SlideShare a Scribd company logo
1 of 12
Download to read offline
MyData
Antti Poikola
Kai Kuikkaniemi
Harri Honko
This white paper presents a framework, principles, and
a model for a human-centric approach to the managing
and processing of personal information. The approach –
defined as MyData – is based on the right of individuals
to access the data collected about them. The core idea is
that individuals should be in control of their own data.
The MyData approach aims at strengthening digital hu-
man rights while opening new opportunities for busi-
nesses to develop innovative personal data based services
built on mutual trust.
– 	A Nordic Model for human-centered
	 personal data management and processing
MyData Principles	 2
1 –	What is MyData?	3
2 –	What are the benefits of MyData?	4
3 –	Why is MyData an infrastructure level approach?	5
4 –	How does MyData approach work in practice?	6
5 –	Why is MyData focused on consents?	7
6 –	Why should companies be interested in MyData?	8
7 –	How does MyData help me manage my privacy?	9
8 –	What are the next steps?	10
9 –	Give me some examples! 	11
Links and references	 12
PHOTO:MEGSTEWART(CCBY2.0)
2
Contributors: Antti Eskola, Juuso Parkkinen, Mark Lizar, Molly Schwartz, Myles Byrne,
Samuel Rinnetmäki and Tuukka Lehtiniemi
MyData Principles
1.	Human centric control and privacy: Individu-
als are empowered actors, not passive targets,
in the management of their personal lives
both online and offline – they have the right
and practical means to manage their data and
privacy.
2.	Usable data: It is essential that personal data
is technically easy to access and use – it is ac-
cessible in machine readable open formats via
secure, standardized APIs (Application Pro-
gramming Interfaces). MyData is a way to con-
vert data from closed silos into an important,
reusable resource. It can be used to create new
services which help individuals to manage their
lives. The providers of these services can create
new business models and economic growth to
the society.
3.	Open business environment: Shared MyData
infrastructure enables decentralized manage-
ment of personal data, improves interoperabil-
ity, makes it easier for companies to comply
with tightening data protection regulations, and
allows individuals to change service providers
without proprietary data lock-ins.
MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing
3
1 – What is MyData?
Personal Data
•	 Right to know what personal information exists.
•	 Right to see the actual content of personal information.
•	 Right to rectify false personal information.
•	 Right to audit who accesses and processes personal information and why.
•	 Right to obtain personal information and use it freely.
•	 Right to share or sell personal information to third parties.
•	 Right to remove or delete personal information.
The term MyData refers 1) to a new approach, a para-
digm shift in personal data management and processing
that seeks to transform the current organization centric
system to a human centric system, 2) to personal data
as a resource that the individual can access and control.
Personal data that is not under the respective individual’s
own control cannot be called MyData.
The aim is to provide individuals with the practical
means to access, obtain, and use datasets containing
their personal information, such as purchasing data, traf-
fic data, telecommunications data, medical records, fi-
nancial information and data derived from various online
services and to encourage organizations holding personal
data to give individuals control over this data, extending
beyond their minimum legal requirements to do so.
Personal data has increasingly significant social, eco-
nomic, and practical value. According to The World Eco-
nomic Forum, ”Personal data is becoming a new economic
asset class, a valuable resource for the 21st century that
will touch all aspects of society”.The wider application and
use of personal data, however, is often conflated with neg-
ative predictions of a future devoid of individual privacy.
Currently, individuals have little or no control over
how data about them and their activities is created or
used by businesses, governments, or data brokers. By giv-
ing individuals the power to determine how their data
can be used, the MyData approach enables the collection
and use of personal data in ways that maximize the ben-
efits gained while minimizing the privacy lost.
Personal data is presently an underused ’raw mate-
rial’ for new services due to the lack of interoperability
and portability between datasets across services and sec-
tors. We need a new infrastructure level approach on how
to manage personal data.
The growth of Big Data analytics has brought priva-
cy issues to the forefront. Regarding the ethical use and
analysis of personal information, MyData and Big Data
are complementary rather than mutually exclusive con-
cepts. The concept of Big Data emphasizes the potential
of combining and analyzing large datasets from the orga-
nization’s perspective while MyData focuses on the indi-
vidual’s ability to control and benefit from the value of his
or her personal data. The MyData approach provides orga-
nizations with the practical means for implementing data
protection and privacy in the course of big data analytics
and brings individuals transparency as to how their data
are being collected and processed. Without addressing the
human perspective, many of the potential innovative uses
of big data might become impossible if individuals per-
ceive them as invasive, shadowy, and unacceptable.
The MyData approach incorporates the ‘Open Data’
movement philosophy that providing access to informa-
tion in a free and transparent format increases its useful-
ness and value. By definition, Open Data is technically and
legally free for anyone to use, reuse, and distribute. Simi-
larly, data collected about a person will meet the criterion
of MyData if it is technically and legally available for the
individual to use, reuse, and distribute as s/he wishes.
retail
public
services
communication
& media
web
services
self
measurement
energy
mobility
banking & finance health
learning
Figure 1.1: Personal data is everywhere. Businesses in all sec-
tors as well as governmental organizations collect increa-
sing amounts of data about us.
Figure 1.2: Rights and the level of control that individuals have over their personal information can vary.
The minimum requirement for MyData is that individuals have the right to access and use their personal data.
MyData
MyData is:
•	An infrastructure-level approach for ensuring data interoper-
ability and portability – open infrastructures make it possible
for individuals to change service providers without propri-
etary data lock-ins
•	Sector independent – there is currently significant progress
being made in individual sectors, such as health and finance,
but a cooperative approach could work across all sectors
•	Consent-based data management and control – it is not nec-
essary for the individual to store all his/her data in central-
ized repositories in order to control the data flow
4
MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing
2 – What are the benefits of MyData?
We think the individuals should have legal right and
technical tools to manage personal data collected on
them. This is a means of digital identity management and
an extension to the freedom of thought and expression
we all have as citizens. At the same time, organizations
should have practical methods for getting individuals’
consent to use their personal data when they discover in-
novative new uses or applications.
As the situation currently stands, individuals grant
legal consent to organizations and software applications
for the collection and use of their personal data online
through the standard practice of clicking “yes” that they
have read and agreed to terms of service that they usually
do not understand and have no realistic way of enforc-
ing. On the other hand, under the current state of data
protection regulations, it is often prohibitively difficult for
organizations to create innovative services around per-
sonal data – organizations are frequently deterred from
innovating or may try to figure out ways to bypass existing
regulations.
MyData is a progressive approach to personal data
management that combines digital human rights and
industry need to have access to data. This approach ben-
efits individuals, organizations, and society at large. My-
Data enables individuals to aggregate intelligence about
themselves from multiple sources (see Figure 2.1). With
this rich and valuable data the individuals can interact
with vendors who can provide more valuable data- and
consumer services.
For individuals – MyData provides easy-to-use and com-
prehensive tools for personal data management, trans-
parency mechanisms that openly show how organiza-
tions use their data. The individuals also enjoy the bene-
fits of the new innovative services and increased freedom
of choice.
For companies – MyData opens opportunities for new
kinds of data-based businesses by facilitating the legal
and technical access to pre-existing personal datasets
when the individual is willing to give his/her consent.
MyData is based on standards and developed to support
interoperability. This lowers the barrier of entry for new
businesses and makes the landscape more balanced and
competitive.
For civil society – MyData creates the necessary struc-
tures, processes, and policies for protecting the rights of
individuals and fostering the use of personal data in the
development of innovative services.
For individuals:
•	better data based services
(ie. personalized recommendations)
•	better privacy and transparency, control
over personal data
•	insight into own behavior (self tracking)
•	increased choice of services through data portability
•	consumer empowerment, more balanced power and bet-
ter ways to interact with companies and public organiza-
tions
•	monetization of personal data
For companies:
•	consumer trust strengthens
engagement
•	integrated complementary services
enhance the core service product
•	lower critical mass of users for new
innovations through data portability
(open business environment)
•	insight and transparency into consumer behavior and
its impact (optimized service production)
•	tools for complying with data protection legislation
•	lower transaction costs for data acquisition
For society:
•	parallel development of digital rights,
innovation and business growth
•	infrastructure facilitates smart regulation
in practice
•	more informed decision-making based
on rich data
•	encouraging responsible and sustainable
citizen behavior
Figure 2.2: Benefits of MyData approach to the individuals,
companies (and other organizations) and civil society.
retail
public
services
communi-
cation
& media
web
services
self
measurement
energy
mobility
banking & finance health
learning
MyData
profile
Application
Service	
Organization
Figure 2.1: Individual may obtain personal data from all
areas of life and across all sectors and share selected parts
of this rich MyData profile with service providers and appli-
cations.
MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing
5
3 –	Why is MyData an infrastructure
	 level approach?
peer groups
app developers
relatives
researchers
healthcare
grocery /
retail store
electricity company
web media
employers
government
peer groups
app developers
relatives
researchers
healthcare
mobility serviceelectricity company
bank
employers
government
web media
insurance
insurance
bank
mobility service
no infrastructure
peer groups
app developers
relatives
researchers
healthcare
grocery /
retail store
electricity company
web mediaemployers
government
insurance
bank
mobility service
grocery /
retail store
peer groups
app developers
relatives
researchers
healthcare
grocery /
retail store
electricity company
web media
employers
government
peer groups
app developers
relatives
researchers
healthcare
mobility serviceelectricity company
bank
employers
government
web media
insurance
insurance
bank
mobility service
no infrastructure
peer groups
app developers
relatives
researchers
healthcare
grocery /
retail store
electricity company
web mediaemployers
government
insurance
bank
mobility service
grocery /
retail store
peer groups
app developers
relatives
researchers
healthcare
grocery /
retail store
electricity company
web media
employers
government
peer groups
app developers
relatives
researchers
healthcare
mobility serviceelectricity company
bank
employers
government
web media
insurance
insurance
bank
mobility service
no infrastructure
peer groups
app developers
relatives
researchers
healthcare
grocery /
retail store
electricity company
web mediaemployers
government
insurance
bank
mobility service
grocery /
retail store
MyData reforms the personal data ecosystem at the in-
frastructure level – but are such high-level reforms neces-
sary? Wouldn’t it be easier to simply open personal data
APIs to all services and let organizations negotiate and
connect directly amongst themselves?
Having access to personal data via APIs is critical for
most MyData-based service scenarios. The “API econo-
my” is already developing into an organically expanding
ecosystem of services that exchange personal data over
point-to-point connections. However, organizations strug-
gle to manage their API integrations, while individuals are
lost with the big-picture view of their personal data flows
between services. In the long run, some systemic restruc-
turing will be a necessity. The current API economy can
be seen as an incubation stage for the forthcoming data
economy. However, we will need also a more robust infra-
structure on top of the mere APIs.
As the situation currently stands, personal data ag-
gregators are emerging within specific sectors, such as
Validic and Human API in the health sector, in addition
to the well-established data powerhouses such as Google,
Facebook and Apple that are streamlining the flow and
interoperability of personal data within their own eco-
systems. The data aggregator model is naturally evolving
out of the API economy, but it presents two fundamental
drawbacks. First, the lack of interoperability between data
aggregators means individuals and companies become
locked into specific data service providers and the data
market is fragmented in a way that stifles innovation and
inconveniences people. Secondly, the current crop of data
aggregators do not necessarily acknowledge privacy or
engage in a transparent manner with the individuals who
are their data subjects. There are several initiatives that
aim to create a more open and privacy aware model (such
as Qiy, The Good Data, Respect Network), but in the ab-
