privacy Privately SA and Privado ID partner for privacy-first age verification By thepaypers.com Published On :: Thu, 14 Nov 2024 13:01:00 +0100 SafetyTech company Privately SA has partnered with Privado ID to develop a privacy-focused, device-based age verification solution. Full Article
privacy Chrome Just Added Great New Features For iPhones As Apple Pitches Safari Privacy By hothardware.com Published On :: Wed, 13 Nov 2024 15:42:00 -0500 Even as Apple continues its Safari privacy push, iPhone and iPad users who use Google Chrome are about to see several new features added to their browser of choice. Chrome will be receiving an upgrade to Google Lens, integration with Drive and Photos, improved Shopping Insights, and a more seamless way of finding a way around with Maps. With Full Article
privacy Privacy and cars By ask.metafilter.com Published On :: Wed, 13 Nov 2024 22:20:58 GMT I am considering getting a new car. My current car predates all the sort of smart screen tech and, because of the principle of the thing, I am concerned about privacy issues in the event that I get a more recent vehicle.I'm in the early stages of consideration and never was much of a car fanatic, so I'm curious if anyone could point me to some online resources to help me consider my options in the event that I have to go that route? I frankly would not want one of the big touch screens in my car even apart from privacy, just because they seem like a huge distraction, but if the only models in my price range have screens, I want to clamp down on them as much as possible. I may not actually get a car with smart tech; I am mainly just hoping to gain more information to help make my decisions here. Full Article Car computer privacy technology vehicle
privacy Meta Pushes Back Against FTC Effort to Toughen Privacy Order By www.gadgets360.com Published On :: Wed, 13 Nov 2024 19:00:13 +0530 A Meta lawyer told the FTC’s five commissioners at a hearing Tuesday that the consumer protection agency doesn’t have authority to modify the agreement without the company’s consent. Full Article
privacy Online Child Privacy Laws a Step Closer By www.infopackets.com Published On :: Tue, 13 Aug 2024 18:09:32 +0000 Two proposed laws to boost online privacy and security for children have received widespread backing in the Senate. Whether the measures will make it into law remains unclear. The laws are the Kids Online Safety Act (KOSA) and the Children and Teen's Online Privacy Protection Act (COPPA 2.0). They've now been combined into a single package for administrative and voting purposes. 86 Senators agreed the laws should be considered by the Senate while just one voted against. That means they will go to a final approval vote after further discussion. (Source: ctmirror.org ) Greater Parental Controls ... (view more) Full Article
privacy Photo-Scraping Business Ignores $39M Privacy Fine By www.infopackets.com Published On :: Mon, 09 Sep 2024 16:44:58 +0000 A US company that used billions of online photos without permission for facial recognition faces a fine of more than $35 million. Regulators say they may hold directors of Clearview AI personally responsible after the company said the fine was unenforceable. Clearview has attracted the attention of regulators in several companies for the way it does business. It produces and licenses facial recognition software to law enforcement agencies, for example, to identify alleged offenders from crowd photos or live video. The software works thanks to a massive database of pictures which Clearview ... (view more) Full Article
privacy Inside the Privacy-First Approach to the Personalized Customer Experience By www.cmswire.com Published On :: Fri, 01 Nov 2024 06:00:41 -0500 As businesses customize their offerings using data, customers are becoming more concerned about the management and security of their personal information. Continue reading... Full Article customer experience privacy customer data cxm data privacy gdpr ccpa consent management platform ai personalization
privacy EnigmaSoft Releases NEW SpyHunter Pro to Fight Malware, Enhance Privacy Protection, & Optimize PCs By www.prleap.com Published On :: Fri, 23 Dec 2022 00:00:00 PST SpyHunter Pro combines highly effective anti-malware detection and blocking along with new functionality to enhance privacy protection and optimize computer systems. SpyHunter Pro extends standard anti-malware scanning by adding specialized scans designed to detect potentially unneeded data that can be deleted by users to reduce the risk of privacy invasion and free up disk space. Full Article
