School Districts Stumbled on Data Privacy

Author(s):  
Irene Chen

The story describes how three school institutes are grappling with the loss of private information, each through a unique set of circumstances. Pasadena City Public Schools discovered that it had sold several computers containing the names and Social Security numbers of employees as surplus. Stephens Public Schools learned that personal information about students at one of its middle schools was lost when a bag containing a thumb drive was stolen. Also, Woodlands Public Schools accidentally exposed employee personal data on a public Web site for a short period of time. How should each of the institutes react?

2013 ◽  
pp. 1346-1348
Author(s):  
Irene Chen

The story describes how three school institutes are grappling with the loss of private information, each through a unique set of circumstances. Pasadena City Public Schools discovered that it had sold several computers containing the names and Social Security numbers of employees as surplus. Stephens Public Schools learned that personal information about students at one of its middle schools was lost when a bag containing a thumb drive was stolen. Also, Woodlands Public Schools accidentally exposed employee personal data on a public Web site for a short period of time. How should each of the institutes react?


Author(s):  
Ranaganayakulu Dhanalakshmi ◽  
Chenniappan Chellappan

Identity theft and identity fraud are terms used to refer to all types of crime in which someone wrongfully obtains and uses another person’s personal data in some way that involves fraud or deception, typically for economic gain. In spite of the different possible attacks discussed in later chapters, this chapter can focus on phishing attacks – a form of indirect attacks– such as an act of sending an e-mail to a user falsely claiming to be an established legitimate enterprise in an attempt to scam the user into surrendering private information that will be used for identity theft. The e-mail directs the user to visit a Web site where they are asked to update personal information, such as passwords and credit card, social security, and bank account numbers, that the legitimate organization already has. Phishing attacks use ‘spoofed’ e-mails and fraudulent websites designed to fool recipients into divulging personal financial data such as credit card numbers, account usernames and passwords, social security numbers, et cetera. The vulnerabilities on various phishing methods such as domain name spoofing, URL obfuscation, susceptive e-mails, spoofed DNS and IP addresses, and cross site scripting are analyzed, and the chapter concludes that an integrated approach is required to mitigate phishing attacks.


Author(s):  
Anastasia Kozyreva ◽  
Philipp Lorenz-Spreen ◽  
Ralph Hertwig ◽  
Stephan Lewandowsky ◽  
Stefan M. Herzog

AbstractPeople rely on data-driven AI technologies nearly every time they go online, whether they are shopping, scrolling through news feeds, or looking for entertainment. Yet despite their ubiquity, personalization algorithms and the associated large-scale collection of personal data have largely escaped public scrutiny. Policy makers who wish to introduce regulations that respect people’s attitudes towards privacy and algorithmic personalization on the Internet would greatly benefit from knowing how people perceive personalization and personal data collection. To contribute to an empirical foundation for this knowledge, we surveyed public attitudes towards key aspects of algorithmic personalization and people’s data privacy concerns and behavior using representative online samples in Germany (N = 1065), Great Britain (N = 1092), and the United States (N = 1059). Our findings show that people object to the collection and use of sensitive personal information and to the personalization of political campaigning and, in Germany and Great Britain, to the personalization of news sources. Encouragingly, attitudes are independent of political preferences: People across the political spectrum share the same concerns about their data privacy and show similar levels of acceptance regarding personalized digital services and the use of private data for personalization. We also found an acceptability gap: People are more accepting of personalized services than of the collection of personal data and information required for these services. A large majority of respondents rated, on average, personalized services as more acceptable than the collection of personal information or data. The acceptability gap can be observed at both the aggregate and the individual level. Across countries, between 64% and 75% of respondents showed an acceptability gap. Our findings suggest a need for transparent algorithmic personalization that minimizes use of personal data, respects people’s preferences on personalization, is easy to adjust, and does not extend to political advertising.


2020 ◽  
pp. 004728752095164
Author(s):  
Athina Ioannou ◽  
Iis Tussyadiah ◽  
Graham Miller

Against the backdrop of advancements in technology and its deployment by companies and governments to collect sensitive personal information, information privacy has become an issue of great interest for academics, practitioners, and the general public. The travel and tourism industry has been pioneering the collection and use of biometric data for identity verification. Yet, privacy research focusing on the travel context is scarce. This study developed a valid measurement of Travelers’ Online Privacy Concerns (TOPC) through a series of empirical studies: pilot ( n=277) and cross-validation ( n=287). TOPC was then assessed for its predictive validity in its relationships with trust, risk, and intention to disclose four types of personal data: biometric, identifiers, biographic, and behavioral data ( n=685). Results highlight the role of trust in mitigating the relationship between travelers’ privacy concerns and data disclosure. This study provides valuable contribution to research and practice on data privacy in travel.


