Sponsored Links

Minggu, 03 Juni 2018

Sponsored Links

How Congress can fix internet privacy rule - CNN
src: cdn.cnn.com

Internet privacy involves privacy rights or privacy rights relating to storage, repurposing, provisioning for third parties, and displaying information relating to oneself via the Internet. Internet privacy is part of data privacy. The privacy issue has been articulated from the start of large-scale computer sharing.

Privacy may require Personal Identification (PII) or non-PII information such as the behavior of site visitors on the website. PII refers to any information that can be used to identify individuals. For example, the age and physical address alone can identify who a person is without explicitly revealing their names, since these two factors are unique enough to identify a particular person.

Some experts like Steve Rambam, a private detective specializing in internet privacy cases, believe that privacy does not exist anymore; said, "Privacy is dead - get more than that". In fact, it has been suggested that "the appeal of online services is to broadcast personal information intentionally." On the other hand, in his essay The Value of Privacy, security expert Bruce Schneier says, "Privacy protects us from infringement by those in power, even if we do not make mistakes during surveillance."


Video Internet privacy



Privacy level

Internet and digital privacy views are different from traditional expectations of privacy. Internet privacy is mainly concerned with protecting user information. Law Professor Jerry Kang explains that the term privacy expresses space, decisions, and information. In terms of space, individuals have hope that their physical space (ie home, car) is not compromised. Privacy in decision field is best illustrated by landmark case of Roe v. Wade. Lastly, the privacy of information relates to gathering user information from multiple sources, resulting in great discussions.

The 1997 Information Infrastructure Task Force (IITF) created under President Clinton defines information privacy as "a person's claim to control the terms in which personal information - identifiable information to individuals - is acquired, disclosed and used." [1] In the late 1990s, with the advent of the Internet, it became clear that the internet and companies had to adhere to new rules to protect individual privacy. With the advent of the internet and mobile networks, the importance of internet privacy is a daily concern for users.

People who only have regular attention to Internet privacy do not need to achieve total anonymity. Internet users can protect their privacy through the controlled disclosure of personal information. Disclosure of IP addresses, profiling that can not be personally identifiable, and similar information may be an acceptable trade-off for user-lost convenience by using the solutions required to press the details strictly. On the other hand, some people want a much stronger privacy. In this case, they may try to achieve Internet anonymity to ensure privacy - the use of the Internet without providing third parties the ability to connect Internet activities with personally identifiable information from Internet users. To maintain the confidentiality of their information, people need to be careful about what they ask and see online. When filling out forms and buying merchandise, it becomes traced and since the information is not personal, some companies now send spam and internet user advertisements on similar products.

There are also some government organizations that protect the privacy and anonymity of individuals on the Internet, to some extent. In an article presented by the FTC, in October 2011, a number of hints were brought to attention that help individual Internet users to avoid the possibility of identity theft and other cyber attacks. Prevent or restrict the use of Social Security numbers online, be vigilant and respectful of emails including spam messages, pay attention to personal finance details, create and manage strong passwords, and intelligent web browsing behavior is recommended, among others.

Posting things on the Internet can be dangerous or in danger of malicious attacks. Some information posted on the Internet is permanent, depending on the terms of service, and the specific service privacy policies offered online. This can include comments written on blogs, images, and Internet sites, such as Facebook and Twitter. It's absorbed into the virtual world and once it's posted, anyone can find it and access it. Some companies may research potential employees by searching online for details of their online behavior, possibly affecting the outcome of a candidate's success.

Maps Internet privacy



Risks to Internet privacy

Companies are hired to watch what internet sites people visit, and then use the information, for example by submitting ads based on someone's search history. There are many ways in which people can divulge their personal information, for example by using "social media" and by sending bank and credit card information to various websites. In addition, directly observed behavior, such as search logs, search queries, or content from a Facebook profile can be automatically processed to infer the possibilities of more disturbing details about a person, such as sexual orientation, political and religious views, race, substance use, intelligence , and personality. Furthermore, even without historical behavior data, there is a large amount of insight that can be generated simply by tracking user interactions in places such as zip codes, local names and addresses.

Those who worry about Internet privacy often cite some privacy risks - events that may compromise privacy - which may be encountered through Internet use. This ranges from gathering statistics on users to more malicious actions such as spyware deployment and exploits various forms of bugs (software errors).

Some social networking sites try to protect their customers' personal information. On Facebook, for example, privacy settings are available to all registered users: they can block certain people from viewing their profile, they can choose their "friends", and they can restrict who has access to someone's photos and videos. Privacy settings are also available on other social networking sites like Google Plus and Twitter. Users can apply such arrangements when providing personal information on the internet.

At the end of 2007 Facebook launched the Beacon program where user leasing records were released in public for friends to see. Many people are angry about this privacy violation, and the case of Lane v. Facebook, Inc. happens.

