Show simple item record

Files in this item

Thumbnail

Item metadata

dc.contributor.authorWong, Janis
dc.contributor.authorHenderson, Tristan
dc.contributor.authorBall, Kirstie
dc.date.accessioned2022-01-17T17:30:13Z
dc.date.available2022-01-17T17:30:13Z
dc.date.issued2022-01-17
dc.identifier277178992
dc.identifier864ebcfb-f372-4a51-954e-ddac558df2e1
dc.identifier000850908800003
dc.identifier85142060873
dc.identifier.citationWong , J , Henderson , T & Ball , K 2022 , ' Data protection for the common good : developing a framework for a data protection-focused data commons ' , Data & Policy , vol. 4 , e3 . https://doi.org/10.1017/dap.2021.40en
dc.identifier.issn2632-3249
dc.identifier.otherBibtex: wong:developing
dc.identifier.otherORCID: /0000-0001-6936-7490/work/106838298
dc.identifier.otherORCID: /0000-0003-1015-3345/work/106838370
dc.identifier.urihttps://hdl.handle.net/10023/24689
dc.descriptionThis research is part of Janis Wong’s doctoral research, which is funded by the University of St Andrews St Leonard’s College, School of Computer Science, and School of Management.en
dc.description.abstractIn our data-driven society, personal data affecting individuals as data subjects are increasingly being collected and processed by sizeable and international companies. While data protection laws and privacy technologies attempt to limit the impact of data breaches and privacy scandals, they rely on individuals having a detailed understanding of the available recourse, resulting in the responsibilization of data protection. Existing data stewardship frameworks incorporate data-protection-by-design principles but may not include data subjects in the data protection process itself, relying on supplementary legal doctrines to better enforce data protection regulations. To better protect individual autonomy over personal data, this paper proposes a data protection-focused data commons to encourage co-creation of data protection solutions and rebalance power between data subjects and data controllers. We conduct interviews with commons experts to identify the institutional barriers to creating a commons and challenges of incorporating data protection principles into a commons, encouraging participatory innovation in data governance. We find that working with stakeholders of different backgrounds can support a commons’ implementation by openly recognizing data protection limitations in laws, technologies, and policies when applied independently. We propose requirements for deploying a data protection-focused data commons by applying our findings and data protection principles such as purpose limitation and exercising data subject rights to the Institutional Analysis and Development (IAD) framework. Finally, we map the IAD framework into a commons checklist for policy-makers to accommodate co-creation and participation for all stakeholders, balancing the data protection of data subjects with opportunities for seeking value from personal data.
dc.format.extent31
dc.format.extent659900
dc.language.isoeng
dc.relation.ispartofData & Policyen
dc.subjectCommonsen
dc.subjectData commonsen
dc.subjectData protectionen
dc.subjectInterviewsen
dc.subjectPersonal dataen
dc.subjectJ Political Scienceen
dc.subjectQA75 Electronic computers. Computer scienceen
dc.subjectE-DASen
dc.subjectMCCen
dc.subject.lccJen
dc.subject.lccQA75en
dc.titleData protection for the common good : developing a framework for a data protection-focused data commonsen
dc.typeJournal articleen
dc.contributor.institutionUniversity of St Andrews. School of Computer Scienceen
dc.contributor.institutionUniversity of St Andrews. Centre for Research into Equality, Diversity & Inclusionen
dc.contributor.institutionUniversity of St Andrews. School of Managementen
dc.identifier.doi10.1017/dap.2021.40
dc.description.statusPeer revieweden


This item appears in the following Collection(s)

Show simple item record