sence of a common infrastructure these also suffer from
a lack of interoperability.
The key concept in the proposed MyData infrastruc-
ture is the MyData account. For an individual, the MyData
account is a single hub for personal data management.
Via the account individual can give services the authority
to access and use his or her personal data. The account
stores information on how the individual’s personal data
is connected to different services and the legal permis-
sions and consents for using the data.
Adopting the MyData approach could ultimately lead
to a systemic simplification of the personal data ecosys-
tem. Nonetheless, MyData is not an all-or-nothing ap-
proach. Rather, it can be developed and deployed in stages
concurrently alongside the evolving API economy and the
existing data aggregator model.
We need infrastructure as it:
•	anticipates wide adoption of APIs and overall ­increased
demand for personal data logistics
•	enables individuals to have practical and ­comprehensive
control over their digital consents
•	can facilitate human-centric monetization of ­personal data.
Figure 3.1: In the current structureless API economy, if
the number of services grow, then the number of connec-
tions between them grow at a faster rate (top). Aggregating
data control would make life easier for organizations and
individuals, but different aggregators do not have a built-in
incentive to develop interoperability between them (middle).
Compared to the aggregation model, MyData is resilient
system because it is not dependent on a single organization
or technical infrastructure (bottom).
API ecosystem
Aggregator Model
My Data Model
6
MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing
4 –	How does MyData approach
	 work in practice?
Figure 4.1: Four defined roles within the MyData architecture
include 1) individual, 2) MyData operators, 3) data sources, and
4) the services using data. The flow of consents or permissions to
use the data is separate from the actual flow of data.
Figure 4.2: Individuals can change their MyData operator
without losing their MyData account content. This mechanisms
increases trustworthiness of MyData approach and encourages
people to create data flows.
The MyData architecture is based on interoperable and
standardized MyData accounts. The account model pro-
vides individuals with an easy way to control their personal
data from one place even while the data is created, stored,
and processed by hundreds of different services. For devel-
opers, the account model facilitates access to data and re-
moves dependencies on specific data aggregators. MyData
accounts will generally be provided by organizations that
act as MyData operators. For organizations or individuals
willing to be operator-independent, it will also be techni-
cally possible to host individual accounts, just as some
people currently choose to host their own email servers.
In the MyData architecture, data flows from a data
source to a service or application that uses the data. It is
important to understand that within the MyData infra-
structure, the flow of consents or permissions is separate
from the actual flow of data (see Figure 4.1). The MyData
account should not be confused with personal data storage
(PDS) solutions, that enable storing data in a secure place
under the direct control of an individual custodian. The
primary function of a MyData account is to enable consent
management – the data itself is not necessarily streamed
through the servers where the MyData account is hosted.
Application Programming Interfaces (APIs) enable in-
teraction between data sources and data users. MyData-
compliant APIs provide data in a machine readable for-
mat and also enable the data sources and users to ex-
change information with the MyData account. As a result,
it is possible to build a centralized dashboard where the
individual may grant access and give or cancel permis-
sions for multiple data sources and services. Any service
provider can build a MyData API and enable their service
to be connected with MyData accounts directly. If the ser-
vice does not have a MyData-compliant API, it can be con-
nected via a MyData proxy service.
Standardized MyData architecture makes the ac-
counts interoperable and allows individuals to easily
switch operators. This is major element contributing My-
Data’s trustworthiness. Interoperability is the core advan-
tage provided by MyData, but it is also the core challenge.
Interoperability within the data management system can
be understood as functioning similarly to interoperabil-
ity in mobile telephone networks. Both systems require a
common network that connects distributed nodes. Global
interoperability and transferability of MyData accounts
(and thus individual’s consents) between operators re-
quires further standardization and design on e.g. trust
networks, data formats, and semantics.
MyData approach works in practice:
•	MyData accounts hold consents that determine how data can
flow from data sources to data users in an authorized system.
•	For personal data management it is sufficient for the authori-
zation consents to be centralized in the MyData account. Data
can flow directly between the source and the user.
•	Due to account portability, individuals can easily choose and
change their MyData operator service. The service provider
lock-in is minimal.
Individual / data subject / account owner:
person who created and is using the ac-
count to link new services and authorize
data flows with consents. Has relationship
with the source, the sink and the operator
MyData Operator:
Provides MyData Accounts and related
services. Account enables digital consent
management – Authorization as a Service.
Data sources and data using services:
Data source provides data about the In-
dividual to the services that use this data
(Data Sinks). Same actor can be working as
both Data Source and Data Sink.
Consent flow
Data flow
Old
MyData
OperatorNew
MyData
Operator
MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing
7
5 –	Why is MyData focused
	 on consents?
MyData intends to build trust in personal data services
through a combination of transparency, interchange-
ability, public governance, respectable companies, public
awareness, and secure technology. Consent management
is the primary mechanism for permitting and enforcing
the legal use of data. Via MyData accounts individuals
can instruct the services to fetch and process data in ac-
cordance with consents that the individual has granted
to data services. In technical and legal terms, consent is
equivalent to authorization.
In the MyData model, consents are dynamic, easy for
people to comprehend, machine-readable, standardized,
and managed in a coordinated way. A common format
will make it possible for every individual to delegate data
processing to third parties or to repurpose the use of data
in new ways (see Figure 5.1).
MyData consent management structures can be de-
veloped by using the open consent meta-format (Kantara
Initiative). The open consent format is compliant with
common consent regulations across jurisdictions and it is
designed to operate smoothly also under the forthcoming
EU data protection legislation (EU General Data Protection
Regulation). The legislation is expected to require that
data subjects give their explicit and informed consent to
services that will use their personal data, unless a consent
exemption or a legitimate interest takes precedent. In or-
der for companies to both comply with tightening regula-
tions and to continue to provide innovative services, it will
be necessary to create a functional, interoperable, and
easy-to-use consent management system.
Not all personal data usage requires the consent of
data subjects. There has been critique that MyData could
complicate the automation of services by focusing on de-
tailed consent management, especially in cases where
there is a legal base for personal data processing without
consent. For example, public authorities are allowed to ex-
change data between each other without the consent of the
data subject in certain circumstances. In such cases, the
MyData infrastructure would not be used to enforce con-
sent based data management, but it would act instead as
a transparency tool to notify end-users of the use of their
data. It benefits everyone if public authorities are able to
exchange personal data in a transparent way. The MyData
infrastructure may also act as a channel for ordinary cit-
izens to opt out of services that involve the use and ex-
change of their personal data by public authorities and in
more granular contexts than they deem to be acceptable.
MyData is focused on consents because:
•	consents are the primary (but not the only) legislative frame-
work that defines information processing from the human-
centric perspective
•	the same consent management framework can also be used
with minor modification for notifications and assignments
•	human and machine readable standardized consents unite
technical data management systems, legislative frameworks,
and the human perspective
Figure 5.1: Examples how MyData approach can support different
kinds of data flow use cases such as delegation, repurposing, noti-
fication and data flow through the personal data storage (PDS)
Delegation
Repurposing
Notification of automatic
data transfer
The Data Source provides with Account Owners Consent A
personal data to the Data Sink which processes it for a pur-
pose defined in Consent B. In this case both the Data Source
and the Data Sink are in legal terms Data Controllers.
The Data Source is also
Data Sink processing per-
sonal data for a specified
purpose – at some point
they may suggest for the
Individual a new purpose
or means of processing
data and Individual may
give new reporposing Con-
sent. In this case the Data
Source is in legal terms the
Data Controller.
Public offices have rights to
transfer data without ex-
plicit consent. This is useful
for providing automated public
services. MyData makes auto-
mation transparent and can
provide disputation features.
Consent BConsent A
Consent
Notification
MyData Account as PDS
Personal data storage Personal data storage can be
integrated into the individual’s MyData account. This is
a complementary feature that provides certain benefits,
but it is not expected to be the primary tool for data flow
management.
Consents
PDS
8
MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing
6 – Why should companies
	 be interested in MyData?
Figure 6.1: Conventional service versus service extended
with MyData-based complementary service integration
Figure 6.2: The MyData operator stack shows the required and
optional functionalities of the MyData operator. Consent man-
agement is the baseline service for an operator, but there are
multiple complementary value added services an operator can
provide in MyData infrastructure for the individual
Companies can improve their business operations with
MyData. Optimizing resource allocation, creating service
pathways, providing personalized services, and producing
recommendations are generic service improvements that
many services can offer through better access to personal
data. In addition, the MyData infrastructure would en-
able new kinds of services, such as vendor relationships
management (VRM), people discovery, and personal data
services related to large-scale research data banks and be-
havioral analytics.
The primary incentive for companies to create a My-
Data API that gives their customers and authorized third
parties access to certain datasets is that it would expand
their overall value proposition to customers (see Figure 6.1).
Third-party vendors can collaborate more effectively with
companies that hold the original data sources if they have
authorized access to datasets that contain personal data.
Studies show that more and more people are becom-
ing aware of the ongoing exploitation of their personal da-
ta without their consent. If a company’s behaviour is con-
sidered shady or unacceptable, it faces the risk of public
criticism, lawsuits, and users opting out of services on a
massive scale. Implementing MyData principles would
give companies a marketing advantage. Companies can
improve their customer relations by engaging with cus-
tomers in new reciprocal ways, sharing data back to cus-
tomers, or even generating enhanced datasets based on
information that customers voluntarily choose to provide.
Currently data is sold implicitly so that the individ-
ual gets a “free” service, but willingly, or in many cases,
unknowingly gives personal data to the service provider
in exchange for services. The MyData infrastructure pro-
vides a simple and transparent mechanism for making
data sales visible and explicit in ways that benefit both
parties – either through enhanced services or direct mon-
etary profits. Operators can facilitate data sales and share
revenues with both data sources and data subjects.
For the MyData ecosystem to flourish, it is crucial that
there are viable business models for MyData operators.
MyData operators could charge account and transac-
tion fees. MyData operators could also generate profits
by charging a marginal rate on data sales. Value-added
services operators may offer, for example, secure storage,
local applications, and a marketplace for data-centric ap-
plications (see Figure 6.2).
For the overall viability of the MyData approach, it is al-
so important to set organizational and business level stan-
dards, especially for the MyData operators. Such standards
are currently developed in an open operator alliance. The
alliance can also facilitate the standardization of technical
functionalities that enable account interoperability.
For Companies MyData will:
•	help to integrate third party complementary services into
their core services
•	simplify operations within current and forthcoming regula-
tory landscapes and enable data use for exploratory purposes
•	enable the creation of new business based on data processing
and management
Company’s service is enhanced
by complementary services
Opening data to 3rd parties helps
them integrate their services into
the overall service experience
Company provides
service for individuals
MyData Operator Stack
Required and optional components
Enables creation
and hosting of
MyData accounts
Enables connect-
ing data sources
and data using
services with the
accounts
Enables managing
the authorization
User inter-
face for the
MyData
account
management
Optional
components
Required
components
Data Conversion
& Harmonization
Additional Security
Features
Intention – Profile
– Status – Location
Local Application
& Analytics
Discovery (user & service)
Personal Data Storage
UI
Account Provision
Service Registry
Consent
Management
MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing
9
7 –	How does MyData help me 	
	 manage my privacy?
Figure 7.1: Creative commons is an example of established
licensing framework that has made the management of rights
practical and comprehensive. A consent commons approach
aims to harmonize consents in a manner that is as comprehen-
sive as the creative commons suite is for copyright licensing.
CC0
CC BY
CC BY SA
CC BY ND
CC BY NC
CC BY NC SA
CC BY NC ND
MOST OPEN
LEAST OPEN
MyData is a model that equips individuals to control who
uses their personal data, to stipulate for what purposes it
can be used, and to give informed consent in accordance
with personal data protection regulations. It makes data
collection and processing more transparent and it helps
companies or other organizations implement compre-
hensive privacy protections.
As a digital service that focuses on managing and vi-
sualizing data use authorizations, the MyData account
service will establish a unified environment for managing
and understanding the status of one’s privacy – a service
that is easier to use than the wide spectrum of point so-
lutions available on the web today. It will be as easy to
use as the common authentication mechanisms used in
online services, for example. The user interface lets indi-
viduals activate or deactivate the sharing of specific data-
flows and lists currently active authorizations. It would
be like switching on or off a particular feature on your
smartphone.
MyData addresses the concept of data control rather
than data ownership. It is tempting to proclaim that in-
dividuals should own their data, but the concept of own-
ership as an exclusive right is difficult to apply to data.
In most cases, multiple parties, including both the indi-
viduals and the organizations, have legitimate interests in
the same datasets. For example, retail stores have right-
ful claims to use customer data that they collect using
loyalty cards, while the individual card owners also have
rights to the same data.
The common “I have read and agree to the terms”
-acceptance mechanism is not adequate, because the
terms of service and privacy policies are too long and too
complicated to understand. One critique of the easy con-
sent management approach proposed by MyData is that
companies would take advantage of it by increasingly de-
manding access to an even a greater variety of personal
data in exchange for improved services. It is important
to mitigate this risk by carefully designing the consents
so that they are understandable to individuals. Consents
given to various data controllers are currently heteroge-
neous. However, the consents often contain similar ele-
ments that could be formatted among standard guide-
lines. When standardized, the consents can be made
machine-readable and easy to compare, bundle, visualize,
and process automatically. The Creative Commons licens-
ing framework provides an example of how the equally
heterogeneous sphere of author rights was harmonized
according to a common set of standard licences (see Fig-
ure 7.1).
MyData helps me manage my privacy:
•	with MyData infrastructure data flows become manageable,
comprehensive, and transparent.
•	users can deactivate information flows and withdraw consent
•	machine-readable consents can be visualized, compared, and
processed automatically.
Figure 7.2: Another example of standardization but more related
to MyData and personal data is the Mozilla privacy icons project
by Mozilla Foundation and Aza Raskin, which is focused on cre-
ating common visual language for privacy settings in websites.
10
MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing
Figure 8.1: Core parts of the MyData authentication
mechanism and the MyData APIs can be realized using
the User-Managed Access (UMA) standard created by the
Kantara Initiative (version 1.0 was released on early 2015).
UMA specification and its open-source implementations
let individuals to control authorizations to share their data
and to manage how their data is shared between online
services. UMA is a profile of OAuth 2.0 (control access to web
API’s) and it shares features with OpenID Connect (federated
single-sign-on) It brings together two essential elements
to the authorization workflow: asynchronous consent and
centralized consent management. (Figure modified after Eve
Maler @xmlgrrl)
OpenID Connect
Single sign-on
and login-time at-
tribute exchange
Local
authorization
Oauth 2.0
Control access to
Web APIs
UMA – User
Managed Access
Control access to
variety of resources
with standard and
centralized
authorization
function
Delegate scope
constrained
access
Claims can
come from
distributed
sources
8 – What are the next steps?
Progress is needed on all three of the MyData principles:
human-centric control,usable data,and open business en-
vironment. Implementing human-centric control will re-
quire raising awareness and improving education around
the topic, shifting the attitude among organizations and
companies, and increasing regulatory awareness. Usable
data requires that companies offer machine-readable per-
sonal data via APIs. An open business environment will
require the development and adoption of MyData account
model and common standards for MyData operator busi-
nesses.
The core technical components of MyData already
exist, but they require maturation. Technical elements
need to be tested and integrated into existing software,
such as customer relationship management (CRM) and
identity provisioning (IdP) systems. There will also be a
strong emphasis on user experience design. Current dem-
onstrations show that managing MyData accounts will be
a similar experience to how people currently use online
banking services to provide strong authentications and
manage their finances.
Many online service companies have developed APIs
and successfully integrated data flows across organiza-
tions. However, there are not many examples of more tra-
ditional companies that have opened up their data APIs.
In Finland, MyData has raised interest among companies,
ministries, media, and researchers. There are currently
several research and innovation projects addressing chal-
lenges related to principles and the implementation of My-
Data, and initial pilots are in preparatory stages. Industry
and research organizations have ongoing innovation proj-
ects focusing on developing the MyData operator model
(see links at the back) and work on interoperability and
operator alliance issues. The current operator model is be-
ing built based on the UMA standard and the Minimum
Viable Consent Receipt project. Test sandbox instances of
a MyData operator are expected to be released for open
tests in early 2016.
The newly elected Finnish government has stated in
its strategic government plan that Finland will “strength-
en citizens’ right to monitor and control the use of their
personal data, and at the same time guarantee the fluid
exchange of data between public authorities”. This com-
bination of strategic priorities lends itself to speedier
adoption of MyData principles – hopefully providing an
example to the private sector to follow.
The goal of MyData is to build an infrastructure level
service for the management of personal data. This work
is intended to have international impact. An efficient way
to achieve functional design for a MyData system is to
carry out hands-on pilot projects. On the next page, we
outline a few key examples of MyData service scenarios.
The roadmap towards MyData includes:
•	Progress on all three fronts: human-centric control, ­
usable data, and open business environment
•	Maturation of existing platform technologies and mapping
out how they will comply with regulations such as EU General
Data Protection Regulation (GDPR) and the specifications
developed in the Europe wide electronic identity and trust
services (eIDAS) initiative.
•	MyData-supported service pilots
MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing
11
9 – Give me some examples!
MyData is a high-level approach for organizing personal
data in human centric way. MyData principles are appli-
cable to all areas of life. The same personal data can be
used in different sectors. Some data types are specific to
sectors, such as clinical health data, but the primary ob-
jective for the MyData infrastructure is to enable the flow
of data between sectors. MyData can be applied to orga-
nizing healthcare data management, to developing new
Example 1:
MyData and Occupational health
Modern health care requires data. Clinical data usually consist
of various test results and diagnosis. Occupational health care
providers change when individuals change jobs. There is no
convenient way to organize data logistics between different
occupation health care providers. Furthermore, getting more
data about individuals would significantly help personalize and
optimize health and wellbeing services and provide alternative
means for diagnosis. For example, an individual’s profile data,
consumption data, and activity tracking data could be used
for healthcare services. The MyData infrastructure can provide
standardized methods for managing data logistics between dif-
ferent professional and public health organizations and sources
of behavioral data in robust ways across organizations.
Example 2:
MyData and Loyalty card data
Loyalty card data can reveal the individual’s consumption his-
tory, which can be used to provide health recommendations, to
recommend changes in shopping behavior, and to optimize per-
sonal spending. Providing individuals with access comprehen-
sive consumption feedback through their loyalty card data may
have beneficial society-wide effects. Smarter consumers have
the power to influence change production patterns. Fragmented
datasets from a single loyalty cards provide limited insights
into consumption behaviors, but the MyData infrastructure
creates the mechanism to integrate data from multiple sources
for more meaningful results.
Example 3:
MyData and research data banks
The development of computational sciences has produced
flexible tools that can be used to combine and analyze multiple
data sources. Integrating data from multiple sources may
increase risks of privacy invasion. According to recent research,
over 60% of individuals have expressed their willingness to
donate their personal data for research purposes. The MyData
infrastructure can provide a common framework for differ-
ent kinds of research data banks to easily acquire consumers’
consent to collect their data. Research data banks could then
provide access to their data without violating individual privacy
rights, but still maintain the capability to cross-reference data.
kinds of mobility services, to supporting individuals with
their personal finances, to informing consumption deci-
sions, and to creating new kind of research databases.
In this last chapter we describe three use case scenar-
ios for MyData in more detail. The schematic illustrations
show how the personal data, authorizations / consents,
and money flow between different actors.
Source: Complementary
Data Source
MyData Operator
Intelligent
Consumption
Feedback (App)
Intelligent
Consumption
Service
Diagnosis and
monitoring
service for
healtcare
Source:
Retail
Loyalty
Card Data
MyData
Operator
Research
Data Bank
Anonymization
Service
Public Sector
Source A:
Behavioral
Data
Source B:
Health
Data
Source C:
Health
Data
Research
Organizations
Researcher
A
Research­er
B
Source B: Public
Health Care Data Data
MyData Operator
Occupational
Health
Provider
Organization
(employer)
Source A:
Purchase
Data
Consent flow
Data flow
Money flow
Publications
•	 The original MyData white paper in Finnish (Minis-
try of Transport and Communications) http://www.
lvm.fi/julkaisu/4420389/my-data-johdatus-ihmisk-
eskeiseen-henkilotiedon-hyodyntamiseen
•	 World Economic Forum report: http://www.wefo-
rum.org/projects/rethinking-personal-data
Technical specifications and related communities
•	 User Managed Access (UMA) 1.0 Core Protocol
(Kantara) https://kantarainitiative.org/confluence/
display/uma/UMA+1.0+Core+Protocol
•	 UMA Working Group (Kantara) https://kantaraini-
tiative.org/confluence/display/uma/Home
•	 Consent & Information Sharing Work Group
(Kantara) https://kantarainitiative.org/confluence/
display/infosharing
•	 Open Notice http://opennotice.org/
•	 MyData Architecture – technical specification
(DHR): https://hiit.github.io/mydata-stack/
Other communities
•	 Personal Data and Privacy Working Group
(Open Knowledge): http://personal-data.okfn.org/
•	 MyData Working Group in Finland (Open Knowl-
edge Finland): http://fi.okfn.org/wg/my-data/
Related projects and initiatives
•	 Digital Health Revolution (DHR project):
http://www.digitalhealthrevolution.fi
•	 Revolution of Knowledge Work project
(Re:Know project): http://www.reknow.fi
•	 Midata initiative (UK): https://www.gov.uk/govern-
ment/publications/midata-voluntary-programme-
review
•	 Personal Clouds: http://personal-clouds.org/
Links and references Word from the Finnish Ministry of
Transport and Communications
This paper is an English summary that elaborates on a
Finnish study commissioned by the Ministry and pub-
lished in September 2014 on the concept and phenom-
enon of MyData and its technical, legal, and business
implications. The paper is intended to launch a discus-
sion on the potential and impact of a model for han-
dling personal data in a new way.
The paper provides an overview of the theme and a
basis for networking and further work by all parties in-
terested in MyData. Due to the novelty of the concept of
MyData, there are a number of issues, such as interests
and rights of various parties, that need to be discussed
and technical problems that need to be solved.
The paper is intended to encourage those interested
in MyData to launch further studies and experiments
for testing various MyData models, their feasibility, and
dissemination.
This is publication is licensed with the
Creative Common SA 4.0 licence.
https://creativecommons.org/licenses/sa/4.0/
When redistributed or copied the authors must be
acknowledged (Poikola, Kuikkaniemi, Honko).
Contact information
Email: antti.poikola@iki.fi
Phone: +358 44 337 5439
Twitter: @apoikola
Email: kai.kuikkaniemi@iki.fi
Phone: +358 50 543 9283
Twitter: @kaikuikkaniemi
This publication is written by Open Knowledge Finland’s My-
Data working group. Publication is funded by Finnish Ministry
of Transport and Communication. Writing is supported by the
Helsinki Institute for Information Technology (www.hiit.fi) and
Digital Health Revolution -project (DHR). Responsibility for the
information and views set out in this publication lies entirely
with the authors.
Graphic design: Kirmo Kivelä
ISBN: 978-952-243-455-5

