacy (private information retrieval)
c. Respondent's privacy (anonymization)

4. User's privacy a. Issues of private information retrieval (PIR).
b. Modifications to PIR based on single users.
c. Modifications to PIR based on p2p networks (P2P PIR).
d. Rational behaviour in P2P PIR.

5. Anonymization in data bases a. Basic concepts
b. Privacy models
c. Protection of tables
d. Protection of interactive data bases.
e. Protection of microdata
g. Evaluation of statistical disclosure control methods.
h. Anonymization software

Planning
Methodologies  ::  Tests
  Competences (*) Class hours
Hours outside the classroom
(**) Total hours
Introductory activities
A3
1 1.5 2.5
Presentations / oral communications
A3
A5
CT4
1 1.5 2.5
Reading written documents and graphs
A1
A3
CT7
26 37.5 63.5
Assignments
A3
A4
A5
G1
G2
CT3
CT4
13 19.5 32.5
Forums of debate
A1
CT2
CT3
CT4
CT7
1 1.5 2.5
Personal attention
A3
1 0 1
 
 
(*) On e-learning, hours of virtual attendance of the teacher.
(**) The information in the planning table is for guidance only and does not take into account the heterogeneity of the students.

Methodologies
Methodologies
  Description
Introductory activities Dissemination of news on privacy in the media.
Presentations / oral communications Individual preparation of presentations on specific subjects proposed by the teacher.
Reading written documents and graphs Reading scientific or technical articles.
Assignments Implementing privacy technologies in software.
Forums of debate Debating hot technical issues in privacy technologies.
Personal attention Individual attention in agreed hours.

Personalized attention
Description
Students can request via e-mail as many interviews as needed with the teacher. Interviews will be by skype or a similar system.

Assessment
Methodologies Competences Description Weight        
Presentations / oral communications
A3
A5
CT4
Individual preparation of presentations on specific subjects proposed by the teacher. 20%
Assignments
A3
A4
A5
G1
G2
CT3
CT4
Individual implementation of a privacy-enhancing technology. 60%
Others  

Individual written exam

20%
 
Other comments and second exam session

Sources of information

Basic

o   G. D’Acquisto, J. Domingo-Ferrer, P. Kikiras, V. Torra, Y.-A. De Montjoye and A. Bourka (2015) Privacy by Design in Big Data – An overview of privacy enhancing technologies in the era of big data analytics, European Union Agency for Network and Information Security-ENISA.

o   G. Danezis, J. Domingo-Ferrer, M. Hansen, J.-H. Hoepman, D. Le Métayer, R. Tirtea and S. Schiffner (2015) Privacy and Data Protection by Design: From Policy to Engineering, European Union Agency for Network and Information Security-ENISA.

o   J. Domingo-Ferrer, D. Sánchez and J. Soria-Comas (2016) Database Anonymization: Privacy Models, Data Utility and Microaggregation-Based Inter-Model Connections, Morgan & Claypool.

o   A. Hundepool, J. Domingo-Ferrer, L. Franconi, S. Giessing, E. Schulte-Nordholt, K. Spicer and P.-P. de Wolf (2012) Statistical Disclosure Control, Wiley.

Complementary

Recommendations


(*)The teaching guide is the document in which the URV publishes the information about all its courses. It is a public document and cannot be modified. Only in exceptional cases can it be revised by the competent agent or duly revised so that it is in line with current legislation.