WorldWideScience

Sample records for defense privacy program

  1. 32 CFR 701.101 - Privacy program terms and definitions.

    Science.gov (United States)

    2010-07-01

    ... from a project on privacy issues, identifying and resolving the privacy risks, and approval by a... 32 National Defense 5 2010-07-01 2010-07-01 false Privacy program terms and definitions. 701.101... DEPARTMENT OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.101 Privacy program terms and...

  2. 32 CFR 311.7 - OSD/JS Privacy Office Processes.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false OSD/JS Privacy Office Processes. 311.7 Section...) PRIVACY PROGRAM OFFICE OF THE SECRETARY OF DEFENSE AND JOINT STAFF PRIVACY PROGRAM § 311.7 OSD/JS Privacy Office Processes. The OSD/JS Privacy Office shall: (a) Exercise oversight and administrative control of...

  3. 78 FR 41918 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-07-12

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate.... SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records, T7905, entitled...: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act...

  4. 32 CFR 701.109 - Privacy Act (PA) appeals.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Privacy Act (PA) appeals. 701.109 Section 701... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.109 Privacy Act (PA) appeals. (a... commence when the appeal reaches the office of the review authority having jurisdiction over the record...

  5. 32 CFR 806b.30 - Evaluating information systems for Privacy Act compliance.

    Science.gov (United States)

    2010-07-01

    ... privacy issues are unchanged. (d) The depth and content of the Privacy Impact Assessment should be... 32 National Defense 6 2010-07-01 2010-07-01 false Evaluating information systems for Privacy Act... FORCE ADMINISTRATION PRIVACY ACT PROGRAM Privacy Impact Assessments § 806b.30 Evaluating information...

  6. 32 CFR 701.119 - Privacy and the web.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Privacy and the web. 701.119 Section 701.119... THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.119 Privacy and the web. DON activities shall consult SECNAVINST 5720.47B for guidance on what may be posted on a Navy Web site. ...

  7. 32 CFR 505.3 - Privacy Act systems of records.

    Science.gov (United States)

    2010-07-01

    ... anticipated threats or hazards to the security or integrity of data, which could result in substantial harm... 32 National Defense 3 2010-07-01 2010-07-01 true Privacy Act systems of records. 505.3 Section 505... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.3 Privacy Act systems of records. (a) Systems of...

  8. 76 FR 3098 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-01-19

    ... requests and/or records have been referred to the National Security Agency/Central Security Service (NSA..., Department of Defense Privacy Program; NSA/CSS Policy 1-5; NSA/CSS Freedom of Information Act Program; NSA/CSS Policy 1-34; Implementation of the Privacy Act of 1974; NSA/CSS Policy 1-15, Mandatory...

  9. Privacy Training Program

    Science.gov (United States)

    Recognizing that training and awareness are critical to protecting agency Personally Identifiable Information (PII), the EPA is developing online training for privacy contacts in its programs and regions.

  10. 32 CFR 310.9 - Privacy boards and office, composition and responsibilities.

    Science.gov (United States)

    2010-07-01

    ... involving the DoD Privacy Program, meeting as necessary, to address issues of common concern so as to ensure... privacy issues relating to the Department's collection, maintenance, use, or dissemination of personal... 32 National Defense 2 2010-07-01 2010-07-01 false Privacy boards and office, composition and...

  11. 77 FR 69444 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-11-19

    ..., Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to amend a system of records. SUMMARY: The Defense Finance and Accounting Service is amending a system of records...

  12. An Efficient Context-Aware Privacy Preserving Approach for Smartphones

    Directory of Open Access Journals (Sweden)

    Lichen Zhang

    2017-01-01

    Full Text Available With the proliferation of smartphones and the usage of the smartphone apps, privacy preservation has become an important issue. The existing privacy preservation approaches for smartphones usually have less efficiency due to the absent consideration of the active defense policies and temporal correlations between contexts related to users. In this paper, through modeling the temporal correlations among contexts, we formalize the privacy preservation problem to an optimization problem and prove its correctness and the optimality through theoretical analysis. To further speed up the running time, we transform the original optimization problem to an approximate optimal problem, a linear programming problem. By resolving the linear programming problem, an efficient context-aware privacy preserving algorithm (CAPP is designed, which adopts active defense policy and decides how to release the current context of a user to maximize the level of quality of service (QoS of context-aware apps with privacy preservation. The conducted extensive simulations on real dataset demonstrate the improved performance of CAPP over other traditional approaches.