More Related Content

What's hot

Governing the Chaos
Governing the ChaosGoverning the Chaos
Governing the ChaosJohn Hansen
 
Information management
Information managementInformation management
Information managementGuleRana7
 
Closing the Governance Gap - Enabling Governed Self-Service Analytics
Closing the Governance Gap  - Enabling Governed Self-Service AnalyticsClosing the Governance Gap  - Enabling Governed Self-Service Analytics
Closing the Governance Gap - Enabling Governed Self-Service AnalyticsPrivacera
 
‘Personal data literacies’: A critical literacies approach to enhancing under...
‘Personal data literacies’: A critical literacies approach to enhancing under...‘Personal data literacies’: A critical literacies approach to enhancing under...
‘Personal data literacies’: A critical literacies approach to enhancing under...eraser Juan José Calderón
 
Ethics of Big Data
Ethics of Big DataEthics of Big Data
Ethics of Big DataMatti Vesala
 
Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...
Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...
Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...Ted Myerson
 
UXPSystems_whitepaper_Privacy_Nov182016
UXPSystems_whitepaper_Privacy_Nov182016UXPSystems_whitepaper_Privacy_Nov182016
UXPSystems_whitepaper_Privacy_Nov182016Andrey Plotnikov
 
Enabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data QualityEnabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data QualityEryk Budi Pratama
 
Assessing the Business Value of SDN Datacenter Security Solutions
Assessing the Business Value of SDN Datacenter Security SolutionsAssessing the Business Value of SDN Datacenter Security Solutions
Assessing the Business Value of SDN Datacenter Security Solutionsxband
 
Planning Information Governance and Litigation Readiness
Planning Information Governance and Litigation ReadinessPlanning Information Governance and Litigation Readiness
Planning Information Governance and Litigation ReadinessRich Medina
 
PulseSecure_Report_HybridIT_120715
PulseSecure_Report_HybridIT_120715PulseSecure_Report_HybridIT_120715
PulseSecure_Report_HybridIT_120715Jim Romeo
 
Cybersecurity and Data Privacy
Cybersecurity and Data PrivacyCybersecurity and Data Privacy
Cybersecurity and Data PrivacyWilmerHale
 
Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...
Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...
Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...David Kearney
 
Privacy and security policies in supply chain
Privacy and security policies in supply chainPrivacy and security policies in supply chain
Privacy and security policies in supply chainVanya Vladeva
 
Nos données face à l'incertain: la culture data par Benjamin Protais (Busi...
 Nos données face à l'incertain: la culture data par Benjamin Protais (Busi... Nos données face à l'incertain: la culture data par Benjamin Protais (Busi...
Nos données face à l'incertain: la culture data par Benjamin Protais (Busi...Marco Brienza
 
Beyond Privacy: Learning Data Ethics - European Big Data Community Forum 2019...
Beyond Privacy: Learning Data Ethics - European Big Data Community Forum 2019...Beyond Privacy: Learning Data Ethics - European Big Data Community Forum 2019...
Beyond Privacy: Learning Data Ethics - European Big Data Community Forum 2019...IDC4EU
 
Protection and defense against sensitive data leakage problem within organiza...
Protection and defense against sensitive data leakage problem within organiza...Protection and defense against sensitive data leakage problem within organiza...
Protection and defense against sensitive data leakage problem within organiza...Alexander Decker
 

What's hot (20)

Governing the Chaos
Governing the ChaosGoverning the Chaos
Governing the Chaos
 
Information management
Information managementInformation management
Information management
 
Closing the Governance Gap - Enabling Governed Self-Service Analytics
Closing the Governance Gap  - Enabling Governed Self-Service AnalyticsClosing the Governance Gap  - Enabling Governed Self-Service Analytics
Closing the Governance Gap - Enabling Governed Self-Service Analytics
 
‘Personal data literacies’: A critical literacies approach to enhancing under...
‘Personal data literacies’: A critical literacies approach to enhancing under...‘Personal data literacies’: A critical literacies approach to enhancing under...
‘Personal data literacies’: A critical literacies approach to enhancing under...
 
Ethics of Big Data
Ethics of Big DataEthics of Big Data
Ethics of Big Data
 
Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...
Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...
Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...
 
UXPSystems_whitepaper_Privacy_Nov182016
UXPSystems_whitepaper_Privacy_Nov182016UXPSystems_whitepaper_Privacy_Nov182016
UXPSystems_whitepaper_Privacy_Nov182016
 
Enabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data QualityEnabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data Quality
 
Assessing the Business Value of SDN Datacenter Security Solutions
Assessing the Business Value of SDN Datacenter Security SolutionsAssessing the Business Value of SDN Datacenter Security Solutions
Assessing the Business Value of SDN Datacenter Security Solutions
 
Planning Information Governance and Litigation Readiness
Planning Information Governance and Litigation ReadinessPlanning Information Governance and Litigation Readiness
Planning Information Governance and Litigation Readiness
 
Big Data Analytics
Big Data AnalyticsBig Data Analytics
Big Data Analytics
 
PulseSecure_Report_HybridIT_120715
PulseSecure_Report_HybridIT_120715PulseSecure_Report_HybridIT_120715
PulseSecure_Report_HybridIT_120715
 
Cybersecurity and Data Privacy
Cybersecurity and Data PrivacyCybersecurity and Data Privacy
Cybersecurity and Data Privacy
 
Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...
Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...
Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...
 
Privacy and security policies in supply chain
Privacy and security policies in supply chainPrivacy and security policies in supply chain
Privacy and security policies in supply chain
 
Nos données face à l'incertain: la culture data par Benjamin Protais (Busi...
 Nos données face à l'incertain: la culture data par Benjamin Protais (Busi... Nos données face à l'incertain: la culture data par Benjamin Protais (Busi...
Nos données face à l'incertain: la culture data par Benjamin Protais (Busi...
 
helsinki final 20160808
helsinki final 20160808helsinki final 20160808
helsinki final 20160808
 
Ijet v5 i6p12
Ijet v5 i6p12Ijet v5 i6p12
Ijet v5 i6p12
 
Beyond Privacy: Learning Data Ethics - European Big Data Community Forum 2019...
Beyond Privacy: Learning Data Ethics - European Big Data Community Forum 2019...Beyond Privacy: Learning Data Ethics - European Big Data Community Forum 2019...
Beyond Privacy: Learning Data Ethics - European Big Data Community Forum 2019...
 
Protection and defense against sensitive data leakage problem within organiza...
Protection and defense against sensitive data leakage problem within organiza...Protection and defense against sensitive data leakage problem within organiza...
Protection and defense against sensitive data leakage problem within organiza...
 