Children and adolescents often use the Internet (including social media) in ways that jeopardize their privacy: the cause of increasing concern among parents. Young people may also be unaware that all their information and searches can be and can be tracked while visiting a particular site, and it is up to them to protect their own privacy. They should be informed of all these risks. For example, on Twitter, the threat includes a shortened link that leads someone to a potentially dangerous place. In their email inbox, threats include email scams and attachments that make them install malware and reveal personal information. On the Torrent site, threats include malware hiding in video, music, and software downloads. Even when using a smartphone, threats include geolocation, which means that someone's phone can detect where they are and post them online so everyone can see them. Users can protect themselves by updating virus protection, using security settings, downloading patches, installing firewalls, filtering emails, turning off spyware, controlling cookies, using encryption, parrying browser hijackers, and blocking pop-ups.

But most people do not know how to do these things. How can an average user with no training be expected to know how to run their own network security (especially as things get more complicated over time)? Many companies employ professionals to handle this problem, but most individuals can only do their best to learn about all of this.

In 1998, the Federal Trade Commission in the US regarded the lack of privacy for children on the Internet, and created the Children's Online Privacy Protection Act (COPPA). COPPA limits the options that collect information from children and creates warning labels if potentially harmful information or content is presented. In 2000, the Children's Internet Protection Act (CIPA) was developed to implement secure Internet policies such as rules, and filter software. This law, awareness campaigns, parental and adult supervisory strategies and Internet filters all can help make the Internet safer for children around the world.

Internet user privacy issues pose a serious challenge (Dunkan, 1996; Until, 1997). In an online survey conducted, about seven out of ten people answered that what worries them most is their privacy on the Internet rather than by mail or phone. Internet privacy is slowly but surely a threat, because one's personal data can slip into the wrong hands if it is circulated through the Web.

HTTP cookie

An HTTP cookie is data stored on a user's computer that assists in automatic access to web sites or web features, or other necessary country information on complicated websites. It can also be used for user tracking by storing specific usage history data in cookies, and those cookies - for example, used by Google Analytics - are called tracking cookies . Cookies are a common problem in the field of Internet privacy. Although website developers generally use cookies for legitimate technical purposes, abuse cases occur. In 2009, two researchers noted that social networking profiles can be linked to cookies, allowing social network profiles to be linked to browsing habits.

In the past, websites generally do not make users explicitly aware of cookie storage, but cookie tracking and especially third-party tracking cookies are typically used as a way to compile long-term browsing history records individuals - a privacy issue that encourages European and US lawmakers to take action in 2011. Cookies can also have implications for computer forensics. In recent years, most computer users are not fully aware of cookies, but recently, users have become aware of the possible damaging effects of Internet cookies: a recent research has shown that 58% of users have at least once, delete cookies from their computer. , and that 39% of users delete cookies from their computers every month. Because cookies are the primary way advertisers target potential customers, and some customers delete cookies, some advertisers start using Flash cookies and persistent zombie cookies, but modern browsers and anti-malware software can now block or detect and delete cookies.

The original developer of the cookie meant that only the website originally distributes the cookie to the user who can retrieve it, thereby only restoring the data already owned by the website. However, in practice programmers can avoid this restriction. Possible consequences include:

  • privately identifiable tag placements in the browser to facilitate web profiles (see below), or,
  • the use of cross-site scripts or other techniques to steal information from user cookies.

Cookies do have benefits that many people may not know. One of the benefits is that for frequently visited websites that require a password, cookies make it so they do not have to sign in all the time. Cookies can also track a person's preferences to display websites that may be of interest to them. Cookies are creating more free websites to use without any type of payment. Some of these benefits are also considered negative. For example, one of the most common ways of theft is a hacker retrieving the username and password of someone stored by a cookie. Although many sites are free, they have to make a profit, somehow, so they sell their space to advertisers. These ads, which are personalized to a person's likes, can often freeze the computer or cause interruptions. Cookies are mostly harmless except for third-party cookies. This cookie is not created by the website itself, but by a web banner advertising company. These third-party cookies are very dangerous because they take the same information as regular cookies, like browsing habits and frequently visited websites, but then they give this information to other companies.

Cookies are often associated with pop-up windows because these windows are often, but not always, tailored to one's preferences. These windows are an irritant because it is often difficult to close because the close button is strategically hidden in an unusual screen area. In the worst case, this pop-up ad can take over the screen and when trying to get out of it, it can bring one to another unwanted website.

Cookies look very negative because they are not understood and escape the attention when someone is just surfing the Internet. The idea that any movement made while on the Internet is being watched, will scare most users.

Some users choose to disable cookies in their web browsers. Such actions can reduce some of the privacy risks, but can severely limit or prevent the functionality of many websites. All significant web browsers have this crippling ability, without the necessary external programs. Alternatively, users may often delete stored cookies. Some browsers (like Mozilla Firefox and Opera) offer the option to automatically delete cookies every time the user closes the browser. The third option involves allowing cookies in general, but preventing abuse. There are also a number of wrapper apps that will direct cookies and cache data to several other locations. Concerns arise that the privacy benefits of deleting cookies have been declared redundant.

The profile process (also known as "tracking") assembles and analyzes multiple events, each attributable to a single originating entity, for information (especially activity patterns) related to the original entity. Some organizations are involved in creating people browsing profiles, collecting URLs of visited sites. The resulting profile potentially links information that personally identifies the individual who is browsing.