  13. 78 FR 41916 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-07-12

    ... Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to alter a System of Records. SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records...

  14. 78 FR 41919 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-07-12

    .... SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records, T7340c... identifiers or contact information. FOR FURTHER INFORMATION CONTACT: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate Communications...

  15. 78 FR 14281 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate... Records. SUMMARY: The Defense Finance and Accounting Service proposes to amend a system of records in its.... FOR FURTHER INFORMATION CONTACT: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service...

  16. 78 FR 14283 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate... a system of records. SUMMARY: The Defense Finance and Accounting Service proposes to alter a system... identifiers or contact information. FOR FURTHER INFORMATION CONTACT: Mr. Gregory L. Outlaw, Defense Finance...

  17. 78 FR 5784 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-01-28

    ... records. SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records in its.... FOR FURTHER INFORMATION CONTACT: Mr. Gregory Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate Communications, DFAS-HKC/IN, 8899 E. 56th...

  18. 78 FR 37799 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-06-24

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to amend a System of Records. SUMMARY: The Defense Finance and Accounting Service is amending a system of records...

  19. 77 FR 58106 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-09-19

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to amend two Systems of Records. SUMMARY: The Defense Finance and Accounting Service is amending two systems of records...

  20. 78 FR 52518 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-08-23

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to amend a System of Records. SUMMARY: The Defense Finance and Accounting Service is amending a system of records...

  1. 32 CFR 806b.51 - Privacy and the Web.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Privacy and the Web. 806b.51 Section 806b.51... PROGRAM Disclosing Records to Third Parties § 806b.51 Privacy and the Web. Do not post personal information on publicly accessible DoD web sites unless clearly authorized by law and implementing regulation...

  2. 78 FR 14280 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... Records. SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records notice... information. FOR FURTHER INFORMATION CONTACT: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate Communications, DFAS-HKC/IN, 8899 E. 56th...

  3. 78 FR 14286 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... Records. SUMMARY: The Defense Finance and Accounting Service proposes to amend a system of records in its... information. FOR FURTHER INFORMATION CONTACT: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate Communications, DFAS-HKC/IN, 8899 E. 56th...

  4. 78 FR 14285 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... Records. SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records in its.... FOR FURTHER INFORMATION CONTACT: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate Communications, DFAS-HKC/IN, 8899 E. 56th...

  5. DEFENSE PROGRAMS RISK MANAGEMENT FRAMEWORK

    Directory of Open Access Journals (Sweden)

    Constantin PREDA

    2012-01-01

    Full Text Available For the past years defense programs have faced delays in delivering defense capabilities and budget overruns. Stakeholders are looking for ways to improve program management and the decision making process given the very fluid and uncertain economic and political environment. Consequently, they have increasingly resorted to risk management as the main management tool for achieving defense programs objectives and for delivering the defense capabilities strongly needed for the soldiers on the ground on time and within limited defense budgets. Following a risk management based decision-making approach the stakeholders are expected not only to protect program objectives against a wide range of risks but, at the same time, to take advantage of the opportunities to increase the likelihood of program success. The prerequisite for making risk management the main tool for achieving defense programs objectives is the design and implementation of a strong risk management framework as a foundation providing an efficient and effective application of the best risk management practices. The aim of this paper is to examine the risk management framework for defense programs based on the ISO 31000:2009 standard, best risk management practices and the defense programs’ needs and particularities. For the purposes of this article, the term of defense programs refers to joint defense programs.

  6. 32 CFR 806b.4 - Privacy Act complaints.

    Science.gov (United States)

    2010-07-01

    ... be identified, the local Privacy Act officer will assume these duties. Issues that cannot be resolved... 32 National Defense 6 2010-07-01 2010-07-01 false Privacy Act complaints. 806b.4 Section 806b.4 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT...

  7. A Game-Theoretic Taxonomy and Survey of Defensive Deception for Cybersecurity and Privacy

    OpenAIRE

    Pawlick, Jeffrey; Colbert, Edward; Zhu, Quanyan

    2017-01-01

    Cyber attacks on both databases and critical infrastructure have threatened public and private sectors. Meanwhile, ubiquitous tracking and wearable computing have infringed upon privacy. Advocates and engineers have recently proposed using defensive deception as a means to leverage the information asymmetry typically enjoyed by attackers as a tool for defenders. The term deception, however, has been employed broadly and with a variety of meanings. In this paper, we survey 24 articles from 200...