Viewers also liked

Evaluation question 3 - What have you learned from your audience feedback?
Evaluation question 3 - What have you learned from your audience feedback?Evaluation question 3 - What have you learned from your audience feedback?
Evaluation question 3 - What have you learned from your audience feedback?Jake Maud
 
Construction evaluation
Construction evaluationConstruction evaluation
Construction evaluationizzyhumphriss
 
Paul Verhaeghe en Christien Brinkgreve in Uden 19 januari 2016
Paul Verhaeghe en Christien Brinkgreve in Uden 19 januari 2016Paul Verhaeghe en Christien Brinkgreve in Uden 19 januari 2016
Paul Verhaeghe en Christien Brinkgreve in Uden 19 januari 2016Hans Duijnhoven
 
Rassegna stampa L'Unità 31 marzo 2009
Rassegna stampa L'Unità 31 marzo 2009Rassegna stampa L'Unità 31 marzo 2009
Rassegna stampa L'Unità 31 marzo 2009No smoking be happy
 
Formal signing of Deed of Absolute Sale of 2-hectare Parcel of Land
Formal signing of Deed of Absolute Sale of 2-hectare Parcel of LandFormal signing of Deed of Absolute Sale of 2-hectare Parcel of Land
Formal signing of Deed of Absolute Sale of 2-hectare Parcel of LandProf. Ayub Sariul
 
cachorro perigoso
cachorro perigosocachorro perigoso
cachorro perigosoanamingotti
 
BigData in Insurance. Breakfast@Google. Insurance (2015 10)
BigData in Insurance. Breakfast@Google. Insurance (2015 10)BigData in Insurance. Breakfast@Google. Insurance (2015 10)
BigData in Insurance. Breakfast@Google. Insurance (2015 10)Shukhrat Yakubov
 
20160317 lagom sf scala
20160317 lagom sf scala20160317 lagom sf scala
20160317 lagom sf scalashinolajla
 
Ingenieria romana
Ingenieria romanaIngenieria romana
Ingenieria romanaWebmaster
 

Viewers also liked (15)

Evaluation question 3 - What have you learned from your audience feedback?
Evaluation question 3 - What have you learned from your audience feedback?Evaluation question 3 - What have you learned from your audience feedback?
Evaluation question 3 - What have you learned from your audience feedback?
 
Construction evaluation
Construction evaluationConstruction evaluation
Construction evaluation
 
Paul Verhaeghe en Christien Brinkgreve in Uden 19 januari 2016
Paul Verhaeghe en Christien Brinkgreve in Uden 19 januari 2016Paul Verhaeghe en Christien Brinkgreve in Uden 19 januari 2016
Paul Verhaeghe en Christien Brinkgreve in Uden 19 januari 2016
 
PURCHASING A HOUSE
PURCHASING A HOUSEPURCHASING A HOUSE
PURCHASING A HOUSE
 
Comp clim[1]
Comp clim[1]Comp clim[1]
Comp clim[1]
 
Rassegna stampa L'Unità 31 marzo 2009
Rassegna stampa L'Unità 31 marzo 2009Rassegna stampa L'Unità 31 marzo 2009
Rassegna stampa L'Unità 31 marzo 2009
 
Raíña Meca
Raíña MecaRaíña Meca
Raíña Meca
 
Formal signing of Deed of Absolute Sale of 2-hectare Parcel of Land
Formal signing of Deed of Absolute Sale of 2-hectare Parcel of LandFormal signing of Deed of Absolute Sale of 2-hectare Parcel of Land
Formal signing of Deed of Absolute Sale of 2-hectare Parcel of Land
 
cachorro perigoso
cachorro perigosocachorro perigoso
cachorro perigoso
 
BigData in Insurance. Breakfast@Google. Insurance (2015 10)
BigData in Insurance. Breakfast@Google. Insurance (2015 10)BigData in Insurance. Breakfast@Google. Insurance (2015 10)
BigData in Insurance. Breakfast@Google. Insurance (2015 10)
 
Beeali smart phones 1
Beeali smart phones 1Beeali smart phones 1
Beeali smart phones 1
 
20160317 lagom sf scala
20160317 lagom sf scala20160317 lagom sf scala
20160317 lagom sf scala
 
Ingenieria romana
Ingenieria romanaIngenieria romana
Ingenieria romana
 
Business Plan Example
Business Plan Example Business Plan Example
Business Plan Example
 
Monomios
MonomiosMonomios
Monomios
 

Similar to A Nordic Model for Human-Centered Personal Data Management

Meeting the challenges of big data
Meeting the challenges of big dataMeeting the challenges of big data
Meeting the challenges of big dataAntoine Vigneron
 
Towards a fair (My)Data economy
Towards a fair (My)Data economyTowards a fair (My)Data economy
Towards a fair (My)Data economyAlexandros Nousias
 
LS_WhitePaper_NextGenAnalyticsMay2016
LS_WhitePaper_NextGenAnalyticsMay2016LS_WhitePaper_NextGenAnalyticsMay2016
LS_WhitePaper_NextGenAnalyticsMay2016Anjan Roy, PMP
 
ETHICAL ISSUES WITH CUSTOMER DATA COLLECTION
ETHICAL ISSUES WITH CUSTOMER DATA COLLECTIONETHICAL ISSUES WITH CUSTOMER DATA COLLECTION
ETHICAL ISSUES WITH CUSTOMER DATA COLLECTIONPranav Godse
 
Thinking Small: Bringing the Power of Big Data to the Masses
Thinking Small:  Bringing the Power of Big Data to the MassesThinking Small:  Bringing the Power of Big Data to the Masses
Thinking Small: Bringing the Power of Big Data to the MassesFlutterbyBarb
 
Data set module 4
Data set   module 4Data set   module 4
Data set module 4Data-Set
 
Data set Legislation
Data set LegislationData set Legislation
Data set LegislationData-Set
 
Data set Legislation
Data set LegislationData set Legislation
Data set LegislationData-Set
 
Data Derived Growth
Data Derived GrowthData Derived Growth
Data Derived GrowthEricsson
 
WEF_IT_UnlockingValuePersonalData_CollectionUsage_Report_2013
WEF_IT_UnlockingValuePersonalData_CollectionUsage_Report_2013WEF_IT_UnlockingValuePersonalData_CollectionUsage_Report_2013
WEF_IT_UnlockingValuePersonalData_CollectionUsage_Report_2013Bill Brindley
 
iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)
iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)
iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)ProductNation/iSPIRT
 
The Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI WebinarThe Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI WebinarEryk Budi Pratama
 
Digital Revolution in Healthcare System
Digital Revolution in Healthcare SystemDigital Revolution in Healthcare System
Digital Revolution in Healthcare SystemAkash Goyal
 
From Reactive to Proactive City Driving trust through transparency and fair u...
From Reactive to Proactive City Driving trust through transparency and fair u...From Reactive to Proactive City Driving trust through transparency and fair u...
From Reactive to Proactive City Driving trust through transparency and fair u...Open & Agile Smart Cities
 
Smart Data Module 5 d drive_legislation
Smart Data Module 5 d drive_legislationSmart Data Module 5 d drive_legislation
Smart Data Module 5 d drive_legislationcaniceconsulting
 
Age Friendly Economy - Legislation and Ethics of Data Use
Age Friendly Economy - Legislation and Ethics of Data UseAge Friendly Economy - Legislation and Ethics of Data Use
Age Friendly Economy - Legislation and Ethics of Data UseAgeFriendlyEconomy
 

Similar to A Nordic Model for Human-Centered Personal Data Management (20)

A model for human personal data
A model for human personal dataA model for human personal data
A model for human personal data
 
Meeting the challenges of big data
Meeting the challenges of big dataMeeting the challenges of big data
Meeting the challenges of big data
 
Towards a fair (My)Data economy
Towards a fair (My)Data economyTowards a fair (My)Data economy
Towards a fair (My)Data economy
 
LS_WhitePaper_NextGenAnalyticsMay2016
LS_WhitePaper_NextGenAnalyticsMay2016LS_WhitePaper_NextGenAnalyticsMay2016
LS_WhitePaper_NextGenAnalyticsMay2016
 
ETHICAL ISSUES WITH CUSTOMER DATA COLLECTION
ETHICAL ISSUES WITH CUSTOMER DATA COLLECTIONETHICAL ISSUES WITH CUSTOMER DATA COLLECTION
ETHICAL ISSUES WITH CUSTOMER DATA COLLECTION
 
Thinking Small: Bringing the Power of Big Data to the Masses
Thinking Small:  Bringing the Power of Big Data to the MassesThinking Small:  Bringing the Power of Big Data to the Masses
Thinking Small: Bringing the Power of Big Data to the Masses
 
Data set module 4
Data set   module 4Data set   module 4
Data set module 4
 
Data set Legislation
Data set LegislationData set Legislation
Data set Legislation
 
Data set Legislation
Data set LegislationData set Legislation
Data set Legislation
 
Data Derived Growth
Data Derived GrowthData Derived Growth
Data Derived Growth
 
WEF_IT_UnlockingValuePersonalData_CollectionUsage_Report_2013
WEF_IT_UnlockingValuePersonalData_CollectionUsage_Report_2013WEF_IT_UnlockingValuePersonalData_CollectionUsage_Report_2013
WEF_IT_UnlockingValuePersonalData_CollectionUsage_Report_2013
 
Cis 500 assignment 4
Cis 500 assignment 4Cis 500 assignment 4
Cis 500 assignment 4
 
iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)
iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)
iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)
 
The Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI WebinarThe Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI Webinar
 
Digital Revolution in Healthcare System
Digital Revolution in Healthcare SystemDigital Revolution in Healthcare System
Digital Revolution in Healthcare System
 
From Reactive to Proactive City Driving trust through transparency and fair u...
From Reactive to Proactive City Driving trust through transparency and fair u...From Reactive to Proactive City Driving trust through transparency and fair u...
From Reactive to Proactive City Driving trust through transparency and fair u...
 