privacy Mozilla Foundation lays off 30% of its employees, ends advocacy for open web, privacy, and more By www.osnews.com Published On :: Fri, 08 Nov 2024 20:43:21 +0000 More bad news from Mozilla. The Mozilla Foundation, the nonprofit arm of the Firefox browser maker Mozilla, has laid off 30% of its employees as the organization says it faces a “relentless onslaught of change.” Announcing the layoffs in an email to all employees on October 30, the Mozilla Foundation’s executive director Nabiha Syed confirmed that two of the foundation’s major divisions — advocacy and global programs — are “no longer a part of our structure.” ↫ Zack Whittaker at TechCrunch This means Mozilla will no longer be advocating for an open web, privacy, and related ideals, which fits right in with the organisation’s steady decline into an ad-driven effort that also happens to be making a web browser used by, I’m sorry to say, effectively nobody. I just don’t know how many more signs people need to see before realising that the future of Firefox is very much at stake, and that we’re probably only a few years away from losing the only non-big tech browser out there. This should be a much bigger concern than it seems to be to especially the Linux and BSD world, who rely heavily on Firefox, without a valid alternative to shift to once the browser’s no longer compatible with the various open source requirements enforced by Linux distributions and the BSDs. What this could also signal is that the sword of Damocles dangling above Mozilla’s head is about to come down, and that the people involved know more than we do. Google is effectively bankrolling Mozilla – for about 80% of its revenue – but that deal has come under increasing scrutiny from regulars, and Google itself, too, must be wondering why they’re wasting money supporting a browser nobody’s using. We’re very close to a web ruled by Google and Apple. If that prospect doesn’t utterly terrify you, I honestly wonder what you’re doing here, reading this. Full Article Mozilla Gecko
privacy How to Dispose of Old Cell Phones; Protect Your Data and Privacy By www.small-business-software.net Published On :: Fri, 15 Jan 2021 15:33:51 -0500 Whether your cell phone has a broken screen, is no longer the latest technology, or you are simply itching for the latest cell phone model, it is important that you take appropriate care in disposing of your old cell phone. Retain and Protect Your Data Cell phones are a treasure trove of information; think of the panic that strikes each time you mistakenly misplace your cell phone. The information contained in our cell phones is meaningful and it is important that you backup any data on the phone that you wish to retain. The data you backup would include: any music, photos, messages etc... If you are moving to a new cell phone you can often transfer the data you wish to retain to the new cell device. Protect Your Personal Information Cell phones often contain sensitive personal data, including passwords, bank information, payment methods, messages, contacts, videos, account numbers and much more. After transferring the data to a new device, information is still retained on your original cell phone. Providing this type of sensitive information to strangers could put you at risk for identity theft, other other types of fraud, or simply leave you very uncomfortable. How to Dispose of Old Cell Phones; Protect Your Data and Privacy Full Article
privacy LXer: Two of the Most Popular Privacy-Focused Projects Have Teamed Up! By www.linuxquestions.org Published On :: Sat, 28 Sep 2024 19:50:10 GMT Published at LXer: We are very fortunate to have some really cool organizations like Proton, Tuta, Mullvad VPN, and others that have been consistently working on providing privacy-focused products... Full Article Syndicated Linux News
privacy Adware, Spyware, Popups - They invade your privacy and harm your PC. Protect Yourself with NoAdware! By www.ebizindia.com Published On :: Wed, 29 Dec 2004 12:37:28 +0530 Try NoAdware for FREE and see for yourself if your PC is infected! Full Article Computing & Internet -- Network Administration
privacy Setback for Financial Privacy in New Hampshire By www.guardmycreditfile.org Published On :: Thu, 12 Jan 2006 21:01:22 GMT January 12, 2006 – New Hampshire’s State Supreme Court has set aside portions of a 2004 state law that protected financial records revealed in divorce proceedings from prying eyes. The law had allowed judges to seal financial records of parties involved in a divorce for any reason. Full Article
privacy IRS to Outsource Some Tax Collection – Raises Privacy Concerns By www.guardmycreditfile.org Published On :: Mon, 16 Jan 2006 21:25:38 GMT January 16, 2006 - In 2004, Congress passed the American Jobs Creation Act. As innocuous as the title sounds, it contained a provision allowing the IRS to outsource collection efforts to private contractors. But both the National Treasury Employees Union (NTEU) and the Government Accountability Office (GAO) are questioning the wisdom of this; saying that the move may jeopardize personal privacy and lead to cases of fraud and identity theft. Full Article
