Opendata, web and dolomites

PDP4E SIGNED

Methods and tools for GDPR compliance through Privacy and Data Protection Engineering

Total Cost €

0

EC-Contrib. €

0

Partnership

0

Views

0

Project "PDP4E" data sheet

The following table provides information about the project.

Coordinator
TRIALOG 

Organization address
address: 25 RUE DU GENERAL FOY
city: PARIS
postcode: 75008
website: www.trialog.com

contact info
title: n.a.
name: n.a.
surname: n.a.
function: n.a.
email: n.a.
telephone: n.a.
fax: n.a.

 Coordinator Country France [FR]
 Total cost 3˙362˙457 €
 EC max contribution 2˙941˙113 € (87%)
 Programme 1. H2020-EU.3.7.6. (Ensure privacy and freedom, including in the Internet and enhance the societal, legal and ethical understanding of all areas of security, risk and management)
 Code Call H2020-DS-SC7-2017
 Funding Scheme IA
 Starting year 2018
 Duration (year-month-day) from 2018-05-01   to  2021-04-30

 Partnership

Take a look of project's partnership.

# participants  country  role  EC contrib. [€] 
1    TRIALOG FR (PARIS) coordinator 653˙378.00
2    COMMISSARIAT A L ENERGIE ATOMIQUE ET AUX ENERGIES ALTERNATIVES FR (PARIS 15) participant 798˙162.00
3    FUNDACION TECNALIA RESEARCH & INNOVATION ES (DERIO BIZKAIA) participant 400˙714.00
4    UNIVERSIDAD POLITECNICA DE MADRID ES (MADRID) participant 341˙750.00
5    KATHOLIEKE UNIVERSITEIT LEUVEN BE (LEUVEN) participant 222˙925.00
6    UNIVERSITAET DUISBURG-ESSEN DE (ESSEN) participant 194˙425.00
7    BEAWRE DIGITAL SL ES (SANT FELIU DE LLOBREGAT) participant 181˙657.00
8    ECLIPSE FOUNDATION EUROPE GMBH DE (ZWINGENBERG) participant 135˙773.00
9    CA TECHNOLOGIES DEVELOPMENT SPAIN SA ES (CORNELLA DE LLOBREGAT BARCELONA) participant 12˙325.00

Map

 Project objective

PDP4E is an innovation action that will provide software and system engineers with methods and software tools to systematically apply data protection principles in the projects they carry out, so that the products they create comply with the General Data Protection Regulation (GDPR), thus bringing the principles of Privacy and Data Protection by Design to practice. PDP4E will integrate privacy and data protection engineering functionalities into existent, mainstream software tools that are already in use by engineers, focusing on open-source tools that will be integrated in the Eclipse ecosystem, The approach will integrate methods proposed by the privacy engineering community (e.g. LINDDUN, ISO/IEC 27550 Privacy engineering), and the industry of software and system engineering tools (e.g. MUSE, PAPYRUS or OpenCert) using a model driven engineering approach. PDP4E will introduce privacy and data protection into software and system engineering disciplines (Risk Management, Requirements Engineering, Model-Driven Design, and Assurance), which drive the everyday activities of engineers. Results of PDP4E will be assessed by two demonstration pilots on industries where privacy and data protection are especially relevant, one on C-ITS applications and services (connected vehicle application domain) and one on big data on smart grid (smart grid application domain). PDP4E will promote its results in engineering communities, as Eclipse (community of software developers) or IPEN (community of stakeholders with an interest on privacy engineering). An open Alliance for Privacy and Data Protection Engineering is planned as a follow-up of the project, building on that community and the synergies among partners. PDP4E includes 8 partners and has a 36-month duration.

 Deliverables

List of deliverables.
Risk management tool for data protection and privacy v1 Other 2020-01-13 16:40:35
Multistakeholder specification v2 Documents, reports 2020-01-13 16:37:46
Assurance tool for data protection and privacy v1 Other 2020-01-13 16:39:31
Overall system requirements v1 Documents, reports 2020-01-13 16:37:43
Requirements engineering tool for privacy and data protection v1 Other 2020-01-13 16:40:33
Specification and design of model-driven design tool for privacy and data protection v1 Documents, reports 2020-01-13 16:39:33
Specification and design of assurance tool for data protection and privacy v1 Documents, reports 2020-01-13 16:39:31
D8.1 PDP4E website Websites, patent fillings, videos etc. 2020-01-13 16:37:47
Integration report v1 Documents, reports 2020-01-13 16:40:30
Assurance methods for data protection and privacy v1 Documents, reports 2020-01-13 16:39:30
Specification and design of requirements engineering tool for privacy and data protection v1 Documents, reports 2020-01-13 16:39:31
Specification and design of risk management tool for data protection and privacy v2 Documents, reports 2020-01-13 16:40:36
Specification and design of risk management tool for data protection and privacy v1 Documents, reports 2020-01-13 16:40:34
Requirements engineering methods for privacy and data protection v1 Documents, reports 2020-01-13 16:39:31
Specification and design of requirements engineering tool for privacy and data protection v2 Documents, reports 2020-01-13 16:39:30
Model-driven design tool for privacy and data protection v1 Other 2020-01-13 16:40:35
Methods for data protection model-driven design v1 Documents, reports 2020-01-13 16:39:31
Risk management methods for data protection and privacy v1 Documents, reports 2020-01-13 16:40:34
Specification and design of model-driven design tool for privacy and data protection v2 Documents, reports 2020-01-13 16:39:31
D2.1 Multi-stakeholder specification Documents, reports 2020-01-13 16:37:46
Overall architecture and methodological framework v1 Documents, reports 2020-01-13 16:40:35
Specification and design of assurance tool for data protection and privacy v2 Documents, reports 2020-01-13 16:39:32

Take a look to the deliverables list in detail:  detailed list of PDP4E deliverables.