Some web-based marketing research organizations may legitimately use this practice, for example: to build a profile of 'typical Internet users'. Such profiles, which illustrate the average trend of large groups of Internet users rather than actual individuals, can then prove useful for market analysis. Although aggregate data is not a violation of privacy, some people believe that the initial profile is not.

Profiles become more controversial privacy issues when matching data associates an individual profile with identifiable private information from that individual.

Governments and organizations can create honeypot websites - featuring controversial topics - with the intention of attracting and tracking unwary people. This is a potential danger for the individual.

Flash Cookies

When multiple users choose to disable HTTP cookies to reduce privacy risks as noted, new cookie types are created: because cookies are the primary way advertisers target potential customers, and some customers delete cookies, some advertisers start using persistent Flash cookies and zombie cookies. In a 2009 study, Flash cookies were found to be a popular mechanism for storing data in the 100 most visited sites. Another 2011 social media study found that, "Of the top 100 websites, 31 have at least one overlap between HTTP and Flash cookies." However, modern browsers and anti-malware software can now block or detect and delete cookies.

Flash cookies, also known as Local Shared Objects, work in the same way as regular cookies and are used by Adobe Flash Player to store information on a user's computer. They show the same privacy risks as regular cookies, but are not easily blocked, which means that the option in most browsers to not accept cookies does not affect Flash cookies. One way to view and control it is with an extension or add-on browser. Flash cookies are not like HTTP cookies in the sense that they are not transferred from the client back to the server. The web browser reads and writes this cookie and can track any data with web usage.

Although browsers like Internet Explorer 8 and Firefox 3 have added 'Browsing privacy' settings, they still allow Flash cookies to track users and operate completely. However, Flash player browser plugins can be disabled or deleted, and Flash cookies can be disabled on a per-site or global basis. Adobe Flash and (PDF) Reader are not the only browser plugins whose security flaws in the past have allowed spyware or malware to be installed: there is also a problem with Java Oracle.

Evercookies

Evercookies, created by Samy Kamkar, is a JavaScript-based application that generates cookies in web browsers that actively "reject" deletion by copying excessively in various forms on a user's computer (for example, Flash-Based Local Objects, HTML5 storage mechanisms, windows.name caching, etc.), and generate a lost or expired copy. Evercookie resolves this by storing cookie data across several types of storage mechanisms available in the local browser. It has the ability to store cookies in more than ten types of storage mechanisms so that once they are on someone's computer, they will never leave. Additionally, if evercookie has found the user has deleted one of the cookie types in question, it recreates them using every available mechanism. Evercookies is one type of zombie cookie. However, modern browsers and anti-malware software can now block or detect and delete cookies.

Use of anti-fraud

Some anti-fraud companies have realized the potential of evercookies to protect and catch cyber criminals. These companies have hidden small files in some places on the peripheral computer but hackers are usually easy to get rid of. The advantage to evercookies is that they resist removal and can rebuild themselves.

Use of ads

There is a controversy over which the line should be drawn on the use of this technology. Cookies store a unique identifier on someone's computer that is used to predict what a person wants. Many advertising companies want to use this technology to track what their customers see online. Evercookies allows advertisers to keep track of customers regardless of whether they are deleting their cookies or not. Some companies already use this technology but ethics is still widely debated.

Criticism

Anonymizer nevercookies is part of a free Firefox plugin that protects against evercookies. This plugin expands Firefox's personal browsing mode so users will be completely protected from evercookies. Nevercookies removes the entire manual removal process while maintaining the cookies that users want, like searching history and storing account information.

Device fingerprint

Device fingerprint is a fairly new technology that is useful in preventing fraud and keeping any information from one's computer. Device fingerprints use data from devices and browser sessions to determine the risk of doing business with people using the device. This technology allows companies to better assess risk when business is done through sites that include, e-commerce sites, social networking, online dating sites, banks, and other financial institutions. ThreatMetrix is ​​one of the leading fingerprint device vendors. The company employs a number of techniques to prevent fraud. For example, ThreatMetrix will pierce the proxy to determine the location of the actual device. As more and more hackers and fraudsters use the botnet of millions of computers that are ruled out unnoticed, this technology will not only help companies at risk but also people who are unaware of their computers being used.

It's hard to surf the web without being tracked by device fingerprints today. However, for people who do not want a fingerprint device, there is a way to try to block fingerprints. The only way to stop a device's fingerprints causes web search to be very slow and the website displays information incorrectly. "There is no convenient option for privacy when it comes to device fingerprints" says Peter Eckersely a staff scientist at the Electronic Frontier Foundation and a privacy-advocacy group. Trying to avoid device fingerprints is mostly just impractical and inconvenient. Fingerprints are difficult to avoid because they are taken from data that is routinely routed from computer to website automatically. Even if someone changes something a bit, fingerprinters can still recognize the machine. There is one way to know that the device is being fingerprinted. JavaScript software can be used to collect fingerprint data. If requesting a browser for specific information, it could be an indication that the fingerprinter is working. The best known companies for fingerprinting are advertisers.