privacy Google Defies Government on Privacy Issues By financialprivacy.blogspot.com Published On :: Mon, 23 Jan 2006 19:03:44 GMT January 20, 2006 – Google, the 800 pound gorilla of search engines, is defying a subpoena by the justice department. The government is demanding that the company turn over one full week of user search data. But Google has said that it will fight the subpoena “vigorously” because the company fears the ramifications to privacy for twelve million people who use the company’s website every single day. Full Article
privacy Patriot Act Hits another Roadblock Due to Privacy Issues By financialprivacy.blogspot.com Published On :: Wed, 25 Jan 2006 22:19:08 GMT January 25, 2006 – Last month, just prior to the Congressional holiday recess, renewal efforts for the Patriot Act ground to a halt. The law, which gives the federal government sweeping search and seizure powers that many believe to be unconstitutional, had sixteen very controversial clauses that were due to expire at the beginning of this year. The Bush Administration had been pushing Congress to renew the law in its entirety, and to make it permanent. But when four Republican senators (a so-called “gang of four”) joined with democrats to demand greater protections for individual privacy, they were able to launch a filibuster to prevent a long term renewal of the law. Instead, the Senate and House of Representatives were forced into a compromise that renewed the law until February 3, 2006. Full Article
privacy Privacy Concerns with Google Desktop Search By financialprivacy.blogspot.com Published On :: Fri, 17 Feb 2006 18:46:34 GMT February 17, 2006 – Google has just released the latest version of its desktop search software, and it some new features. One of them is the ability to share documents across multiple computers. While some may find this feature convenient, it may users to privacy intrusions or even worse. Full Article
privacy Tim Cook warns of privacy 'emergency' in attack on social media and search engines By www.telegraph.co.uk Published On :: Tue, 12 Apr 2022 17:57:04 GMT Full Article topics:people/tim-cook topics:organisations/apple topics:things/iphone structure:technology storytype:standard
privacy Three-quarters of most visited websites not compliant with privacy regs By betanews.com Published On :: Wed, 13 Nov 2024 14:08:33 +0000 A new report finds that 75 percent of the 100 most visited websites in the US and Europe are not compliant with current privacy regulations. The study from privacy solution provider Privado.ai shows despite stricter privacy enforcement in Europe a surprising 74 percent of top websites do not honor opt-in consent as required by Europe's General Data Protection Regulation (GDPR). Although top websites in the US have a similar non-compliance rate of 76 percent for not honoring opt-out consent as required by the California Privacy Rights Act (CPRA), Privado finds the median volume of compliance risks to be three times… [Continue Reading] Full Article Article CCPA cybersecurity Data privacy GDPR Internet
privacy How to add PGP support on Android for added security and privacy By www.zdnet.com Published On :: Wed, 13 Nov 2024 10:43:35 GMT If you need to add encryption or digital signing to the Thunderbird email app (or other supporting apps) on Android, there's one clear and easy route to success. Full Article
privacy Security and Privacy Preservation for Mobile E-Learning via Digital Identity Attributes By www.jucs.org Published On :: 2011-07-08T12:30:07+02:00 This paper systematically discusses the security and privacy concerns for e-learning systems. A five-layer architecture of e-learning system is proposed. The security and privacy concerns are addressed respectively for five layers. This paper further examines the relationship among the security and privacy policy, the available security and privacy technology, and the degree of e-learning privacy and security. The digital identity attributes are introduced to e-learning portable devices to enhance the security and privacy of e-learning systems. This will provide significant contributions to the knowledge of e-learning security and privacy research communities and will generate more research interests. Full Article