  8. 75 FR 47797 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-08-09

    ... Officer, Department of Defense. Deletion: S330.40 CAHS System name: Employee Assistance Program Records (August 27, 1999; 64 FR 46889). Reason: This collection is covered under the existing DHHS/FOH EAP Privacy notice 09-90-0010, entitled ``Employee Assistance Program (EAP) Records, HHS/OS/ASAM/OHR.'' [FR Doc. 2010...

  9. 78 FR 38724 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-06-27

    ... 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... Agreement that establishes a computer matching program between the Department of Homeland Security/U.S... and Privacy Protection Act of 1988 (Pub. L. 100-503) and the Computer Matching and Privacy Protection...

  10. 78 FR 15732 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-03-12

    ... 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... Privacy Act of 1974 (5 U.S.C. 552a), as amended by the Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503) and the Computer Matching and Privacy Protection Amendments of 1990 (Pub. L. 101...

  11. Defense Treaty Inspection Readiness Program

    International Nuclear Information System (INIS)

    Cronin, J.J.; Kohen, M.D.; Rivers, J.D.

    1996-01-01

    The Defense Treaty Inspection Readiness Program (DTIRP) was established by the Department of Defense in 1990 to assist defense facilities in preparing for treaty verification activities. Led by the On-Site Inspection Agency (OSIA), an element of the Department of Defense, DTIRP''s membership includes representatives from other Department of Defense agencies, the Department of Energy (DOE), the Central Intelligence Agency, the Federal Bureau of Investigation, the Department of Commerce, and others. The Office of Safeguards and Security has a significant interest in this program, due to the number of national defense facilities within its purview that are candidates for future inspections. As a result, the Office of Safeguards and Security has taken a very active role in DTIRP. This paper discusses the Office of Safeguards and Security''s increasing involvement in various elements of the DTIRP, ranging from facility assessments to training development and implementation

  12. 76 FR 52320 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-08-22

    ... & Privacy, and DoD Information Assurance Regulations. Auditing: Audit trail records from all available.../JS Privacy Office, Freedom of Information Directorate, Washington Headquarters Services, 1155 Defense... Defense. DHA 23 System name: Pharmacy Data Transaction Service (PDTS). System location: Primary: Emdeon...

  13. 78 FR 15731 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-03-12

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2013-0011] Privacy Act of 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... amended by the Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503) and the Computer...

  14. 78 FR 1275 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-01-08

    ... Social Security Administration (Computer Matching Agreement 1071). SUMMARY: In accordance with the Privacy Act of 1974 (5 U.S.C. 552a), as amended by the Computer Matching and Privacy Protection Act of... of its new computer matching program with the Social Security Administration (SSA). DATES: OPM will...

  15. Review of defense display research programs

    Science.gov (United States)

    Tulis, Robert W.; Hopper, Darrel G.; Morton, David C.; Shashidhar, Ranganathan

    2001-09-01

    Display research has comprised a substantial portion of the defense investment in new technology for national security for the past 13 years. These investments have been made by the separate service departments and, especially, via several Defense Research Projects Agency (DARPA) programs, known collectively as the High Definition Systems (HDS) Program (which ended in 2001) and via the Office of the Secretary of Defense (OSD) Defense Production Act (DPA) Title III Program (efforts ended in 2000). Using input from the Army, Navy, and Air Force to focus research and identify insertion opportunities, DARPA and the Title III Program Office have made investments to develop the national technology base and manufacturing infrastructure necessary to meet the twin challenge of providing affordable displays in current systems and enabling the DoD strategy of winning future conflicts by getting more information to all participants during the battle. These completed DARPA and DPA research and infrastructure programs are reviewed. Service investments have been and are being made to transition display technology; examples are described. Display science and technology (S&T) visions are documented for each service to assist the identification of areas meriting consideration for future defense research.

  16. 78 FR 44931 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-07-25

    ...), as amended. This system will provide DLA installations with the ability to rapidly and effectively... Defense Privacy and Civil Liberties Web site at http://dpclo.defense.gov/privacy/SORNs/component/dla/index...: First name, last name, work email, work phone number, mobile phone number, short message service (SMS...