2021 ◽  
Author(s):  
Yurong Gao ◽  
Yiping Guo ◽  
Awais Khan Jumani ◽  
Achyut Shankar

Abstract Data security needs a comprehensive system design approach that combines legal, administrative, and technical protection. These laws generally contain complete rules and principles relevant to the collecting, storing, and using personal information in line with international standards on privacy and data protection. Personal data should be legally collected for a specified reason and not be used without authorization for unlawful monitoring or profiling by governments or third parties. In advocacy and open data activity, increasing attention has been placed on privacy problems. To secure the protection of this data, the Privacy Law (PL) and the Regulations typically put forth industrial and technical standards on IT systems that hold and handle personal data. Concerns about information privacy are genuine, valid, and exacerbated on the Internet of Things (IoT) and Cyber-Physical Systems (CPS). This article suggests that compliance with IoT and CPS Data Privacy (DP) at technical and non-technical levels should be dealt with. The proposed architecture is then coupled with a reference framework for the business architecture to offer a DP-IoT model focused on the industry and technology and positioned to comply with the Personal Information Protection Act (POPI). Therefore, methods are necessary to protect data privacy based on both system and organizational reference designs. In the end, users should have specific rights to information about them, including the capacity and method to seek recourse to protect such rights, to acquire and amend incorrect details. The DP-IoT model shows a privacy ratio of 92.6%, scalability ratio of 91.5, data management ratio of 94.3%, data protection ratio of 96.7%, customer satisfaction rate of 92.2 %, attack prevention ratio of 95.5% and energy consumption ratio of 25.5 % compared to the existing methods.


2021 ◽  
Vol 5 (Supplement_1) ◽  
pp. 324-324
Author(s):  
Marguerite DeLiema ◽  
David Burnes ◽  
Lynn Langton

Abstract Society’s growing reliance on technology to transfer and store private information has created more opportunities for identity thieves to access personal data. Prior work using data from the National Crime Victimization Survey (NCVS) Identity Theft Supplement (ITS) showed that baby boomers were significantly more likely than Millennials to be victims of identity theft and that older people and minorities experience more severe economic and psychological consequences. This study examines how socioeconomic status, demographic characteristics, and incident-specific factors relate to how much money is stolen during identity theft, the likelihood of experiencing out-of-pocket costs, and emotional distress among identity theft victims age 65 and older. Using combined data from the 2014 and 2016 NCVS-ITS, this study examines the correlates of financial and psychological consequences of identity theft among 2,307 victims age 65 and older. Older Black victims are more likely to have greater amounts of money stolen and are more likely feel distressed than older non-Latino white identity theft victims. The most disadvantaged older adults living at or below the federal poverty level are nearly five times as likely to suffer out-of-pocket costs. The length of time information is misused and the hours spent resolving identity theft are significantly associated with emotional distress. More than one-third of older victims experience moderate to severe emotional distress following identity theft, and those who can least afford it suffer out-of-pocket costs. Greater advocacy and psychological support are needed to help older adults recover, in addition to tools to protect their personal information from misuse.


2019 ◽  
Vol 34 (3) ◽  
Author(s):  
Fanny Priscyllia

Perkembangan teknologi informasi dan komunikasi, salah satunya internet (interconnection networking). Informasi berupa data pribadi menjadi acuan dalam penggunaan aplikasi berbasis internet seperti e-commerce, e-health, e-payment, serta perkembangan cloud computing (ruang penyimpanan data seperti google drive, iCloud, Youtube). Privasi data pribadi merupakan hal penting karena menyangkut harga diri dan kebebasan berekspresi seseorang. Perlindungan privasi data pribadi jika tidak diatur dalam suatu peraturan perundang-undangan dapat mengakibatkan kerugian bagi seseorang atas tersebarnya suatu informasi pribadi. Kajian ini bertujuan untuk mendisukusikan konsep perlindungan privasi data pribadi serta pengaturannya dalam perspektif perbandingan hukum. Kajian ini menggunakan penelitian hukum normatif yang meneliti dan menganalisis sumber-sumber hukum. Hasil studi menunjukkan bahwa konsep perlindungan hak privasi merupakan hak penuh seseorang dan pemenuhannya tidak didasarkan pada hak orang lain, tetapi hak tersebut dapat hilang apabila dikehendaki oleh pemiliknya untuk mempublikasikan informasi yang bersifat pribadi kepada publik dan seseorang berhak untuk tidak membagikan semua informasi mengenai pribadinya dalam kehidupan sosial. Ketiadaan hukum yang mengatur secara komprehensif perlindungan privasi atas data pribadi di Indonesia dapat meningkatkan potensi pelanggaran terhadap hak konstitusional warga negara atas perlindungan privasi data pribadi. The development of information and communication technology, which one is the internet (interconnection networking). Personal data becomes a reference in the use of internet-based applications such as e-commerce, e-health, e-payment, and the development of cloud computing (data storage space such as Google Drive, iCloud, Youtube). The privacy of personal data is very important because it involves the freedom of expression and dignity of each individual. Data privacy protection shall be stipulated under the national law, if it is not, it may harm personal information that leads to any loss of someone. This paper aims to discuss the concept of privacy protection of personal data and legal arrangements from the perspective of comparative law. This article is normative legal research that examines and analyzes legal sources. The study results show that the privacy protection concept of personal data is a person rights and applied not by the others, but the rights can be lost if that person publish private information to the public and it’s a rights to does not share all information about his personality in social life. The absence of a comprehensive law governing privacy protection for personal data as a constitutional right can increase the potential of violations in Indonesia.