privacy On Compound Purposes and Compound Reasons for Enabling Privacy By www.jucs.org Published On :: 2011-04-24T11:15:18+02:00 This paper puts forward a verification method for compound purposes and compound reasons to be used during purpose limitation. When it is absolutely necessary to collect privacy related information, it is essential that privacy enhancing technologies (PETs) protect access to data - in general accomplished by using the concept of purposes bound to data. Compound purposes and reasons are an enhancement of purposes used during purpose limitation and binding and are more expressive than purposes in their general form. Data users specify their access needs by making use of compound reasons which are defined in terms of (compound) purposes. Purposes are organised in a lattice with purposes near the greatest lower bound (GLB) considered weak (less specific) and purposes near the least upper bound (LUB) considered strong (most specific). Access is granted based on the verification of the statement of intent (from the data user) against the compound purpose bound to the data; however, because purposes are in a lattice, the data user is not limited to a statement of intent that matches the purposes bound to the data exactly - the statement can be a true reflection of their intent with the data. Hence, the verification of compound reasons against compound purposes cannot be accomplished by current published verification algorithms. Before presenting the verification method, compound purposes and reasons, as well as the structures used to represent them, and the operators that are used to define compounds is presented. Finally, some thoughts on implementation are provided. Full Article
privacy Transactions on Data Privacy 12:2 (2019) By www.tdp.cat Published On :: Sunday, 30 August 2019 11:13:00 GMT Transactions on Data Privacy, Volume 12 Issue 2 (2019) has been published. Full Article
privacy Transactions on Data Privacy 12:3 (2019) By www.tdp.cat Published On :: Sunday, 16 December 2019 17:19:00 GMT Transactions on Data Privacy, Volume 12 Issue 3 (2019) has been published. Full Article
privacy Transactions on Data Privacy 13:1 (2020) By www.tdp.cat Published On :: Sunday, 18 April 2020 23:03:00 GMT Transactions on Data Privacy, Volume 13 Issue 1 (2020) has been published. Full Article
privacy Transactions on Data Privacy 13:2 (2020) By www.tdp.cat Published On :: Sunday, 31 August 2020 00:39:00 GMT Transactions on Data Privacy, Volume 13 Issue 2 (2020) has been published. Full Article
privacy Transactions on Data Privacy 13:3 (2020) By www.tdp.cat Published On :: Wednesday, 30 August 2020 08:05:00 GMT Transactions on Data Privacy, Volume 13 Issue 3 (2020) has been published. Full Article
privacy Transactions on Data Privacy 14:1 (2021) By www.tdp.cat Published On :: Wednesday, 28 April 2021 15:43:00 GMT Transactions on Data Privacy, Volume 14 Issue 1 (2021) has been published. Full Article
privacy Transactions on Data Privacy 14:2 (2021) By www.tdp.cat Published On :: Tuesday, 31 August 2021 22:32:00 GMT Transactions on Data Privacy, Volume 14 Issue 2 (2021) has been published. Full Article
privacy Transactions on Data Privacy 14:3 (2021) By www.tdp.cat Published On :: Sunday, 19 December 2021 07:27:00 GMT Transactions on Data Privacy, Volume 14 Issue 3 (2021) has been published. Full Article
privacy Transactions on Data Privacy 15:1 (2022) By www.tdp.cat Published On :: Friday, 29 April 2022 23:55:00 GMT Transactions on Data Privacy, Volume 15 Issue 1 (2022) has been published. Full Article
privacy Transactions on Data Privacy 15:2 (2022) By www.tdp.cat Published On :: Wednesday, 31 August 2022 23:07:00 GMT Transactions on Data Privacy, Volume 15 Issue 2 (2022) has been published. Full Article
privacy Transactions on Data Privacy 15:3 (2022) By www.tdp.cat Published On :: Friday, 23 December 2022 15:52:00 GMT Transactions on Data Privacy, Volume 15 Issue 3 (2022) has been published. Full Article
privacy Transactions on Data Privacy 16:1 (2023) By www.tdp.cat Published On :: Monday, 31 January 2023 23:24:00 GMT Transactions on Data Privacy, Volume 16 Issue 1 (2023) has been published. Full Article
privacy Transactions on Data Privacy 16:3 (2023) By www.tdp.cat Published On :: Tuesday, 4 July 2023 10:43:00 GMT Transactions on Data Privacy, Volume 16 Issue 3 (2023) has been published. Full Article
privacy Transactions on Data Privacy 17:1 (2024) By www.tdp.cat Published On :: Transactions on Data Privacy, Volume 17 Issue 1 (2024) has been published. Full Article
privacy Transactions on Data Privacy 17:2 (2024) By www.tdp.cat Published On :: Friday, 31 May 2024 23:41:00 GMT Transactions on Data Privacy, Volume 17 Issue 2 (2024) has been published. Full Article
privacy Transactions on Data Privacy 17:3 (2024) By www.tdp.cat Published On :: Monday, 30 September 2024 00:00:00 GMT Transactions on Data Privacy, Volume 17 Issue 3 (2024) has been published. Full Article
privacy An effective differential privacy protection method of location data based on perturbation loss constraint By www.inderscience.com Published On :: 2024-07-01T23:20:50-05:00 Differential privacy is usually applied to location privacy protection scenarios, which confuses real data by adding interference noise to location points to achieve the purpose of protecting privacy. However, this method can result in a significant amount of redundant noisy data and impact the accuracy of the location. Considering the security and practicability of location data, an effective differential privacy protection method of location data based on perturbation loss constraint is proposed. After applying the Laplace mechanism under the condition of differential privacy to perturb the location data, the Savitzky-Golay filtering technology is used to correct the data with noise, and the data with large deviation and low availability is optimised. The introduction of Savitzky-Golay filtering mechanism in differential privacy can reduce the error caused by noise data while protecting user privacy. The experiments results indicate that the scheme improves the practicability of location data and is feasible. Full Article