Advanced Detection Sentinel and Predator Tracker (A.D.A.P.T.)

Sentinel Advanced Detection Analysis and Predator Tracking (A.D.A.P.T.) is a device fingerprinting software technology that identifies devices (computers, tablets, smartphones,...) used to access websites. This information can in turn be used to help differentiate legitimate users from those who use false identities or those who attempt to work anonymously. ADJUST. only use HTTP and JavaScript to identify the device and identify the device without requesting any personal information entered directly by the user. It creates an accurate "fingerprint" of the device by using many different pieces of information including, operating system, browser, and PC characteristics. ADJUST. hidden in that the device user does not know that the device is "fingerprinted" and there is no actual device tagging.

Fingerprint canvas

Fingerprint canvas is one of a number of browser fingerprinting techniques for tracking online users that allow websites to uniquely identify and track visitors using HTML5 canvas elements instead of browser cookies or other similar means.

Photos on the Internet

Today many people have digital cameras and post their photos online, for example street photography practitioners do it for artistic purposes and social documentary photography practitioners do it to document ordinary people in everyday life. The people depicted in these photos may not want them to appear on the Internet. Photographs of police arrests, regarded as public records in many jurisdictions, are often posted on the internet by many online mug image publishing websites.

Some organizations seek to address these privacy concerns. For example, the 2005 Wikimania conference requires photographers to have prior permission from the people in their photos, although this makes it impossible for photographers to practice candid photography and do the same in public will violate the free speech rights of photographers. Some people use the tag 'without photos' to indicate that they prefer not to take their photos. (See Ã,§ photo, above.)

The Harvard Law Review publishes short pieces called "In the Face of Danger: Facial Recognition and Privacy Laws", many of which explain how "privacy laws, in their current form, are of no use to those marked by do not want to. "Every individual can be forcibly flagged in a photo and displayed in a way that may violate them personally in some way, and by the time Facebook gets to take photos, many people will have the opportunity to view, share, or distribute me. Furthermore, the traditional lawsuit law does not protect the person arrested by a photograph in public as it is not counted as a privacy violation. Facebook's extensive privacy policy covers this issue and more. For example, the policy states that they are entitled to disclose member information or share photos with companies, lawyers, courts, government agencies, etc. If they feel the need. This policy also notifies users that profile photos are primarily to help friends connect. However, this, as well as other photographs, may allow others to invade someone's privacy by finding out information that can be used to track and locate specific individuals. In an article featured on ABC News, it was mentioned that two teams of scientists found that Hollywood stars can provide information about their personal existence very easily through images uploaded to the Internet. In addition, it was found that images taken by multiple phones and tablets including the iPhone automatically attach the latitude and longitude of images captured via metadata unless this function is disabled manually.

Facial recognition technology can be used to gain access to one's personal data, according to a new study. Researchers at Carnegie Mellon University combine image scanning, cloud computing, and public profiles from social networking sites to identify individuals in the offline world. The data retrieved even includes the user's social security number. Experts have warned of the privacy risks faced by the increasing integration of our online and offline identities. Researchers have also developed an 'augmented reality' mobile app that can display personal data over a person's image taken on a smartphone screen. Because this technology is widely available, our future identity can be exposed to anyone with a smartphone and an Internet connection. Researchers believe this can force us to reconsider our future attitudes toward privacy.

Google Street View

Google Street View, released in the US in 2007, is currently a matter of ongoing debate about possible privacy violations of individuals. In an article titled "Privacy, Re-Considered: New Representatives, Data Practices, and Geoweb", Sarah Elwood and Agnieszka Leszczynski (2011) argue that Google Street View "facilitates faster identification and disclosure and less abstraction." The medium through which Street View spreads information, photographs, is very fast in the sense that it has the potential to provide direct information and evidence of a person's existence, activities, and personal property. In addition, disclosure of information technology about a person is less abstract in the sense that, if photographed, a person is represented in Street View in virtual replication of his real-life appearance. In other words, technology eliminates the abstraction of a person's appearance or his personal stuff - there is a direct expression of people and objects, as they are visually present in real life. Although Street View began obscuring number plates and people's faces in 2008, this technology is wrong and does not fully guarantee against unintentional disclosure of personal identity and property. Elwood and Leszczynski noted that "many of the concerns addressed to Street View stem from situations where photographs are treated as definitive proof of individual involvement in certain activities." In one instance, Ruedi Noser, a Swiss politician, barely avoided a public scandal when he was photographed in 2009 in Google Street View running with a woman who was not his wife - the woman was actually his secretary. A similar situation occurs when Street View provides high-resolution photos - and photographs offer a hypothetical, objective evidence. But as the case of Swiss politicians describes, even concrete proof of photography is sometimes a misinterpretation. This example further demonstrates that Google Street View may provide opportunities for privacy and harassment infringements through the general deployment of photographs. Google Street View, however, obscures or deletes individual photos and private properties from the picture frame if people request further blurring and/or deletion of images. This request can be submitted, for review, via the "report a problem" button located on the lower left side of every image window in Google Street View, however, Google has made an effort to report a difficult issue by disabling the "Why do you report street view" icon.