Big data unit i
Big data unit iBig data unit i
Big data unit i
 
Smart Data Module 5 d drive_legislation
Smart Data Module 5 d drive_legislationSmart Data Module 5 d drive_legislation
Smart Data Module 5 d drive_legislation
 
Big data Readiness white paper
Big data  Readiness white paperBig data  Readiness white paper
Big data Readiness white paper
 
Age Friendly Economy - Legislation and Ethics of Data Use
Age Friendly Economy - Legislation and Ethics of Data UseAge Friendly Economy - Legislation and Ethics of Data Use
Age Friendly Economy - Legislation and Ethics of Data Use
 

A Nordic Model for Human-Centered Personal Data Management

  • 1. MyData Antti Poikola Kai Kuikkaniemi Harri Honko This white paper presents a framework, principles, and a model for a human-centric approach to the managing and processing of personal information. The approach – defined as MyData – is based on the right of individuals to access the data collected about them. The core idea is that individuals should be in control of their own data. The MyData approach aims at strengthening digital hu- man rights while opening new opportunities for busi- nesses to develop innovative personal data based services built on mutual trust. – A Nordic Model for human-centered personal data management and processing MyData Principles 2 1 – What is MyData? 3 2 – What are the benefits of MyData? 4 3 – Why is MyData an infrastructure level approach? 5 4 – How does MyData approach work in practice? 6 5 – Why is MyData focused on consents? 7 6 – Why should companies be interested in MyData? 8 7 – How does MyData help me manage my privacy? 9 8 – What are the next steps? 10 9 – Give me some examples! 11 Links and references 12
  • 2. PHOTO:MEGSTEWART(CCBY2.0) 2 Contributors: Antti Eskola, Juuso Parkkinen, Mark Lizar, Molly Schwartz, Myles Byrne, Samuel Rinnetmäki and Tuukka Lehtiniemi MyData Principles 1. Human centric control and privacy: Individu- als are empowered actors, not passive targets, in the management of their personal lives both online and offline – they have the right and practical means to manage their data and privacy. 2. Usable data: It is essential that personal data is technically easy to access and use – it is ac- cessible in machine readable open formats via secure, standardized APIs (Application Pro- gramming Interfaces). MyData is a way to con- vert data from closed silos into an important, reusable resource. It can be used to create new services which help individuals to manage their lives. The providers of these services can create new business models and economic growth to the society. 3. Open business environment: Shared MyData infrastructure enables decentralized manage- ment of personal data, improves interoperabil- ity, makes it easier for companies to comply with tightening data protection regulations, and allows individuals to change service providers without proprietary data lock-ins.
  • 3. MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing 3 1 – What is MyData? Personal Data • Right to know what personal information exists. • Right to see the actual content of personal information. • Right to rectify false personal information. • Right to audit who accesses and processes personal information and why. • Right to obtain personal information and use it freely. • Right to share or sell personal information to third parties. • Right to remove or delete personal information. The term MyData refers 1) to a new approach, a para- digm shift in personal data management and processing that seeks to transform the current organization centric system to a human centric system, 2) to personal data as a resource that the individual can access and control. Personal data that is not under the respective individual’s own control cannot be called MyData. The aim is to provide individuals with the practical means to access, obtain, and use datasets containing their personal information, such as purchasing data, traf- fic data, telecommunications data, medical records, fi- nancial information and data derived from various online services and to encourage organizations holding personal data to give individuals control over this data, extending beyond their minimum legal requirements to do so. Personal data has increasingly significant social, eco- nomic, and practical value. According to The World Eco- nomic Forum, ”Personal data is becoming a new economic asset class, a valuable resource for the 21st century that will touch all aspects of society”.The wider application and use of personal data, however, is often conflated with neg- ative predictions of a future devoid of individual privacy. Currently, individuals have little or no control over how data about them and their activities is created or used by businesses, governments, or data brokers. By giv- ing individuals the power to determine how their data can be used, the MyData approach enables the collection and use of personal data in ways that maximize the ben- efits gained while minimizing the privacy lost. Personal data is presently an underused ’raw mate- rial’ for new services due to the lack of interoperability and portability between datasets across services and sec- tors. We need a new infrastructure level approach on how to manage personal data. The growth of Big Data analytics has brought priva- cy issues to the forefront. Regarding the ethical use and analysis of personal information, MyData and Big Data are complementary rather than mutually exclusive con- cepts. The concept of Big Data emphasizes the potential of combining and analyzing large datasets from the orga- nization’s perspective while MyData focuses on the indi- vidual’s ability to control and benefit from the value of his or her personal data. The MyData approach provides orga- nizations with the practical means for implementing data protection and privacy in the course of big data analytics and brings individuals transparency as to how their data are being collected and processed. Without addressing the human perspective, many of the potential innovative uses of big data might become impossible if individuals per- ceive them as invasive, shadowy, and unacceptable. The MyData approach incorporates the ‘Open Data’ movement philosophy that providing access to informa- tion in a free and transparent format increases its useful- ness and value. By definition, Open Data is technically and legally free for anyone to use, reuse, and distribute. Simi- larly, data collected about a person will meet the criterion of MyData if it is technically and legally available for the individual to use, reuse, and distribute as s/he wishes. retail public services communication & media web services self measurement energy mobility banking & finance health learning Figure 1.1: Personal data is everywhere. Businesses in all sec- tors as well as governmental organizations collect increa- sing amounts of data about us. Figure 1.2: Rights and the level of control that individuals have over their personal information can vary. The minimum requirement for MyData is that individuals have the right to access and use their personal data. MyData MyData is: • An infrastructure-level approach for ensuring data interoper- ability and portability – open infrastructures make it possible for individuals to change service providers without propri- etary data lock-ins • Sector independent – there is currently significant progress being made in individual sectors, such as health and finance, but a cooperative approach could work across all sectors • Consent-based data management and control – it is not nec- essary for the individual to store all his/her data in central- ized repositories in order to control the data flow
  • 4. 4 MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing 2 – What are the benefits of MyData? We think the individuals should have legal right and technical tools to manage personal data collected on them. This is a means of digital identity management and an extension to the freedom of thought and expression we all have as citizens. At the same time, organizations should have practical methods for getting individuals’ consent to use their personal data when they discover in- novative new uses or applications. As the situation currently stands, individuals grant legal consent to organizations and software applications for the collection and use of their personal data online through the standard practice of clicking “yes” that they have read and agreed to terms of service that they usually do not understand and have no realistic way of enforc- ing. On the other hand, under the current state of data protection regulations, it is often prohibitively difficult for organizations to create innovative services around per- sonal data – organizations are frequently deterred from innovating or may try to figure out ways to bypass existing regulations. MyData is a progressive approach to personal data management that combines digital human rights and industry need to have access to data. This approach ben- efits individuals, organizations, and society at large. My- Data enables individuals to aggregate intelligence about themselves from multiple sources (see Figure 2.1). With this rich and valuable data the individuals can interact with vendors who can provide more valuable data- and consumer services. For individuals – MyData provides easy-to-use and com- prehensive tools for personal data management, trans- parency mechanisms that openly show how organiza- tions use their data. The individuals also enjoy the bene- fits of the new innovative services and increased freedom of choice. For companies – MyData opens opportunities for new kinds of data-based businesses by facilitating the legal and technical access to pre-existing personal datasets when the individual is willing to give his/her consent. MyData is based on standards and developed to support interoperability. This lowers the barrier of entry for new businesses and makes the landscape more balanced and competitive. For civil society – MyData creates the necessary struc- tures, processes, and policies for protecting the rights of individuals and fostering the use of personal data in the development of innovative services. For individuals: • better data based services (ie. personalized recommendations) • better privacy and transparency, control over personal data • insight into own behavior (self tracking) • increased choice of services through data portability • consumer empowerment, more balanced power and bet- ter ways to interact with companies and public organiza- tions • monetization of personal data For companies: • consumer trust strengthens engagement • integrated complementary services enhance the core service product • lower critical mass of users for new innovations through data portability (open business environment) • insight and transparency into consumer behavior and its impact (optimized service production) • tools for complying with data protection legislation • lower transaction costs for data acquisition For society: • parallel development of digital rights, innovation and business growth • infrastructure facilitates smart regulation in practice • more informed decision-making based on rich data • encouraging responsible and sustainable citizen behavior Figure 2.2: Benefits of MyData approach to the individuals, companies (and other organizations) and civil society. retail public services communi- cation & media web services self measurement energy mobility banking & finance health learning MyData profile Application Service Organization Figure 2.1: Individual may obtain personal data from all areas of life and across all sectors and share selected parts of this rich MyData profile with service providers and appli- cations.
  • 5. MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing 5 3 – Why is MyData an infrastructure level approach? peer groups app developers relatives researchers healthcare grocery / retail store electricity company web media employers government peer groups app developers relatives researchers healthcare mobility serviceelectricity company bank employers government web media insurance insurance bank mobility service no infrastructure peer groups app developers relatives researchers healthcare grocery / retail store electricity company web mediaemployers government insurance bank mobility service grocery / retail store peer groups app developers relatives researchers healthcare grocery / retail store electricity company web media employers government peer groups app developers relatives researchers healthcare mobility serviceelectricity company bank employers government web media insurance insurance bank mobility service no infrastructure peer groups app developers relatives researchers healthcare grocery / retail store electricity company web mediaemployers government insurance bank mobility service grocery / retail store peer groups app developers relatives researchers healthcare grocery / retail store electricity company web media employers government peer groups app developers relatives researchers healthcare mobility serviceelectricity company bank employers government web media insurance insurance bank mobility service no infrastructure peer groups app developers relatives researchers healthcare grocery / retail store electricity company web mediaemployers government insurance bank mobility service grocery / retail store MyData reforms the personal data ecosystem at the in- frastructure level – but are such high-level reforms neces- sary? Wouldn’t it be easier to simply open personal data APIs to all services and let organizations negotiate and connect directly amongst themselves? Having access to personal data via APIs is critical for most MyData-based service scenarios. The “API econo- my” is already developing into an organically expanding ecosystem of services that exchange personal data over point-to-point connections. However, organizations strug- gle to manage their API integrations, while individuals are lost with the big-picture view of their personal data flows between services. In the long run, some systemic restruc- turing will be a necessity. The current API economy can be seen as an incubation stage for the forthcoming data economy. However, we will need also a more robust infra- structure on top of the mere APIs. As the situation currently stands, personal data ag- gregators are emerging within specific sectors, such as Validic and Human API in the health sector, in addition to the well-established data powerhouses such as Google, Facebook and Apple that are streamlining the flow and interoperability of personal data within their own eco- systems. The data aggregator model is naturally evolving out of the API economy, but it presents two fundamental drawbacks. First, the lack of interoperability between data aggregators means individuals and companies become locked into specific data service providers and the data market is fragmented in a way that stifles innovation and inconveniences people. Secondly, the current crop of data aggregators do not necessarily acknowledge privacy or engage in a transparent manner with the individuals who are their data subjects. There are several initiatives that aim to create a more open and privacy aware model (such as Qiy, The Good Data, Respect Network), but in the ab- sence of a common infrastructure these also suffer from a lack of interoperability. The key concept in the proposed MyData infrastruc- ture is the MyData account. For an individual, the MyData account is a single hub for personal data management. Via the account individual can give services the authority to access and use his or her personal data. The account stores information on how the individual’s personal data is connected to different services and the legal permis- sions and consents for using the data. Adopting the MyData approach could ultimately lead to a systemic simplification of the personal data ecosys- tem. Nonetheless, MyData is not an all-or-nothing ap- proach. Rather, it can be developed and deployed in stages concurrently alongside the evolving API economy and the existing data aggregator model. We need infrastructure as it: • anticipates wide adoption of APIs and overall ­increased demand for personal data logistics • enables individuals to have practical and ­comprehensive control over their digital consents • can facilitate human-centric monetization of ­personal data. Figure 3.1: In the current structureless API economy, if the number of services grow, then the number of connec- tions between them grow at a faster rate (top). Aggregating data control would make life easier for organizations and individuals, but different aggregators do not have a built-in incentive to develop interoperability between them (middle). Compared to the aggregation model, MyData is resilient system because it is not dependent on a single organization or technical infrastructure (bottom). API ecosystem Aggregator Model My Data Model