privacy Enhancing Privacy Education with a Technical Emphasis in IT Curriculum By Published On :: 2015-12-27 The paper describes the development of four learning modules that focus on technical details of how a person’s privacy might be compromised in real-world scenarios. The paper shows how students benefited from the addition of hands-on learning experiences of privacy and data protection to the existing information technology courses. These learning modules raised students’ awareness of potential breaches of privacy as a user as well as a developer. The demonstration of a privacy breach in action helped students to design, configure, and implement technical solutions to prevent privacy violations. The assessment results demonstrate the strength of the technical approach. Full Article
privacy Place Determinants for the Personalization-Privacy Tradeoff among Students By Published On :: 2018-05-18 Aim/Purpose: This exploratory study investigates the influential factors of users’ decisions in the dilemma of whether to agree to online personalization or to protect their online privacy. Background: Various factors related to online privacy and anonymity were considered, such as user’s privacy concern on the Web in general and particularly on social networks, user online privacy literacy, and field of study. Methodology: To this end, 155 students from different fields of study in the Israeli academia were administered closed-ended questionnaires. Findings: The multivariate linear regression analysis showed that as the participants’ privacy concern increases, they tend to prefer privacy protection over online personalization. In addition, there were significant differences between men and women, as men tended to favor privacy protection more than women did. Impact on Society: This research has social implications for the academia and general public as they show it is possible to influence the personalization-privacy tradeoff and encourage users to prefer privacy protection by raising their concern for the preservation of their online privacy. Furthermore, the users’ preference to protect their privacy even at the expense of their online malleability may lead to the reduction of online privacy-paradox behavior. Future Research: Since our results were based on students' self-perceptions, which might be biased, future work should apply qualitative analysis to explore additional types and influencing factors of online privacy behavior. Full Article
privacy How Students’ Information Sensitivity, Privacy Trade-Offs, and Stages of Customer Journey Affect Consent to Utilize Personal Data By Published On :: 2023-04-05 Aim/Purpose: This study aimed to increase our understanding of how the stages of the customer purchase journey, privacy trade-offs, and information sensitivity of different business service sectors affect consumers’ privacy concerns. Background: The study investigated young consumers’ willingness to provide consent to use their personal data at different phases of the customer journey. This study also examined their readiness to provide consent if they receive personal benefits, and how information sensitivity varied between different individuals and business sectors. Methodology: Data was collected by a quantitative survey (n=309) and analyzed with R using the Bayesian linear mixed effect modeling approach. The sample consisted of university students in Finland, who represented a group of young and digitally native consumers. The questionnaire was designed for this study and included constructs with primarily Likert-scale items. Contribution: The study contributed to data privacy and consent management research in information sensitivity, privacy trade-off, and the customer journey. The study underlined the need for a stronger user experience focus and contextuality. Findings: The results showed that readiness to disclose personal data varied at different phases of the customer journey as privacy concerns did not decrease in a linear fashion throughout the purchase process. Perceived benefits affected the willingness to provide consent for data usage, but concerned consumers would be less trade-off oriented. Self-benefit was the most relevant reason for sharing, while customization was the least. There is a connection between the information sensitivity of different business sector information and privacy