Search engine

Search engines have the ability to track user searches. Personal information may be disclosed by a search by the user's computer, account, or IP address associated with the search term used. The search engine has claimed a must to retain that information to provide better service, protect against security pressure, and protect against fraud. The search engine takes all its users and assigns each a custom ID number. Those who control the database often keep a record of where on the Internet every member has traveled to. The AOL system is one example. AOL has a database of 21 million members, each with their own custom ID number. The AOLSearch way is set, however, allowing AOL to keep records of all websites visited by a given member. Although the true identity of the user is unknown, the member's full profile can be created simply by using information stored by AOLSearch. By keeping a record of what people are asking through AOLSearch, companies can learn a lot about them without knowing their names.

Search engines can also store user information, such as location and time spent using search engines, up to ninety days. Most search engine operators use data to find out which needs to meet in a particular field in their field. Persons working in the legal field are also permitted to use information collected from these search engine websites. The Google search engine is provided as an example of a search engine that stores the information entered for a period of three quarters of a year before it becomes obsolete for public use. Yahoo! following Google's footsteps in the sense that it also deletes user information after a period of ninety days. Other search engines like Ask! search engines have promoted the "AskEraser" tool which essentially removes personal information when prompted. Some of the changes made to Internet search engines include the Google search engine. Beginning in 2009, Google began running a new system where Google search became private. Items searched and results are displayed keeping in mind the previous information relating to the individual. Google's search engine not only looks for what to look for, but also seeks to allow users to feel like search engines recognize their interests. This is achieved by using online advertising. The system that Google uses to filter ads and search results that may be of interest to users is to have a ranking system that examines relevance that includes observations of user behavior that it emits when searching on Google. Another function of the search engine is the predictability of the location. Search engines can predict where a person's current location is by searching the IP Address and geographic location.

Google has announced publicly on January 24, 2012, that its privacy policy will once again be changed. This new policy will change the following for its users: (1) the privacy policy will become shorter and easier to understand and (2) the information provided by the user will be used in more ways than currently in use. Google's goal is to make the user experience better than it is at the moment.

This new privacy policy is due to enter into force on March 1, 2012. Peter Fleischer, Global Privacy Advisor for Google, has made it clear that if someone signs in to his or her Google account, and only when he signs in, the information will be collected from some Google service where he/has been used to be more accommodating. The new Google privacy policy will incorporate all the data used in Google search engines (i.e., YouTube and Gmail) to work according to one's interests. Someone, in essence, will be able to find what he wants at a more efficient level because all the information sought during login time will help narrow down the new search results.

Google's privacy policy describes the information they collect and why they collect it, how they use information, and how to access and update information. Google will collect information to provide users with better services such as their language, which ads they deem useful or those that are important to them online. Google announces that they will use this information to provide, maintain, protect Google and its users. The information Google uses will give users more relevant search results and ads. The new privacy policy explains that Google may use shared information on one service on other Google services from people who have a Google account and signed in. Google will treat users as a single user across their products. Google claims the new privacy policy will benefit its users by being simpler. Google will, for example, be able to correct the spelling of a user's friend's name in a Google search or notify users that they are late based on their current calendar and location. While Google updates its privacy policy, its core privacy guidelines will not change. For example, Google does not sell personal information or share it externally.

Users and public officials have raised many concerns regarding Google's new privacy policy. The main problem/problem involves sharing data from multiple sources. Because this policy collects all the information and data searched from multiple machines while logged in to Google, and uses them to help assist users, privacy becomes an important element. Public officials and Google account users worry about online security as all of this information is gathered from multiple sources.

Some users do not like overlapping privacy policies, hoping that Google services will remain separate. Updates to Google's privacy policy have been concerned about the public and private sectors. The EU asks Google to delay the emergence of a new privacy policy to ensure that it does not violate E.U. law. This step is in line with the objection to reducing online privacy raised in other foreign countries where more scrutiny is being scrutinized. Canada and Germany are both investigating the legality of Facebook, against their respective privacy practices, in 2010. The new privacy policy only raises unresolved concerns about user privacy.

An additional feature of concern for Google's new privacy policy is the nature of the policy. Someone must accept all features or delete an existing Google account. Updates will affect Google's social networking, therefore making Google settings unmanageable, unlike other customizable social networking sites. Adjusting the privacy settings of social networking is a key tactic that many people need for social networking sites. Updates in this system have multiple Google users wary of ongoing services. In addition, some people are afraid to share data between Google services may lead to the disclosure of identity. Many who use pseudonyms are concerned about this possibility, and retain the role of a pseudonym in literature and history.


Some solutions to protect the privacy of users on the Internet can include programs like "Rapleaf" which is a website that has a search engine that allows users to make all the person's search information and personal information private. Other websites that also provide this option to users are Facebook and Amazon.