  17. 78 FR 69076 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-11-18

    ... Medical Human Resources System internet (DMHRSi). DHA 12 EDHA 12 Third Party Collection System. DHA 16 DoD... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0216] Privacy Act of 1974... Defense Health Agency's compilation of Privacy Act SORNS. The realignment of the nineteen system...

  18. 78 FR 18932 - Public Meeting: Unmanned Aircraft Systems Test Site Program; Privacy Approach

    Science.gov (United States)

    2013-03-28

    ... discussion about which privacy issues are raised by UAS operations and how law, public policy, and the...-0061] Public Meeting: Unmanned Aircraft Systems Test Site Program; Privacy Approach AGENCY: Federal... a public engagement session on Wednesday, April 3, 2013, on the proposed privacy policy approach for...

  19. Defense Transuranic Waste Program Strategy Document

    International Nuclear Information System (INIS)

    1984-01-01

    The Defense Transuranic Waste Program (DTWP) Strategy Document presents the general strategy for managing transuranic (TRU) waste materials generated during defense and research activities regulated by the US Department of Energy. The Strategy Document includes discussion of objectives and activities relating to the entire Defense Transuranic Waste Program. However, the primary focus is on the specific management responsibilities of the Transuranic Waste Lead Organization (TLO). The document also includes an updated summary of progress on TLO-managed activities over the past year

  20. 76 FR 67155 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-10-31

    ... inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: The... Federal Register Liaison Officer, Department of Defense. N05000-1 System name: OPNAV Headquarters Web... DEPARTMENT OF DEFENSE Department of the Navy [Docket ID USN-2011-0015] Privacy Act of 1974; System...

  1. 76 FR 63896 - Federal Acquisition Regulation; Privacy Training, 2010-013

    Science.gov (United States)

    2011-10-14

    ... should a breach occur; and (7) Any agency-specific privacy training requirements. (d) The contractor is... Acquisition Regulation; Privacy Training, 2010-013 AGENCY: Department of Defense (DoD), General Services... contractors to complete training that addresses the protection of privacy, in accordance with the Privacy Act...

  2. FY85 Program plan for the Defense Transuranic Waste Program (DTWP)

    International Nuclear Information System (INIS)

    1984-11-01

    The Defense TRU Waste Program (DTWP) is the focal point for the Department of Energy in national planning, integration, and technical development for TRU waste management. The scope of this program extends from the point of TRU waste generation through delivery to a permanent repository. The TRU program maintains a close interface with repository development to ensure program compatibility and coordination. The defense TRU program does not directly address commercial activities that generate TRU waste. Instead, it is concerned with providing alternatives to manage existing and future defense TRU wastes. The FY85 Program Plan is consistent with the Defense TRU Waste Program goals and objectives stated in the Defense Transuranic Waste Program Strategy Document, January 1984. The roles of participants, the responsibilities and authorities for Research and Development (R and D), the organizational interfaces and communication channels for R and D and the establishment of procedures for planning, reporting, and budgeting of all R and D activities meet requirements stated in the Technical Management Plan for the Transuranic Waste Management Program. The Program Plan is revised as needed. The work breakdown structure is reflected graphically immediately following the Administration section and is described in the subsequent narrative. Detailed budget planning (i.e., programmatic funding and capital equipment) is presented for FY85; outyear budget projections are presented for future years

  3. Future directions of defense programs high-level waste technology programs

    International Nuclear Information System (INIS)

    Chee, T.C.; Shupe, M.W.; Turner, D.A.; Campbell, M.H.

    1987-01-01

    The Department of Energy has been managing high-level waste from the production of nuclear materials for defense activities over the last forty years. An objective for the Defense Waste and Transportation Management program is to develop technology which ensures the safe, permanent disposal of all defense radioactive wastes. Technology programs are underway to address the long-term strategy for permanent disposal of high-level waste generated at each Department of Energy site. Technology is being developed for assessing the hazards, environmental impacts, and costs of each long-term disposal alternative for selection and implementation. This paper addresses key technology development areas, and consideration of recent regulatory requirements associated with the long-term management of defense radioactive high-level waste

  4. 78 FR 15734 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-03-12

    ... 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... computer matching program between the Department of Homeland Security/U.S. Citizenship and Immigration... Protection Act of 1988 (Pub. L. 100-503) and the Computer Matching and Privacy Protection Amendments of 1990...

  5. 78 FR 15733 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-03-12

    ... 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... computer matching program between the Department of Homeland Security/U.S. Citizenship and Immigration... Protection Act of 1988 (Pub. L. 100-503) and the Computer Matching and Privacy Protection Amendments of 1990...

