diff --git a/index.html b/index.html index 58cafe57..6dfd6928 100644 --- a/index.html +++ b/index.html @@ -864,7 +864,7 @@

Privacy Principles

This document is governed by the 12 June 2023 W3C Process Document. -

+

How This Document Fits In

@@ -1800,7 +1800,7 @@

Privacy Principles

Note
-

See 2.11.1 Guardians for more detail on how this principle applies to vulnerable people with guardians.

+

See 2.10.1 Guardians for more detail on how this principle applies to vulnerable people with guardians.

Computing devices have owners, who have @@ -1832,92 +1832,80 @@

Privacy Principles

children, but not be reasonable for other sorts, like friends or intimate partners. The user agent should explain what the administrator is going to learn in a way that helps different users to react appropriately.

-

2.9 Harassment

-

Online harassment is the "pervasive or severe targeting of an individual or group online -through harmful behavior" [PEN-Harassment]. Harassment is a prevalent problem on the Web, -particularly via social media. While harassment may affect any person using the Web, it may be more -severe and its consequences more impactful for LGBTQ people, women, people in racial or ethnic -minorities, people with disabilities, vulnerable people and other marginalized groups.

-
Note
- -

Harassment is both a violation of privacy itself and can be magnified or facilitated by other -violations of privacy.

-

Abusive online behavior may include: sending unwanted information; directing others to contact -or bother a person ("dogpiling"); disclosing sensitive information about a person; posting false -information about a person; impersonating a person; insults; threats; and hateful or demeaning -speech.

-

Disclosure of identifying or contact information (including "doxxing") can be used, including by -additional attackers, to send often persistent unwanted information that amounts to harassment. -Disclosure of location information can be used, including by additional attackers, to intrude on a -person's physical safety or space.

-

Mitigations for harassment include but extend beyond mitigations for unwanted information and other -privacy principles. Harassment can include harmful activity with a wider distribution than just the -target of harassment.

+

2.9 Protecting web users from abusive behaviour

Principle: - Systems that allow for communicating on the Web must provide an effective capability to report - abuse. + Systems that allow for communicating on the Web must provide an + effective capability to report abuse. + + +
+
Principle: + User agents and sites must + take steps to protect their users from abusive behaviour, and abuse + mitigation must be considered when designing web platform features.
+

Online harassment is the "pervasive or severe targeting of an individual or group online +through harmful behavior" [PEN-Harassment]. Harassment is a prevalent problem on the web, +particularly via social media. While harassment may affect any person using the web, it may be more +severe and its consequences more impactful for LGBTQ people, women, people in racial or ethnic +minorities, people with disabilities, vulnerable people and other marginalized groups.

+

Harassment is both a violation of privacy itself and can be enabled or +exacerbated by other violations of privacy.

+

Harassment may include: sending unwanted information; directing others to contact +or bother a person ("dogpiling"); disclosing sensitive information about a person; posting false information about a person; impersonating a person; insults; threats; and hateful or demeaning speech.

+

Disclosure of identifying or contact information (including "doxxing") can often be used to cause additional attackers to send persistent unwanted information that amounts to harassment. +Disclosure of location information can be used to intrude on a +person's physical safety or space.

Reporting mechanisms are mitigations, but may not prevent harassment, particularly in cases where -hosts or intermediaries are supportive of or complicit in the abuse.

-
Note
- - -

Effective reporting is likely to require:

+hosts, moderators, or other intermediaries are supportive of or complicit in the abuse.

+

Effective reporting is likely to require:

    -
  • standardized mechanisms to identify abuse reporting contacts
  • -
  • visible, usable ways provided by sites and user agents to report abuse
  • -
  • identifiers to refer to senders and content
  • -
  • the ability to provide context and explanation of harms
  • -
  • people responsible for promptly responding to reports
  • -
  • tools for pooling mitigation information (see Unwanted information, below)
  • +
  • standardized mechanisms to identify abuse reporting contacts;
  • +
  • sites and user agents to provide visible and usable ways to report abuse;
  • +
  • identifiers to refer to senders and content;
  • +
  • the ability to provide context and explanation of harms;
  • +
  • people responsible for promptly responding to reports;
  • +
  • tools for pooling mitigation information (see Example 10).
-
- -

2.10 Unwanted Information

Receiving unsolicited information that either may cause distress or waste the recipient's -time or resources is a violation of privacy.

-
Principle: - User agents and other actors should take - steps to ensure that their user is not exposed to unwanted information. Technical standards - must consider the delivery of unwanted information as part of their architecture and must - mitigate it accordingly. - +
Note
+

Some useful research overviews of online harassment include: [PEW-Harassment], + [Addressing-Cyber-Harassment] and [Internet-of-Garbage].