  • 6. 6 MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing 4 – How does MyData approach work in practice? Figure 4.1: Four defined roles within the MyData architecture include 1) individual, 2) MyData operators, 3) data sources, and 4) the services using data. The flow of consents or permissions to use the data is separate from the actual flow of data. Figure 4.2: Individuals can change their MyData operator without losing their MyData account content. This mechanisms increases trustworthiness of MyData approach and encourages people to create data flows. The MyData architecture is based on interoperable and standardized MyData accounts. The account model pro- vides individuals with an easy way to control their personal data from one place even while the data is created, stored, and processed by hundreds of different services. For devel- opers, the account model facilitates access to data and re- moves dependencies on specific data aggregators. MyData accounts will generally be provided by organizations that act as MyData operators. For organizations or individuals willing to be operator-independent, it will also be techni- cally possible to host individual accounts, just as some people currently choose to host their own email servers. In the MyData architecture, data flows from a data source to a service or application that uses the data. It is important to understand that within the MyData infra- structure, the flow of consents or permissions is separate from the actual flow of data (see Figure 4.1). The MyData account should not be confused with personal data storage (PDS) solutions, that enable storing data in a secure place under the direct control of an individual custodian. The primary function of a MyData account is to enable consent management – the data itself is not necessarily streamed through the servers where the MyData account is hosted. Application Programming Interfaces (APIs) enable in- teraction between data sources and data users. MyData- compliant APIs provide data in a machine readable for- mat and also enable the data sources and users to ex- change information with the MyData account. As a result, it is possible to build a centralized dashboard where the individual may grant access and give or cancel permis- sions for multiple data sources and services. Any service provider can build a MyData API and enable their service to be connected with MyData accounts directly. If the ser- vice does not have a MyData-compliant API, it can be con- nected via a MyData proxy service. Standardized MyData architecture makes the ac- counts interoperable and allows individuals to easily switch operators. This is major element contributing My- Data’s trustworthiness. Interoperability is the core advan- tage provided by MyData, but it is also the core challenge. Interoperability within the data management system can be understood as functioning similarly to interoperabil- ity in mobile telephone networks. Both systems require a common network that connects distributed nodes. Global interoperability and transferability of MyData accounts (and thus individual’s consents) between operators re- quires further standardization and design on e.g. trust networks, data formats, and semantics. MyData approach works in practice: • MyData accounts hold consents that determine how data can flow from data sources to data users in an authorized system. • For personal data management it is sufficient for the authori- zation consents to be centralized in the MyData account. Data can flow directly between the source and the user. • Due to account portability, individuals can easily choose and change their MyData operator service. The service provider lock-in is minimal. Individual / data subject / account owner: person who created and is using the ac- count to link new services and authorize data flows with consents. Has relationship with the source, the sink and the operator MyData Operator: Provides MyData Accounts and related services. Account enables digital consent management – Authorization as a Service. Data sources and data using services: Data source provides data about the In- dividual to the services that use this data (Data Sinks). Same actor can be working as both Data Source and Data Sink. Consent flow Data flow Old MyData OperatorNew MyData Operator
  • 7. MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing 7 5 – Why is MyData focused on consents? MyData intends to build trust in personal data services through a combination of transparency, interchange- ability, public governance, respectable companies, public awareness, and secure technology. Consent management is the primary mechanism for permitting and enforcing the legal use of data. Via MyData accounts individuals can instruct the services to fetch and process data in ac- cordance with consents that the individual has granted to data services. In technical and legal terms, consent is equivalent to authorization. In the MyData model, consents are dynamic, easy for people to comprehend, machine-readable, standardized, and managed in a coordinated way. A common format will make it possible for every individual to delegate data processing to third parties or to repurpose the use of data in new ways (see Figure 5.1). MyData consent management structures can be de- veloped by using the open consent meta-format (Kantara Initiative). The open consent format is compliant with common consent regulations across jurisdictions and it is designed to operate smoothly also under the forthcoming EU data protection legislation (EU General Data Protection Regulation). The legislation is expected to require that data subjects give their explicit and informed consent to services that will use their personal data, unless a consent exemption or a legitimate interest takes precedent. In or- der for companies to both comply with tightening regula- tions and to continue to provide innovative services, it will be necessary to create a functional, interoperable, and easy-to-use consent management system. Not all personal data usage requires the consent of data subjects. There has been critique that MyData could complicate the automation of services by focusing on de- tailed consent management, especially in cases where there is a legal base for personal data processing without consent. For example, public authorities are allowed to ex- change data between each other without the consent of the data subject in certain circumstances. In such cases, the MyData infrastructure would not be used to enforce con- sent based data management, but it would act instead as a transparency tool to notify end-users of the use of their data. It benefits everyone if public authorities are able to exchange personal data in a transparent way. The MyData infrastructure may also act as a channel for ordinary cit- izens to opt out of services that involve the use and ex- change of their personal data by public authorities and in more granular contexts than they deem to be acceptable. MyData is focused on consents because: • consents are the primary (but not the only) legislative frame- work that defines information processing from the human- centric perspective • the same consent management framework can also be used with minor modification for notifications and assignments • human and machine readable standardized consents unite technical data management systems, legislative frameworks, and the human perspective Figure 5.1: Examples how MyData approach can support different kinds of data flow use cases such as delegation, repurposing, noti- fication and data flow through the personal data storage (PDS) Delegation Repurposing Notification of automatic data transfer The Data Source provides with Account Owners Consent A personal data to the Data Sink which processes it for a pur- pose defined in Consent B. In this case both the Data Source and the Data Sink are in legal terms Data Controllers. The Data Source is also Data Sink processing per- sonal data for a specified purpose – at some point they may suggest for the Individual a new purpose or means of processing data and Individual may give new reporposing Con- sent. In this case the Data Source is in legal terms the Data Controller. Public offices have rights to transfer data without ex- plicit consent. This is useful for providing automated public services. MyData makes auto- mation transparent and can provide disputation features. Consent BConsent A Consent Notification MyData Account as PDS Personal data storage Personal data storage can be integrated into the individual’s MyData account. This is a complementary feature that provides certain benefits, but it is not expected to be the primary tool for data flow management. Consents PDS
  • 8. 8 MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing 6 – Why should companies be interested in MyData? Figure 6.1: Conventional service versus service extended with MyData-based complementary service integration Figure 6.2: The MyData operator stack shows the required and optional functionalities of the MyData operator. Consent man- agement is the baseline service for an operator, but there are multiple complementary value added services an operator can provide in MyData infrastructure for the individual Companies can improve their business operations with MyData. Optimizing resource allocation, creating service pathways, providing personalized services, and producing recommendations are generic service improvements that many services can offer through better access to personal data. In addition, the MyData infrastructure would en- able new kinds of services, such as vendor relationships management (VRM), people discovery, and personal data services related to large-scale research data banks and be- havioral analytics. The primary incentive for companies to create a My- Data API that gives their customers and authorized third parties access to certain datasets is that it would expand their overall value proposition to customers (see Figure 6.1). Third-party vendors can collaborate more effectively with companies that hold the original data sources if they have authorized access to datasets that contain personal data. Studies show that more and more people are becom- ing aware of the ongoing exploitation of their personal da- ta without their consent. If a company’s behaviour is con- sidered shady or unacceptable, it faces the risk of public criticism, lawsuits, and users opting out of services on a massive scale. Implementing MyData principles would give companies a marketing advantage. Companies can improve their customer relations by engaging with cus- tomers in new reciprocal ways, sharing data back to cus- tomers, or even generating enhanced datasets based on information that customers voluntarily choose to provide. Currently data is sold implicitly so that the individ- ual gets a “free” service, but willingly, or in many cases, unknowingly gives personal data to the service provider in exchange for services. The MyData infrastructure pro- vides a simple and transparent mechanism for making data sales visible and explicit in ways that benefit both parties – either through enhanced services or direct mon- etary profits. Operators can facilitate data sales and share revenues with both data sources and data subjects. For the MyData ecosystem to flourish, it is crucial that there are viable business models for MyData operators. MyData operators could charge account and transac- tion fees. MyData operators could also generate profits by charging a marginal rate on data sales. Value-added services operators may offer, for example, secure storage, local applications, and a marketplace for data-centric ap- plications (see Figure 6.2). For the overall viability of the MyData approach, it is al- so important to set organizational and business level stan- dards, especially for the MyData operators. Such standards are currently developed in an open operator alliance. The alliance can also facilitate the standardization of technical functionalities that enable account interoperability. For Companies MyData will: • help to integrate third party complementary services into their core services • simplify operations within current and forthcoming regula- tory landscapes and enable data use for exploratory purposes • enable the creation of new business based on data processing and management Company’s service is enhanced by complementary services Opening data to 3rd parties helps them integrate their services into the overall service experience Company provides service for individuals MyData Operator Stack Required and optional components Enables creation and hosting of MyData accounts Enables connect- ing data sources and data using services with the accounts Enables managing the authorization User inter- face for the MyData account management Optional components Required components Data Conversion & Harmonization Additional Security Features Intention – Profile – Status – Location Local Application & Analytics Discovery (user & service) Personal Data Storage UI Account Provision Service Registry Consent Management