  6. Department of Defense high power laser program guidance

    Science.gov (United States)

    Muller, Clifford H.

    1994-06-01

    The DoD investment of nominally $200 million per year is focused on four high power laser (HPL) concepts: Space-Based Laser (SBL), a Ballistic Missile Defense Organization effort that addresses boost-phase intercept for Theater Missile Defense and National Missile Defense; Airborne Laser (ABL), an Air Force effort that addresses boost-phase intercept for Theater Missile Defense; Ground-Based Laser (GBL), an Air Force effort addressing space control; and Anti-Ship Missile Defense (ASMD), a Navy effort addressing ship-based defense. Each organization is also supporting technology development with the goal of achieving less expensive, brighter, and lighter high power laser systems. These activities represent the building blocks of the DoD program to exploit the compelling characteristics of the high power laser. Even though DoD's HPL program are focused and moderately strong, additional emphasis in a few technical areas could help reduce risk in these programs. In addition, a number of options are available for continuing to use the High-Energy Laser System Test Facility (HELSTF) at White Sands Missile Range. This report provides a brief overview and guidance for the five efforts which comprise the DoD HPL program (SBL, ABL, GBL, ASMD, HELSTF).

  7. 75 FR 77849 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-12-14

    ... Agency, Defense Threat Reduction Agency, Missile Defense Organization, Pentagon Force Protection Agency... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0160] Privacy Act of 1974; System of Records AGENCY: Office of the Secretary of Defense, DoD. ACTION: Notice to add a system of...

  8. PRIVACY AS A CULTURAL PHENOMENON

    Directory of Open Access Journals (Sweden)

    Garfield Benjamin

    2017-07-01

    Full Text Available Privacy remains both contentious and ever more pertinent in contemporary society. Yet it persists as an ill-defined term, not only within specific fields but in its various uses and implications between and across technical, legal and political contexts. This article offers a new critical review of the history of privacy in terms of two dominant strands of thinking: freedom and property. These two conceptions of privacy can be seen as successive historical epochs brought together under digital technologies, yielding increasingly complex socio-technical dilemmas. By simplifying the taxonomy to its socio-cultural function, the article provides a generalisable, interdisciplinary approach to privacy. Drawing on new technologies, historical trends, sociological studies and political philosophy, the article presents a discussion of the value of privacy as a term, before proposing a defense of the term cyber security as a mode of scalable cognitive privacy that integrates the relative needs of individuals, governments and corporations.

  9. Overview: Defense high-level waste technology program

    International Nuclear Information System (INIS)

    Shupe, M.W.; Turner, D.A.

    1987-01-01

    Defense high-level waste generated by atomic energy defense activities is stored on an interim basis at three U.S. Department of Energy (DOE) operating locations; the Savannah River Plant in South Carolina, the Hanford Site in Washington, and the Idaho National Engineering Laboratory in Idaho. Responsibility for the permanent disposal of this waste resides with DOE's Office of Defense Waste and Transportation Management. The objective of the Defense High-Level Wast Technology Program is to develop the technology for ending interim storage and achieving permanent disposal of all U.S. defense high-level waste. New and readily retrievable high-level waste are immobilized for disposal in a geologic repository. Other high-level waste will be stabilized in-place if, after completion of the National Environmental Policy Act (NEPA) process, it is determined, on a site-specific basis, that this option is safe, cost effective and environmentally sound. The immediate program focus is on implementing the waste disposal strategy selected in compliance with the NEPA process at Savannah River, while continuing progress toward development of final waste disposal strategies at Hanford and Idaho. This paper presents an overview of the technology development program which supports these waste management activities and an assessment of the impact that recent and anticipated legal and institutional developments are expected to have on the program

  10. 32 CFR 326.5 - Responsibilities.

    Science.gov (United States)

    2010-07-01

    ... Privacy Act Coordinator, NRO: (1) Establishes, issues, and updates policy for the NRO Privacy Act Program... Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM NATIONAL RECONNAISSANCE OFFICE PRIVACY ACT PROGRAM § 326.5 Responsibilities. (a) The Director, NRO (DNRO...

  11. 32 CFR 324.4 - Responsibilities.