+

Unwanted information covers a broad range of unsolicited communication, from messages that are typically harmless individually but that become a nuisance in aggregate (spam) to the -sending of images that will cause shock or disgust due to their graphic, violent, or explicit nature -(e.g. pictures of one's genitals). While it is impossible, in a communication system involving many -people, to offer perfect protection against all kinds of unwanted information, steps can be -taken to make the sending of such messages more difficult or more costly, and to make the senders -more accountable. Examples of mitigations include:

+sending of explicit, graphic, or violent images.

+

System designers should take steps to make the sending of unwanted information more difficult +or more costly, and to make the senders more accountable.

+

2.11 Vulnerability

Issue 1
+ + +

2.10 Vulnerability

Issue 1

This section is still being refined. We expect additional principles to be added.

@@ -1955,7 +1943,7 @@

Privacy Principles

-

2.11.1 Guardians

Principle: +

2.10.1 Guardians

Principle: A user agent may only provide information about a ward to a guardian for the purpose of helping that guardian uphold their responsibilities to their ward. This system must include measures to help wards who realize that their guardian isn't acting in the ward's @@ -1979,7 +1967,7 @@

Privacy Principles

that feature by correctly balancing a benevolent guardian's need to protect their ward from dangers against other wards' need to protect themselves from their misbehaving guardians.

-

2.13 Notifications and Interruptions

Issue 3

2.12 Notifications and Interruptions

Issue 3
@@ -2098,43 +2086,43 @@

Privacy Principles

Permissions should be requested in context.

-

2.14 Non-Retaliation

Principle: - Actors must not retaliate against people who protect their data against +

2.13 Non-Retaliation

Principle: + Actors must not retaliate against people who protect their data against non-essential processing or exercise rights over their data.
-

Whenever people have the ability to cause an actor to process less of their data or to stop +

Whenever people have the ability to cause an actor to process less of their data or to stop carrying out some given set of data processing that is not essential to the service, they must be -allowed to do so without the actor retaliating, for instance by artificially removing an +allowed to do so without the actor retaliating, for instance by artificially removing an unrelated feature, by decreasing the quality of the service, or by trying to cajole, badger, or -trick the person into opting back into the processing.

+trick the person into opting back into the processing.

Issue 4
-

2.15 Support Choosing Which Information to Present

Principle: - User agents should support people in choosing which information they provide to actors that +

2.14 Support Choosing Which Information to Present

Principle: + User agents should support people in choosing which information they provide to actors that request it, up to and including allowing users to provide arbitrary information.
-

Actors can invest time and energy into automating ways of gathering data from people and can -design their products in ways that make it a lot easier for people to disclose information than not, whereas -people typically have to manually wade through options, repeated prompts, and deceptive patterns. In many -cases, the absence of data — when a person refuses to provide some information — can also be identifying +

Actors can invest time and energy into automating ways of gathering data from people and can +design their products in ways that make it a lot easier for people to disclose information than not, whereas +people typically have to manually wade through options, repeated prompts, and deceptive patterns. In many +cases, the absence of data — when a person refuses to provide some information — can also be identifying or revealing. Additionally, APIs can be defined or implemented in rigid ways that can prevent people from accessing useful functionality. For example, I might want to look for restaurants in a city I will be visiting this weekend, but if my geolocation is forcefully set to match my GPS, a restaurant-finding site might only allow searches in my current location. In other cases, sites do not abide by data minimisation principles and request more information than they require. This principle supports -people in minimising their own data.

-

User agents should make it simple for people to present the identity they wish +people in minimising their own data.

+

User agents should make it simple for people to present the identity they wish to and to provide information about themselves or their devices in -ways that they control. This helps people to live in obscurity ([Lost-In-Crowd], +ways that they control. This helps people to live in obscurity ([Lost-In-Crowd], [Obscurity-By-Design]), including by obfuscating information about themselves ([Obfuscation]).

Principle: APIs should be designed such that data returned through an API does not assert a fact or make a @@ -2143,17 +2131,17 @@

Privacy Principles

-

Instead, the API could indicate a person's preference, a person's chosen identity, a -person's query or interest, or a person's selected communication style.

+

Instead, the API could indicate a person's preference, a person's chosen identity, a +person's query or interest, or a person's selected communication style.

For example, a user agent might support this principle by:

@@ -2169,11 +2157,11 @@

Privacy Principles

mitigating forms of data collection, including browser fingerprinting.

A. Common Concepts

-

A.1 People

A person (also user or -data subject) is any natural person. Throughout this document, we primarily use person or -people to refer to human beings, as a reminder of their humanity. When we use the term user, -it is to talk about the specific person who happens to be using a given system at that time.

-

A vulnerable person is a person who may be unable to +

A.1 People

A person (also user or +data subject) is any natural person. Throughout this document, we primarily use person or +people to refer to human beings, as a reminder of their humanity. When we use the term user, +it is to talk about the specific person who happens to be using a given system at that time.