Search engine/privacy-focused browser

Search engines like Startpage.com, Disconnect.me and Scroogle (dead since 2012) anonymize Google search. Some search engines that focus on Privacy are:

  • DuckDuckGo : DuckDuckGo is a meta search engine that combines search results from various search engines (not including Google) and provides some unique services such as using search boxes on various websites and providing instant answers out of the box.
  • MetaGer : MetaGer is a meta search engine (getting results from various sources) and in Germany is by far the most popular secure search engine. All servers are placed in Germany, plus given that German law tends to respect privacy rights better than many other European countries.
  • Ixquick : IxQuick is a meta-search engine based in the Netherlands (getting results from various sources). It is also committed to protecting the privacy of its users. Ixquick uses a security feature similar to MetaGer.
  • Yacy : Yacy is a decentralized search engine developed based on community projects, which began in 2005. The search engine follows a slightly different approach to the previous two, using a partner-to-peer partner that does not require the server is stationary and centralized. It has the disadvantages but also the simple advantage of greater privacy when surfing because basically there is no chance of hacking.
  • Encryption Search : Encryption Search is an Internet search engine that prioritizes user privacy maintenance and avoids the bubble of search results filters that are personalized. It distinguishes itself from other search engines by using local encryption on search and delayed history expiration.
  • Tor Browser (The Onion Router) : Tor Browser is free software that provides access to anonymous networks that allow anonymous communication. It directs internet traffic through multiple relays. This encryption method prevents others from tracking certain users, allowing users' IP addresses and other private information to be hidden.

Social networking site privacy issues

The emergence of Web 2.0 has led to a social profile and is a growing concern for Internet privacy. Web 2.0 is a system that facilitates the sharing of participatory information and collaboration on the Internet, on social networking websites like Facebook, Instagram, Twitter, and MySpace. These social networking sites have increased in popularity from the late 2000s. Through this website many people provide their personal information on the internet.

This has been the topic of discussion about who is responsible for the collection and distribution of personal information. Some would say that it is a social network error because they are the ones that store large amounts of information and data, but others claim that it is the user responsible for this problem because it is the user itself that provides the information in the first place. It deals with the ever-present issue of how people view social media sites. There are more and more people who find the risk of putting their personal information online and trusting the website to keep it private. But in a recent study, researchers found that young people are taking steps to keep the information they post on Facebook remains private to some extent. Examples of such actions include managing their privacy settings so that certain content can be seen by "Friends Only" and ignore Facebook friend requests from strangers.

In 2013 a class action lawsuit filed against Facebook accusing companies of scanning user messages for web links, translating them to "likes" on a user's Facebook profile. Data taken from private messages is then used for targeted advertising, plaintiffs said. "The practice of Facebook to scan the contents of these messages violates the Federal Electronic Communications Privacy Act (ECPA is also referred to as the Wiretapping Act), as well as the California Invasion Privacy Act (CIPA), and section 17200 of the California Business and Profession Code, "said the plaintiff. [2] This suggests that once the online information is no longer entirely private. This is an increased risk because younger people have easier Internet access than ever before, so they put themselves in a position where it is too easy for them to upload information, but they may not have a warning to consider how difficult it is to retrieve information it was so out in the open. This is becoming a bigger problem now because so many people interact online that did not happen fifteen years ago. In addition, because of the fast-growing digital media arena, people's interpretation of privacy is also evolving, and it is important to consider that when interacting online. New forms of social networking and digital media such as Instagram and Snapchat can call for new guides on privacy. What makes this difficult is the variety of opinions surrounding the topic, so this largely depends on our assessment of respecting the online privacy of others in some circumstances. Sometimes it may be necessary to take additional precautions in situations where others may have a more rigorous view of the ethics of privacy. No matter the situation it is useful to know about the potential consequences and problems that can come from careless activity on social networks.

Internet service provider

Internet users gain Internet access through an Internet service provider (ISP). All data sent to and from the user must pass through the ISP. Thus, ISPs have the potential to observe user activity on the Internet.

However, ISPs are generally prohibited from participating in such activities for legal, ethical, business or technical reasons.

Usually ISPs collect at least some information about consumers using their services. From a privacy perspective, ISPs should ideally only collect as much information as they need to provide Internet connectivity (IP address, billing information if applicable, etc.).

What information is collected by the ISP, what it does with that information, and whether it informs its customers, creates significant privacy concerns. Beyond the use of information collected typical of third parties, ISPs sometimes state that they will make their information available to government authorities upon request. In the US and other countries, such requests do not always require a warrant.

An ISP can not know the exact contents of data that is encrypted passing between its customers and the Internet. To encrypt web traffic, https has become the most popular and best supported standard. Even if the user encrypts the data, the ISP still knows the sender and recipient IP address. (However, see the IP address section for troubleshooting.)

Anonymizer like I2P - The Anonymous Network or Tor can be used to access web services without them knowing someone's IP address and without the ISP knowing what services are accessed. Additional software has been developed that can provide a more secure and anonymous alternative to other applications. For example, Bitmessage can be used as an alternative to email and Cryptocat as an alternative to online chats. On the other hand, in addition to End-to-End encryption software, there are web services like Qlink that provide privacy through new security protocols that do not require any software installation.

When signing up for internet services, each computer contains a unique IP address, Internet Protocol. This particular address will not provide personal or private information, but weak links may potentially disclose information from someone's ISP.

