No Cover Image

Journal article 259 views 48 downloads

Assessing the Solid Protocol in Relation to Security and Privacy Obligations

Christian Esposito Orcid Logo, Ross Horne Orcid Logo, Livio Robaldo Orcid Logo, Bart Buelens Orcid Logo, Elfi Goesaert

Information, Volume: 14, Issue: 7, Start page: 411

Swansea University Author: Livio Robaldo Orcid Logo

  • 63893.VOR.pdf

    PDF | Version of Record

    © The Author(s) 2023. Licensee MDPI, Basel, Switzerland. Distributed under the terms of a Creative Commons Attribution 4.0 License (CC BY 4.0).

    Download (915.13KB)

Check full text

DOI (Published version): 10.3390/info14070411

Abstract

The Solid specification aims to empower data subjects by giving them direct access control over their data across multiple applications. As governments are manifesting their interest in this framework for citizen empowerment and e-government services, security and privacy represent pivotal issues to...

Full description

Published in: Information
ISSN: 2078-2489
Published: MDPI AG 2023
Online Access: Check full text

URI: https://cronfa.swan.ac.uk/Record/cronfa63893
Tags: Add Tag
No Tags, Be the first to tag this record!
Abstract: The Solid specification aims to empower data subjects by giving them direct access control over their data across multiple applications. As governments are manifesting their interest in this framework for citizen empowerment and e-government services, security and privacy represent pivotal issues to be addressed. By analysing the relevant legislation, with an emphasis on GDPR and officially approved documents such as codes of conduct and relevant security ISO standards, we formulate the primary security and privacy requirements for such a framework. The legislation places some obligations on pod providers, much like cloud services. However, what is more interesting is that Solid has the potential to support GDPR compliance of Solid apps and data users that connect, via the protocol, to Solid pods containing personal data. A Solid-based healthcare use case is illustrated where identifying such controllers responsible for apps and data users is essential for the system to be deployed. Furthermore, we survey the current Solid protocol specifications regarding how they cover the highlighted requirements, and draw attention to potential gaps between the specifications and requirements. We also point out the contribution of recent academic work presenting novel approaches to increase the security and privacy degree provided by the Solid project. This paper has a twofold contribution to improve user awareness of how Solid can help protect their data and to present possible future research lines on Solid security and privacy enhancements.
Keywords: Distributed knowledge graphs; social linked data; Solid; privacy; security; data protection; authentication protocols
College: Faculty of Humanities and Social Sciences
Funders: This research was partially funded by the COST Action on Distributed Knowledge Graphs (CA19134), supported by COST (European Cooperation in Science and Technology).
Issue: 7
Start Page: 411