Author(s):  
Татьяна Пинкевич ◽  
Tat'yana Pinkevich ◽  
Андрей Нестеренко ◽  
Andrey Nesterenko

The article deals with the problematic issues related to the use of Big Data technology, as well as the positive and negative factors of the Big Data influence on the personal life of citizens. The authors come to the conclusion that in the absence of the law on the regulation of Big Data, the main obstacle to the abuse of private information of citizens is the Law on personal data. However, legitimate consent to the processing of personal data, their depersonalization, enshrined in the law, do not provide adequate protection of personal data from use by third parties. Therefore, serious study is required on the introduction of criminal liability for the use of personal information of individuals, using the technology of Big Data, which led to the violation of privacy.


2020 ◽  
Author(s):  
Anastasia Kozyreva ◽  
Philipp Lorenz-Spreen ◽  
Ralph Hertwig ◽  
Stephan Lewandowsky ◽  
Stefan Michael Herzog

Despite their ubiquity online, personalization algorithms and the associated large-scale collection of personal data have largely escaped public scrutiny. Yet policy makers who wish to introduce regulations that respect people's attitudes towards privacy and algorithmic personalization on the Internet would greatly benefit from knowing how people perceive different aspects of personalization and data collection. To contribute to an empirical foundation for this knowledge, we surveyed public attitudes using representative online samples in Germany, Great Britain, and the United States on key aspects of algorithmic personalization and on people's data privacy concerns and behavior. Our findings show that people object to the collection and use of sensitive personal information and to the personalization of political campaigning and, in Germany and Great Britain, to the personalization of news sources. Encouragingly, attitudes are independent of political preferences: People across the political spectrum share the same concerns about their data privacy and the effects of personalization on news and politics. We also found that people are more accepting of personalized services than of the collection of personal data and information currently collected for these services. This acceptability gap---the difference between the acceptability of personalized online services and the acceptability of the collection and use of data and information---in people's attitudes can be observed at both the aggregate and the individual level. Our findings suggest a need for transparent algorithmic personalization that respects people’s data privacy, can be easily adjusted, and does not extend to political advertising.


2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Jun Ma ◽  
Minshen Wang ◽  
Jinbo Xiong ◽  
Yongjin Hu

Cloud data, the ownership of which is separated from their administration, usually contain users’ private information, especially in the fifth-generation mobile communication (5G) environment, because of collecting data from various smart mobile devices inevitably containing personal information. If it is not securely deleted in time or the result of data deletion cannot be verified after their expiration, this will lead to serious issues, such as unauthorized access and data privacy disclosure. Therefore, this affects the security of cloud data and hinders the development of cloud computing services seriously. In this paper, we propose a novel secure data deletion and verification (SDVC) scheme based on CP-ABE to achieve fine-grained secure data deletion and deletion verification for cloud data. Based on the idea of access policy in CP-ABE, we construct an attribute association tree to implement fast revoking attribute and reencrypting key to achieve fine-grained control of secure key deletion. Furthermore, we build a rule transposition algorithm to generate random data blocks and combine the overwriting technology with the Merkle hash tree to implement secure ciphertext deletion and generate a validator, which is then used to verify the result of data deletion. We prove the security of the SDVC scheme under the standard model and verify the correctness and effectiveness of the SDVC scheme through theoretical analysis and ample simulation experiment results.


Sign in / Sign up

Export Citation Format

Share Document