+

A vulnerable person is a person who may be unable to exercise sufficient self-determination in a context. Amongst other things, they should be treated with greater default privacy protections and may be considered unable to consent to various interactions with a system. @@ -2181,25 +2169,25 @@

Privacy Principles

are employees with respect to their employers, are facing a steep asymmetry of power, are people in some situations of intellectual or psychological impairment, are refugees, etc.

-

A.2 Contexts

A context is a physical or digital environment in which people interact with other -actors, and which the people understand as distinct from other contexts.

+

A.2 Contexts

A context is a physical or digital environment in which people interact with other +actors, and which the people understand as distinct from other contexts.

A context is not defined in terms of who owns or controls it. Sharing data between different contexts of a single company is -a privacy violation, just as if the same data were shared between unrelated actors.

-

A.3 Server-Side Actors

An actor is an entity that a person can reasonably understand as a single "thing" -they're interacting with. Actors can be people or collective entities like companies, +a privacy violation, just as if the same data were shared between unrelated actors.

+

A.3 Server-Side Actors

An actor is an entity that a person can reasonably understand as a single "thing" +they're interacting with. Actors can be people or collective entities like companies, associations, or governmental bodies. Uses of this document in a particular domain are expected to -describe how the core concepts of that domain combine into a user-comprehensible actor, and +describe how the core concepts of that domain combine into a user-comprehensible actor, and those refined definitions are likely to differ between domains.

-

User agents tend to explain to people which origin or site provided the -web page they're looking at. The actor that controls this origin or site is -known as the web page's first party. When a person +

User agents tend to explain to people which origin or site provided the +web page they're looking at. The actor that controls this origin or site is +known as the web page's first party. When a person interacts with a UI element on a web page, the first party of that interaction -is usually the web page's first party. However, if a different actor controls +is usually the web page's first party. However, if a different actor controls how data collected with the UI element is used, and a reasonable person with a realistic cognitive budget would realize -that this other actor has this control, this other -actor is the first party for the interaction instead.

+that this other actor has this control, this other +actor is the first party for the interaction instead.

Issue 5

A.4 Acting on Data

We define personal data as any information that is directly or -indirectly related to an identified or identifiable person, such as by reference to an +indirectly related to an identified or identifiable person, such as by reference to an identifier ([GDPR], [OECD-Guidelines], [Convention-108]).

On the web, an identifier of some type is typically assigned for an identity as seen by a website, which makes it easier for an automated -system to store data about that person.

-

Examples of identifiers for a person can be:

+system to store data about that person.

+

Examples of identifiers for a person can be:

  • their name,
  • an identification number including those mapping to a device that this -person may be using,
  • +person may be using,
  • their phone number,
  • their location data,
  • an online identifier such as email or IP addresses,
  • @@ -2240,24 +2228,24 @@

    Privacy Principles

    cultural, social, or behavioral identity,
  • strings derived from other identifiers, for instance through hashing.
-

If a person could reasonably be identified or re-identified through the combination of data with other +

If a person could reasonably be identified or re-identified through the combination of data with other data, then that data is personal data.

Privacy is achieved in a given context that either involves personal data or -involves information being presented to people when the principles of that context are +involves information being presented to people when the principles of that context are followed appropriately. When the principles for that context are not followed, there is a privacy violation. Similarly, we say that a particular interaction is appropriate when the principles are adhered to) or inappropriate otherwise.

-

An actor processes data if it +

An actor processes data if it carries out operations on personal data, whether or not by automated means, such as collection, recording, organisation, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, sharing, dissemination or otherwise making available, selling, alignment or combination, restriction, erasure or destruction.

-

An actor shares data if it provides it to any other -actor. Note that, under this definition, an actor that provides data to its own +

An actor shares data if it provides it to any other +actor. Note that, under this definition, an actor that provides data to its own service providers is not sharing it.

-

An actor sells data when it shares it in exchange +

An actor sells data when it shares it in exchange for consideration, monetary or otherwise.

The purpose of a given processing of data is an anticipated, intended, or planned outcome of this processing which is achieved or aimed for within a given @@ -2269,30 +2257,30 @@

Privacy Principles

level and not necessarily all the way down to implementation details. Example: a person will have their preferences restored (purpose) by looking up their identifier in a preferences store (means).

-

A data controller is an actor that determines the means and purposes -of data processing. Any actor that is not a service provider is a data controller.

+

A data controller is an actor that determines the means and purposes +of data processing. Any actor that is not a service provider is a data controller.