  • 9. MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing 9 7 – How does MyData help me manage my privacy? Figure 7.1: Creative commons is an example of established licensing framework that has made the management of rights practical and comprehensive. A consent commons approach aims to harmonize consents in a manner that is as comprehen- sive as the creative commons suite is for copyright licensing. CC0 CC BY CC BY SA CC BY ND CC BY NC CC BY NC SA CC BY NC ND MOST OPEN LEAST OPEN MyData is a model that equips individuals to control who uses their personal data, to stipulate for what purposes it can be used, and to give informed consent in accordance with personal data protection regulations. It makes data collection and processing more transparent and it helps companies or other organizations implement compre- hensive privacy protections. As a digital service that focuses on managing and vi- sualizing data use authorizations, the MyData account service will establish a unified environment for managing and understanding the status of one’s privacy – a service that is easier to use than the wide spectrum of point so- lutions available on the web today. It will be as easy to use as the common authentication mechanisms used in online services, for example. The user interface lets indi- viduals activate or deactivate the sharing of specific data- flows and lists currently active authorizations. It would be like switching on or off a particular feature on your smartphone. MyData addresses the concept of data control rather than data ownership. It is tempting to proclaim that in- dividuals should own their data, but the concept of own- ership as an exclusive right is difficult to apply to data. In most cases, multiple parties, including both the indi- viduals and the organizations, have legitimate interests in the same datasets. For example, retail stores have right- ful claims to use customer data that they collect using loyalty cards, while the individual card owners also have rights to the same data. The common “I have read and agree to the terms” -acceptance mechanism is not adequate, because the terms of service and privacy policies are too long and too complicated to understand. One critique of the easy con- sent management approach proposed by MyData is that companies would take advantage of it by increasingly de- manding access to an even a greater variety of personal data in exchange for improved services. It is important to mitigate this risk by carefully designing the consents so that they are understandable to individuals. Consents given to various data controllers are currently heteroge- neous. However, the consents often contain similar ele- ments that could be formatted among standard guide- lines. When standardized, the consents can be made machine-readable and easy to compare, bundle, visualize, and process automatically. The Creative Commons licens- ing framework provides an example of how the equally heterogeneous sphere of author rights was harmonized according to a common set of standard licences (see Fig- ure 7.1). MyData helps me manage my privacy: • with MyData infrastructure data flows become manageable, comprehensive, and transparent. • users can deactivate information flows and withdraw consent • machine-readable consents can be visualized, compared, and processed automatically. Figure 7.2: Another example of standardization but more related to MyData and personal data is the Mozilla privacy icons project by Mozilla Foundation and Aza Raskin, which is focused on cre- ating common visual language for privacy settings in websites.
  • 10. 10 MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing Figure 8.1: Core parts of the MyData authentication mechanism and the MyData APIs can be realized using the User-Managed Access (UMA) standard created by the Kantara Initiative (version 1.0 was released on early 2015). UMA specification and its open-source implementations let individuals to control authorizations to share their data and to manage how their data is shared between online services. UMA is a profile of OAuth 2.0 (control access to web API’s) and it shares features with OpenID Connect (federated single-sign-on) It brings together two essential elements to the authorization workflow: asynchronous consent and centralized consent management. (Figure modified after Eve Maler @xmlgrrl) OpenID Connect Single sign-on and login-time at- tribute exchange Local authorization Oauth 2.0 Control access to Web APIs UMA – User Managed Access Control access to variety of resources with standard and centralized authorization function Delegate scope constrained access Claims can come from distributed sources 8 – What are the next steps? Progress is needed on all three of the MyData principles: human-centric control,usable data,and open business en- vironment. Implementing human-centric control will re- quire raising awareness and improving education around the topic, shifting the attitude among organizations and companies, and increasing regulatory awareness. Usable data requires that companies offer machine-readable per- sonal data via APIs. An open business environment will require the development and adoption of MyData account model and common standards for MyData operator busi- nesses. The core technical components of MyData already exist, but they require maturation. Technical elements need to be tested and integrated into existing software, such as customer relationship management (CRM) and identity provisioning (IdP) systems. There will also be a strong emphasis on user experience design. Current dem- onstrations show that managing MyData accounts will be a similar experience to how people currently use online banking services to provide strong authentications and manage their finances. Many online service companies have developed APIs and successfully integrated data flows across organiza- tions. However, there are not many examples of more tra- ditional companies that have opened up their data APIs. In Finland, MyData has raised interest among companies, ministries, media, and researchers. There are currently several research and innovation projects addressing chal- lenges related to principles and the implementation of My- Data, and initial pilots are in preparatory stages. Industry and research organizations have ongoing innovation proj- ects focusing on developing the MyData operator model (see links at the back) and work on interoperability and operator alliance issues. The current operator model is be- ing built based on the UMA standard and the Minimum Viable Consent Receipt project. Test sandbox instances of a MyData operator are expected to be released for open tests in early 2016. The newly elected Finnish government has stated in its strategic government plan that Finland will “strength- en citizens’ right to monitor and control the use of their personal data, and at the same time guarantee the fluid exchange of data between public authorities”. This com- bination of strategic priorities lends itself to speedier adoption of MyData principles – hopefully providing an example to the private sector to follow. The goal of MyData is to build an infrastructure level service for the management of personal data. This work is intended to have international impact. An efficient way to achieve functional design for a MyData system is to carry out hands-on pilot projects. On the next page, we outline a few key examples of MyData service scenarios. The roadmap towards MyData includes: • Progress on all three fronts: human-centric control, ­ usable data, and open business environment • Maturation of existing platform technologies and mapping out how they will comply with regulations such as EU General Data Protection Regulation (GDPR) and the specifications developed in the Europe wide electronic identity and trust services (eIDAS) initiative. • MyData-supported service pilots
  • 11. MyData–ANordicModelforhuman-centeredpersonaldatamanagementandprocessing 11 9 – Give me some examples! MyData is a high-level approach for organizing personal data in human centric way. MyData principles are appli- cable to all areas of life. The same personal data can be used in different sectors. Some data types are specific to sectors, such as clinical health data, but the primary ob- jective for the MyData infrastructure is to enable the flow of data between sectors. MyData can be applied to orga- nizing healthcare data management, to developing new Example 1: MyData and Occupational health Modern health care requires data. Clinical data usually consist of various test results and diagnosis. Occupational health care providers change when individuals change jobs. There is no convenient way to organize data logistics between different occupation health care providers. Furthermore, getting more data about individuals would significantly help personalize and optimize health and wellbeing services and provide alternative means for diagnosis. For example, an individual’s profile data, consumption data, and activity tracking data could be used for healthcare services. The MyData infrastructure can provide standardized methods for managing data logistics between dif- ferent professional and public health organizations and sources of behavioral data in robust ways across organizations. Example 2: MyData and Loyalty card data Loyalty card data can reveal the individual’s consumption his- tory, which can be used to provide health recommendations, to recommend changes in shopping behavior, and to optimize per- sonal spending. Providing individuals with access comprehen- sive consumption feedback through their loyalty card data may have beneficial society-wide effects. Smarter consumers have the power to influence change production patterns. Fragmented datasets from a single loyalty cards provide limited insights into consumption behaviors, but the MyData infrastructure creates the mechanism to integrate data from multiple sources for more meaningful results. Example 3: MyData and research data banks The development of computational sciences has produced flexible tools that can be used to combine and analyze multiple data sources. Integrating data from multiple sources may increase risks of privacy invasion. According to recent research, over 60% of individuals have expressed their willingness to donate their personal data for research purposes. The MyData infrastructure can provide a common framework for differ- ent kinds of research data banks to easily acquire consumers’ consent to collect their data. Research data banks could then provide access to their data without violating individual privacy rights, but still maintain the capability to cross-reference data. kinds of mobility services, to supporting individuals with their personal finances, to informing consumption deci- sions, and to creating new kind of research databases. In this last chapter we describe three use case scenar- ios for MyData in more detail. The schematic illustrations show how the personal data, authorizations / consents, and money flow between different actors. Source: Complementary Data Source MyData Operator Intelligent Consumption Feedback (App) Intelligent Consumption Service Diagnosis and monitoring service for healtcare Source: Retail Loyalty Card Data MyData Operator Research Data Bank Anonymization Service Public Sector Source A: Behavioral Data Source B: Health Data Source C: Health Data Research Organizations Researcher A Research­er B Source B: Public Health Care Data Data MyData Operator Occupational Health Provider Organization (employer) Source A: Purchase Data Consent flow Data flow Money flow
  • 12. Publications • The original MyData white paper in Finnish (Minis- try of Transport and Communications) http://www. lvm.fi/julkaisu/4420389/my-data-johdatus-ihmisk- eskeiseen-henkilotiedon-hyodyntamiseen • World Economic Forum report: http://www.wefo- rum.org/projects/rethinking-personal-data Technical specifications and related communities • User Managed Access (UMA) 1.0 Core Protocol (Kantara) https://kantarainitiative.org/confluence/ display/uma/UMA+1.0+Core+Protocol • UMA Working Group (Kantara) https://kantaraini- tiative.org/confluence/display/uma/Home • Consent & Information Sharing Work Group (Kantara) https://kantarainitiative.org/confluence/ display/infosharing • Open Notice http://opennotice.org/ • MyData Architecture – technical specification (DHR): https://hiit.github.io/mydata-stack/ Other communities • Personal Data and Privacy Working Group (Open Knowledge): http://personal-data.okfn.org/ • MyData Working Group in Finland (Open Knowl- edge Finland): http://fi.okfn.org/wg/my-data/ Related projects and initiatives • Digital Health Revolution (DHR project): http://www.digitalhealthrevolution.fi • Revolution of Knowledge Work project (Re:Know project): http://www.reknow.fi • Midata initiative (UK): https://www.gov.uk/govern- ment/publications/midata-voluntary-programme- review • Personal Clouds: http://personal-clouds.org/ Links and references Word from the Finnish Ministry of Transport and Communications This paper is an English summary that elaborates on a Finnish study commissioned by the Ministry and pub- lished in September 2014 on the concept and phenom- enon of MyData and its technical, legal, and business implications. The paper is intended to launch a discus- sion on the potential and impact of a model for han- dling personal data in a new way. The paper provides an overview of the theme and a basis for networking and further work by all parties in- terested in MyData. Due to the novelty of the concept of MyData, there are a number of issues, such as interests and rights of various parties, that need to be discussed and technical problems that need to be solved. The paper is intended to encourage those interested in MyData to launch further studies and experiments for testing various MyData models, their feasibility, and dissemination. This is publication is licensed with the Creative Common SA 4.0 licence. https://creativecommons.org/licenses/sa/4.0/ When redistributed or copied the authors must be acknowledged (Poikola, Kuikkaniemi, Honko). Contact information Email: antti.poikola@iki.fi Phone: +358 44 337 5439 Twitter: @apoikola Email: kai.kuikkaniemi@iki.fi Phone: +358 50 543 9283 Twitter: @kaikuikkaniemi This publication is written by Open Knowledge Finland’s My- Data working group. Publication is funded by Finnish Ministry of Transport and Communication. Writing is supported by the Helsinki Institute for Information Technology (www.hiit.fi) and Digital Health Revolution -project (DHR). Responsibility for the information and views set out in this publication lies entirely with the authors. Graphic design: Kirmo Kivelä ISBN: 978-952-243-455-5