A general concern about the privacy of Internet users has become a concern for a UN body to issue a report on the dangers of identity fraud. In 2007, the Council of Europe held its first Annual Data Protection Day on January 28, which has since evolved into the Annual Data Privacy Day.

T-Mobile USA does not store any information in web search. Verizon Wireless keeps records of customers' website visits for up to a year. Virgin Mobile stores text messages for three months. Verizon keeps text messages for three to five days. None of the other operators store the text of the message at all, but they note who sent the message anyone for more than a year. AT & amp; T Mobility saves for five to seven years a record of who the text message is and whose date and time, but not the message content. Virgin Mobile stores that data for two to three months.

HTML5

HTML5 is the latest version of the Hypertext Markup Language specification. HTML defines how user agents, such as web browsers, present websites based on their underlying code. This new web standard is changing the way users are affected by the internet and their privacy on the internet. HTML5 extends the number of methods given to a website to store information locally on the client as well as the amount of data that can be stored. Thus, the risk of privacy increases. For example, just deleting cookies may not be enough to remove potential tracking methods because data can be mirrored in web storage, another means of storing information in a user's web browser. There are so many challenging data storage resources for the web browser to present reasonable privacy settings. As the power of web standards increases, so does the potential for abuse.

HTML5 also extends access to user media, potentially providing access to a computer's microphone or webcam, a capability previously only made possible through the use of plug-ins such as Flash. It is also possible to locate a user's geographic location using the geolocation API. With this expanded access, the potential for torture is increasing as well as more vectors for attackers. If a malicious site can gain access to user media, it could potentially use recordings to uncover sensitive information that is not considered exposed. However, the World Wide Web Consortium, which is responsible for many web standards, feels that upgrading web platform capabilities is greater than potential privacy issues. They claim that by documenting new capabilities in the open standardization process, rather than through a closed source plug-in made by the company, it's easier to find flaws in the specification and grow expert advice.

In addition to raising privacy issues, HTML5 also added some tools to improve user privacy. A mechanism is defined in which user-agents can share a blacklist of domains that should not be allowed to access web storage. The Content Safety Policy is a proposed standard where sites may grant privileges to different domains, imposing severe restrictions on the use of JavaScript to reduce cross-site scripting attacks. HTML5 also adds HTML templating and standard HTML parsers that replace various web browser vendor parsers. These new features inaugurate previously inconsistent implementations, reduce the number of vulnerabilities even if they do not completely eliminate them.

Big Data

Big Data is generally defined as rapid accumulation and compilation of large amounts of information exchanged through digital communication systems. Data is large (often exceeds exabytes) and can not be handled by conventional computer processors, and instead stored in large server-system databases. This information is assessed by analytical scientists using software programs; which cite this information into user trends and demographics in layers. This information is collected from all over the Internet, such as by popular services like Facebook, Google, Apple, Spotify or GPS systems. Big Data gives companies the ability to:

  • Guess the detailed psycho-demographic profile of internet users, even if they are not directly disclosed or indicated by the user.
  • Check product availability and optimize prices for maximum profit when removing inventory.
  • Rethink risk portfolio quickly within minutes and understand future opportunities to reduce risk.
  • My customer data for insights, and create ad strategies for customer acquisition and retention.
  • Identify the most important customer.
  • Create a retail coupon on a proportional scale with the amount of customer spend, to ensure a higher exchange rate.
  • Send customized recommendations to mobile devices in a timely manner, while customers are in the right location to take advantage of offers.
  • Analysis of data from social media to detect new market trends and changes in demand.
  • Use clickstream analysis and data mining to detect fraudulent behavior.
  • Specifies the root causes of failures, problems, and defects by investigating user sessions, network logs, and machine sensors.

Other potential internet privacy risks

Malware is a short term for "malicious software" and is used to describe software to cause damage to a single computer, server, or computer network whether through the use of viruses, trojan horses, spyware, etc.
  • Spyware is software that obtains information from a user's computer without the user's consent.
  • Web bugs are objects embedded into web pages or emails and are not usually visible to website users or email readers. This allows checking to see if someone has seen a particular website or read a specific email message.
  • Phishing is a criminal fraud process to try to get sensitive information such as usernames, passwords, credit cards, or bank information. Phishing is an Internet crime in which a person poses as a trusted entity in some form of electronic communication.
  • Pharming is a hacker attempt to divert traffic from legitimate websites to completely different internet addresses. Pharming can be done by changing the host file on the victim's computer or by exploiting a vulnerability on the DNS server.
  • Social techniques in which people are manipulated or tricked into taking action or leaking confidential information.
  • Malicious proxy server (or any other "anonymity" service).
  • Use of weak short passwords, composed of all numbers, all lowercase or all capital letters, or that can be easily guessed like a single word, common phrase, person's name, pet's name, place name, address, number phone, social security number, or date of birth.
  • Use the same login name and/or password for multiple accounts where one compromised account leads to another compromised account.
  • Allow unused or less used accounts, where unauthorized use tends to be unknown, to remain active.
  • Using expired software that may contain newer, upgraded vulnerabilities in newer versions.
  • WebRTC is a protocol that has a serious security flaw that jeopardizes VPN-tunnels privacy, by allowing the actual IP address of the user to be read. This is enabled by default in major browsers such as Firefox and Google Chrome.
  • Risk reduction to Internet privacy