A service provider or data processor is considered to be in -the same category of first party or third party as the actor contracting it to +the same category of first party or third party as the actor contracting it to perform the relevant processing if it:

    -
  • is processing the data on behalf of that actor;
  • +
  • is processing the data on behalf of that actor;
  • ensures that the data is only retained, accessed, and used as directed by that -actor and solely for the list of explicitly-specified purposes -detailed by the directing actor or data controller;
  • +actor and solely for the list of explicitly-specified purposes +detailed by the directing actor or data controller;
  • may determine implementation details of the data processing in question but does not determine the purpose for which the data is being processed nor the overarching means through which the purpose is carried out;
  • has no independent right to use the data other than in a de-identified form (e.g., for monitoring service integrity, load balancing, capacity planning, or billing); and,
  • -
  • has a contract in place with the actor which is consistent with the above limitations.
  • +
  • has a contract in place with the actor which is consistent with the above limitations.

A.5 Recognition

Recognition is the act of realising that a given identity -corresponds to the same person as another identity which may have been +corresponds to the same person as another identity which may have been observed either in another context, or in the same context but at a different time. Recognition can be probabilistic, if someone realises there's -a high probability that two identities correspond to the same person, +a high probability that two identities correspond to the same person, even if they aren't certain.

-

A person can be recognized whether or not their legal identity or +

A person can be recognized whether or not their legal identity or characteristics of their legal identity are included in the recognition.

A.5.1 Recognition Types

There are several types of recognition that may take place.

Cross-context recognition is recognition between different @@ -2319,8 +2307,8 @@

Privacy Principles

different contexts, cross-site recognition is a privacy harm in the same cases as cross-context recognition.

Same-site recognition is when a single site recognizes a -person across two or more visits.

-

A privacy harm occurs if a person reasonably expects that they'll be using +person across two or more visits.

+

A privacy harm occurs if a person reasonably expects that they'll be using a different identity for different visits to a single site, but the site recognizes them anyway.

Note that these categories overlap: cross-site recognition is usually @@ -2450,8 +2438,8 @@

Privacy Principles

information acceptable.
  • Principle: New APIs that provide access to undesirable information should not make that information easier to access, unless they add access guards that make the information acceptable.
  • Principle: - People have certain rights over data that is about themselves, and these rights should - be facilitated by their user agent and the actors that are processing their + People have certain rights over data that is about themselves, and these rights should + be facilitated by their user agent and the actors that are processing their data.
  • Principle: Whenever possible, processors should work with data that has been de-identified. @@ -2465,14 +2453,13 @@

    Privacy Principles

    when that disclosure is necessary to enforce reasonable constraints on use of the device.
  • Principle: - Systems that allow for communicating on the Web must provide an effective capability to report - abuse. -
  • Principle: - User agents and other actors should take - steps to ensure that their user is not exposed to unwanted information. Technical standards - must consider the delivery of unwanted information as part of their architecture and must - mitigate it accordingly. -
  • Principle: + Systems that allow for communicating on the Web must provide an + effective capability to report abuse. +
  • Principle: + User agents and sites must + take steps to protect their users from abusive behaviour, and abuse + mitigation must be considered when designing web platform features. +
  • Principle: User agents and sites should allow for gracefully degraded user experience where some features or functionality may not be available because users have chosen stronger privacy protections @@ -2483,26 +2470,26 @@

    Privacy Principles

    helping that guardian uphold their responsibilities to their ward. This system must include measures to help wards who realize that their guardian isn't acting in the ward's interest.
  • Principle: - When any actor obtains consent for processing from a person, the + When any actor obtains consent for processing from a person, the actor should design the consent request so as to learn the person's true intent to consent or not, and not to maximize the processing consented to.
  • Principle: - An actor should avoid interrupting a person's use of a site for + An actor should avoid interrupting a person's use of a site for consent requests when an alternative is available.
  • Principle: - It should be as easy for a person to check what consent they have given, to withdraw consent, + It should be as easy for a person to check what consent they have given, to withdraw consent, or to opt out or object, as to give consent.
  • Principle: - Actors should provide functionality to access, correct, and remove data about - people to those people when that data has been provided by someone else. + Actors should provide functionality to access, correct, and remove data about + people to those people when that data has been provided by someone else.
  • Principle: A user agent should help users control notifications and other interruptive UI that can be used to manipulate behavior.
  • Principle: Web sites should use notifications only for information that their users have specifically requested.
  • Principle: - Actors must not retaliate against people who protect their data against + Actors must not retaliate against people who protect their data against non-essential processing or exercise rights over their data.
  • Principle: - User agents should support people in choosing which information they provide to actors that + User agents should support people in choosing which information they provide to actors that request it, up to and including allowing users to provide arbitrary information.
  • Principle: APIs should be designed such that data returned through an API does not assert a fact or make a @@ -2683,8 +2670,6 @@

    Privacy Principles

    § 1. An Introduction to Privacy on the Web (2) (3) (4) (5) (6) (7)
  • § 1.2.2 Transparency and Research -
  • - § 2.10 Unwanted Information