concerns. No support for gender differences was found, but age affected benefits and business sector variables. Recommendations for Practitioners: The study recommends approaching consumers’ data privacy concerns from a customer journey perspective while trying to motivate consumers to share their personal data with relevant perceived benefits. The self-benefit was the most relevant benefit for willingness to provide consent, while customization was the least. Recommendation for Researchers: The study shows that individual preference for privacy was a major factor directly and via interaction for all three models. This study also showed that consumers’ subjective decision-making in privacy issues is both a situational and a contextual factor. Impact on Society: This study could encourage policymakers and societies to develop guidelines on how to develop privacy practices and consent management to be more user centric as individuals are increasingly concerned about their online privacy. Future Research: This study encourages examining consumers’ motivational factors to provide digital consent for companies with experimental research settings. This study also calls to explore perceived benefits in all age groups from the perspective of different information in various business sectors. This study shows that privacy concern is a contextual and situational factor. Full Article
privacy South Africa’s Quest for Smart Cities: Privacy Concerns of Digital Natives of Cape Town, South Africa By Published On :: 2018-04-13 Contribution: This study contributes to scientific literature by detailing the impact of specific factors on the privacy concerns of citizens living in an African city Findings: The findings reveal that the more that impersonal data is collected by the Smart City of Cape Town, the lower the privacy concerns of the digital natives. The findings also show that the digital natives have higher privacy concerns when they express a strong need to be aware of the security measure put in place by the city. Recommendations for Practitioners: Practitioners (i.e., policy makers) should ensure that it is a legal requirement to have security measures in place to protect the privacy of the citizens while collecting data within the smart city of Cape Town. These regulations should be made public to appease any apprehensions from its citizens towards smart city implementations. Less personal data should also be collected on the citizens. Recommendation for Researchers: Researchers should further investigate issues related to privacy concerns in the context of African developing countries. Such is the case since the population of these countries might have unique cultural and philosophical perspectives that might influence how they perceive privacy. Impact on Society: Cities are becoming “smarter” and in developing world context like Africa, privacy issues might not have as a strong influence as is the case in the developing world. Future Research: Further qualitative studies should be conducted to better understand issues related to perceived benefits, perceived control, awareness of how data is collected, and level of privacy concerns of digital natives in developing countries. Full Article
privacy Would Regulation of Web Site Privacy Policy Statements Increase Consumer Trust? By Published On :: Full Article
privacy A Review of Information Privacy and Its Importance to Consumers and Organizations By Published On :: 2016-10-04 The privacy of personal information is an important area of focus in today’s electronic world, where information can so easily be captured, stored, and shared. In recent years it has regularly featured as a topic in news media and has become the target of legislation around the world. Multidisciplinary privacy research has been conducted for decades, yet privacy remains a complex subject that still provides fertile ground for further investigation. This article provides a narrative overview of the nature of information privacy, describing the complexities and challenges that consumers and organizations face when making decisions about it, in order to demonstrate its importance to both groups. Based on this work, we present a transdisciplinary view of information privacy research linking the consumer and organization. It illustrates areas of concern for consumers and organizations together with the factors that influence the decisions they make about information privacy. By providing such a view we hope to encourage further cross-disciplinary research into this highly pertinent area. Full Article
privacy Avast Secure Browser 75.0.1447.81 Privacy and Security Tool for PC Windows By filehippo.com Published On :: Fri, 28 Jun 2019 09:20:34 GMT Avast Secure Browser strives to offer a ‘private, fast and secure’ service for Windows users. Simply put, this product has been built for privacy by security experts. It boasts an array of features to make sure that all cybersecurity bases are more t... Full Article