 Publications

year authors and title journal last update
List of publications.
2019 Julio C. Caiza, Yod-Samuel Martin, Danny S. Guaman, JOSE M. Del Alamo, Juan C. Yelmo
Reusable Elements for the Systematic Design of Privacy-Friendly Information Systems: A Mapping Study
published pages: 66512-66535, ISSN: 2169-3536, DOI: 10.1109/access.2019.2918003
IEEE Access 7 2020-01-14
2019 Erkuden Rios, Eider Iturbe, Xabier Larrucea, Massimiliano Rak, Wissam Mallouli, Jacek Dominiak, Victor Muntés, Peter Matthews, Luis Gonzalez
Service level agreement-based GDPR compliance and security assurance in (multi)Cloud-based systems
published pages: 213-222, ISSN: 1751-8806, DOI: 10.1049/iet-sen.2018.5293
IET Software 13/3 2020-01-14
2019 Esma Aïmeur, Nicolás Díaz Ferreyra, Hicham Hage
Manipulation and Malicious Personalization: Exploring the Self-Disclosure Biases Exploited by Deceptive Attackers on Social Media
published pages: , ISSN: 2624-8212, DOI: 10.3389/frai.2019.00026
Frontiers in Artificial Intelligence 2 2020-01-14
2019 Andreas Nautsch, Catherine Jasserand, Els Kindt, Massimiliano Todisco, Isabel Trancoso, Nicholas Evans
The GDPR & Speech Data: Reflections of Legal and Technology Communities, First Steps Towards a Common Understanding
published pages: 3695-3699, ISSN: , DOI: 10.21437/interspeech.2019-2647
Interspeech 2019 2020-01-14
2019 Avi Szychter (Trialog), Hocine Ameur (Coessi), Antonio Kung (Trialog), Hervé Daussin (Coessi)
The Impact of Artificial Intelligence on Security: a DualPerspective
published pages: , ISSN: , DOI:
Computer and Electronics Security Applications Rendez-Vous 2020-01-14
2019 Jabier Martinez Alejandra Ruiz Javier Puelles Digital Trust Technologies (TRUSTECH) – Tecnalia Derio, Spain Ibon Arechalde Digital Lab services – Tecnalia Derio, Spain Yuliya Miadzvetskaya KU Leuven Centre for IT & IP Law – imec Leuven, Belgium
Smart Grid Challenges through the lens of the European General Data Protection Regulation
published pages: , ISSN: , DOI:
28th International Conference on Information Systems Development (ISD2019). Track 1: Society, Trust and Ethics in ISD 28th edition 2019-11-25
2019 Victor Muntés-Mulero, Oscar Ripolles, Smrati Gupta, Jacek Dominiak, Eric Willeke, Peter Matthews, Balázs Somosköi
Agile risk management for multi-cloud software development
published pages: 172-181, ISSN: 1751-8806, DOI: 10.1049/iet-sen.2018.5295
IET Software 13/3 2019-11-25
2019 Victor Muntes-Mulero ´ ∗ , Jacek Dominiak† , Elena Gonzalez ´ ‡ Beawre Digital SL Barcelona, Spain { ∗victor.muntes, † jacek.dominiak, ‡ elena.gonzalez}@beawre.com David Sanchez-Charles Trialog SA Paris, France david.sanchez@trialog.com
Model-driven Evidence-based Privacy Risk Controlin Trustworthy Smart IoT Systems
published pages: , ISSN: , DOI:
http://ceur-ws.org/ 2019-11-25

Are you the coordinator (or a participant) of this project? Plaese send me more information about the "PDP4E" project.

For instance: the website url (it has not provided by EU-opendata yet), the logo, a more detailed description of the project (in plain text as a rtf file or a word file), some pictures (as picture files, not embedded into any word file), twitter account, linkedin page, etc.

Send me an  email (fabio@fabiodisconzi.com) and I put them in your project's page as son as possible.

Thanks. And then put a link of this page into your project's website.

The information about "PDP4E" are provided by the European Opendata Portal: CORDIS opendata.

More projects from the same programme (H2020-EU.3.7.6.)

PoSeID-on (2018)

Protection and control of Secured Information by means of a privacy enhanced Dashboard

Read More  

DEFeND (2018)

Data Governance for Supporting GDPR

Read More  

PAPAYA (2018)

PlAtform for PrivAcY preserving data Analytics

Read More