    The magazine Inc. reports that the largest Internet companies have hoarded personal data of Internet users and sold them for substantial financial gain. The magazine reports on a group of startup companies demanding privacy and aiming to overhaul social media businesses, such as Wickr, a mobile messaging app, described as using peer-to-peer encryption and giving users the capacity to control what information is stored on the other end; Ã, Ansa, a short chat app, also described using peer-to-peer encryption; Ã, and Omlet, open mobile social networks, are described as giving users control over their data so that if users do not want their data stored, they can remove it from the data repository.

    Noise Society - Overflow Protection

    According to Nicklas Lundblad, another perspective on privacy protection is the assumption that the faster the amount of information generated will be beneficial. The reason is the cost for reconnaissance will increase and that there is more noise, the noise is understood as something that interferes with the process of the recipient trying to extract the private data from the sender.

    In this noisy society, collective privacy expectations will increase, but personal expectations will be reduced. In other words, not everyone can be analyzed in detail, but one individual can. Also, in order to remain unobserved, it can be better to mix with others than to try to use eg encryption technology and similar methods. The technology for this can be called Jante-technologies after Jante's Law, which states that you are not a special person. This view offers new challenges and perspectives for privacy discussions.

    Illinois Moves To Implement Internet Privacy Safeguards | Billboard
    src: www.billboard.com


    Public view

    Although internet privacy is widely recognized as a key consideration in any online interaction, as expressed by public protests over SOPA/CISPA, public understanding of online privacy policies is actually negatively affected by current trends in online privacy statements. Users have a tendency to read the internet privacy policy for information on the distribution of personal information only, and the more legalistic the policy appears, the less likely users are to read the information. Combining this with an increasingly complete license agreement requires consumers to agree before using their product, consumers are less reading about their rights.

    Furthermore, if the user has done business with the company, or previously familiar with the product, they are less likely to read the privacy policies posted by the company. As internet companies become more established, their policies may change, but their clients will tend to inform themselves of those changes. This trend is interesting because as consumers become more familiar with the internet, they are also more interested in online privacy. Finally, consumers have been found to avoid reading the privacy policy if the policy is not in a simple format, and even assume this policy is irrelevant. The fewer terms and conditions available, the less likely it is for the public to inform themselves of their rights regarding the services they use.

    Concerns about Internet privacy and real life implications

    While dealing with internet privacy issues, it must first be concerned with not only technological implications such as damaged property, corrupted files, and the like, but also with potential implications on their real life. One such implication, more commonly seen as one of the most frightening risks of the Internet, is the potential for identity theft. While it is a typical belief that corporations and large corporations are the usual focus of identity theft, rather than individuals, recent reports seem to indicate a tendency to oppose this belief. In particular, it was found in the "Internet Security Threat Report" 2007 that about ninety-three percent of the "gate" attacks are targeted at home users who are not ready. It should be noted that the term "gate" attack is used to refer attacks intended not to steal data immediately, but rather on gaining access to future attacks.

    But how, one might ask, is this still developing given the increasing emphasis on internet security? The simple, but unfortunate, solution, according to Symantec's "Internet Security Reporting Threat," is the widespread "underground economy". With more than fifty percent of support servers located in the United States, this "underground economy" has become a haven for Internet thieves, who use the system to sell stolen information. Pieces of this information can range from general things like user accounts or emails to something personal such as bank account numbers and PINs.

    While the process that internet thieves use is abundant and unique, one popular trap of unsuspecting people falling is the online purchase. This is not to mention the notion that any purchases made online will make them vulnerable to identity theft, but instead increase the odds. In fact, in a 2001 article titled "Consumer Watch", the popular online PC World website went as far as calling secure e-shopping myths. Although unlike the "gateway" attacks mentioned above, information incidents that are stolen through online purchases are generally more prevalent on medium to large ecommerce sites than smaller individual sites. This is assumed to be the result of a larger population and consumer purchases, allowing more potential opportunities with information.

    Ultimately, however, the potential for a person's privacy violation usually comes out of their hands after buying from an "e-tailer" or an online store. One of the most common forms in which hackers receive personal information from "e-tailers" online actually comes from attacks placed on the server site responsible for keeping information about the previous transaction. As the experts explain, these "electronic tailors" do not do enough to sustain or enhance their security measures. Even sites that clearly present a privacy or security policy can be the subject of a hacker's misfortune as most policies only rely on encryption technology that only applies to actual customer data transfer. However, with this being said, most of the "e-tailers" have made improvements, going as far as covering some credit card charges if misuse of information can be traced back to the site server.

    As one of the biggest concerns American adults have today's Internet privacy policy, identity and credit theft remain a constant figure in the debate surrounding online privacy. A 1997 study by Boston Consulting Group showed that study participants were most concerned about their privacy on the Internet compared to other media. However,

    Source of the article : Wikipedia

    Comments
    0 Comments