privacy Cloudflare to EU: Anti-Piracy Measures Shouldn’t Harm Privacy and Security By torrentfreak.com Published On :: Thu, 07 Nov 2024 12:54:21 +0000 Cloudflare is urging the EU Commission to exclude the company from its upcoming Piracy Watch List, despite requests from several rightsholder groups for its inclusion. The American company says it's committed to addressing piracy concerns but not at the expense of user privacy and security. Instead, the European Commission should ensure that its Piracy Watch List does not become a tool for advocating policy changes. From: TF, for the latest news on copyright battles, piracy and more. Full Article Law and Politics Cloudflare eu
privacy Analog Equivalent Rights (4/21): Our children have lost the Privacy of Location By falkvinge.net Published On :: Fri, 22 Dec 2017 18:00:37 +0000 Privacy: In the analog world of our parents, as an ordinary citizen and not under surveillance because of being a suspect of a crime, it was taken for granted that you could walk around a city without authorities tracking you at the footstep level. Our children don’t have this right anymore in their digital world. Not even the dystopias of the 1950s — Nineteen Eighty-Four, Brave New World, Colossus, and so on, managed to dream up the horrors of this element: the fact that every citizen is now carrying a governmental tracking device. They’re not just carrying one, they even bought it themselves. Not even Brave New World could have imagined this horror. It started out innocently, of course. It always does. With the new “portable phones” — which, at this point, meant something like “not chained to the floor” — authorities discovered that people would still call the Emergency Services number (112, 911, et cetera) from their mobile phones, but not always be capable of giving their location themselves, something that the phone network was now capable of doing. So authorities mandated that the phone networks be technically capable of always giving a subscriber’s location, just in case they would call Emergency Services. In the United States, this was known as the E911 regulation (“Enhanced 9-1-1”). This was in 2005. Things went bad very quickly from there. Imagine that just 12 years ago, we still had the right to roam around freely without authorities being capable of tracking our every footstep – this was no more than just over a decade ago! Before this point, governments supplied you with services so that you would be able to know your location, as had been the tradition since the naval lighthouse, but not so that they would be able to know your location. There’s a crucial difference here. And as always, the first breach was one of providing citizen services — in this case, emergency medical services — that only the most prescient dystopians would oppose. What’s happened since? Entire cities are using wi-fi passive tracking to track people at the individual, realtime, and sub-footstep level in the entire city center. Train stations and airports, which used to be safe havens of anonymity in the analog world of our parents, have signs saying they employ realtime passive wi-fi and bluetooth tracking of everybody even coming close, and are connecting their tracking to personal identifying data. Correction: they have signs about it in the best case but do it regardless. People’s location are tracked in at least three different… not ways, but categories of ways: Active: You carry a sensor of your location (GPS sensor, Glonass receiver, cell tower triangulator, or even visual identifier through the camera). You use the sensors to find your location, at one point in time or continuously. The government takes itself the right to read the contents of your active sensors. Passive: You take no action, but are still transmitting your location to the government continuously through a third party. In this category, we find cell tower triangulation as well as passive wi-fi and bluetooth tracking that require no action on behalf of a user’s phone other than being on. Hybrid: The government finds your location in occasional pings through active dragnets and ongoing technical fishing expeditions. This would not only include cellphone-related techniques, but also face recognition connected to urban CCTV networks. Privacy of location is one of the Seven Privacies, and we can calmly say that without active countermeasures, it’s been completely lost in the transition from analog to digital. Our parents had privacy of location, especially in busy places like airports and train stations. Our children don’t have privacy of location, not in general, and particularly not in places like airports and train stations that were the safest havens of our analog parents. How do we reinstate Privacy of Location today? It was taken for granted just 12 years ago. Full Article Privacy