    Science.gov (United States)

    2010-07-01

    ... Privacy Act Officer. (1) Establishes, issues and updates policy for the DFAS Privacy Act Program and... Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DFAS PRIVACY ACT PROGRAM General information § 324.4 Responsibilities. (a) Director, DFAS. (1) Ensures...

  12. Federal Aviation Administration's behavioral research program for defense against hijackings.

    Science.gov (United States)

    Dailey, J T; Pickrel, E W

    1975-04-01

    Behavioral research has been significant contributions to the government's successful program for defense against hijackers. Today's boarding gate defenses have a leading role in that program, but they were rejected until creation of the behavioral profile made selective search feasible. Metal detectors now make search of all travelers practical but with increasing involvement of boarding gate employees, so a behavioral program is used to monitor their performance. Experience shows that some persons have penetrated boarding gate defenses, so another requirement was in-flight defenses. Flightpersonnel had defeated some past hijackers, so a behavioral analysis of past hijackings was used to identify tactics for in-flight defense. These were incorporated into training programs and distributed to all U.S. airlines, many government organizations, and foreign carriers. Research continues for updating these and developing new courses for special needs, such as defense against gangs.

  13. 77 FR 3455 - Privacy Act of 1974; System of Records-Migrant Education Bypass Program Student Database

    Science.gov (United States)

    2012-01-24

    ... DEPARTMENT OF EDUCATION Privacy Act of 1974; System of Records--Migrant Education Bypass Program... (Privacy Act), the Department of Education (Department) publishes this notice of a new system of records... called a ``system of records.'' The Migrant Education Program (MEP) is authorized under Title I, Part C...

  14. 78 FR 79412 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-12-30

    ... Defense Finance and Accounting Service proposes to alter a system of records, T7205, General Accounting... transaction-driven financial statements in support of Defense Finance and Accounting Service financial mission... INFORMATION: The Defense Finance and Accounting Service notices for systems of records subject to the Privacy...

  15. Defense Meteorological Satellite Program (DMSP)

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — The Defense Meteorological Satellite Program (DMSP) satellites collect visible and infrared cloud imagery as well as monitoring the atmospheric, oceanographic,...

  16. Defense Finance and Accounting Service Commercial Activities Program

    National Research Council Canada - National Science Library

    1999-01-01

    .... This report evaluated the Defense Finance and Accounting Service competitive sourcing process and reviewed the adequacy of the Defense Finance and Accounting Service management control program...

  17. 32 CFR 701.125 - Computer matching program.

    Science.gov (United States)

    2010-07-01

    ... counterintelligence matches done in the course of performing a background check for security clearances of Federal... 32 National Defense 5 2010-07-01 2010-07-01 false Computer matching program. 701.125 Section 701... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.125 Computer matching program...

  18. 77 FR 75621 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-12-21

    ...; System of Records AGENCY: Defense Contract Audit Agency, DoD. ACTION: Notice to amend a System of Records. SUMMARY: The Defense Contract Audit Agency is amending a system of records notice in its existing.... SUPPLEMENTARY INFORMATION: The Defense Contract Audit Agency systems of records notices subject to the Privacy...

  19. 77 FR 77048 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-12-31

    ...; System of Records AGENCY: Defense Contract Audit Agency, DoD. ACTION: Notice to amend a System of Records. SUMMARY: The Defense Contract Audit Agency is amending a system of records notice in its existing.... SUPPLEMENTARY INFORMATION: The Defense Contract Audit Agency systems of records notices subject to the Privacy...

  20. 78 FR 27195 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-05-09

    ...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to delete two Systems of Records. SUMMARY: The Defense Finance and Accounting Service is deleting two systems of records...: The Defense Finance and Accounting Service systems of records notices subject to the Privacy Act of...

  1. 78 FR 27194 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-05-09

    ...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to delete two Systems of Records. SUMMARY: The Defense Finance and Accounting Service is deleting two systems of records...: The Defense Finance and Accounting Service systems of records notices subject to the Privacy Act of...

  2. 78 FR 69392 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-11-19

    ...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to delete a system of records. SUMMARY: The Defense Finance and Accounting Service is deleting a system of records... INFORMATION: The Defense Finance and Accounting Service systems of records notices subject to the Privacy Act...

  3. 75 FR 7648 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Veterans Affairs...

    Science.gov (United States)

    2010-02-22

    ... Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503), amended the Privacy... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0006] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Department of Veterans Affairs/Veterans Benefits Administration (VA/ VBA...

  4. 78 FR 47309 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-08-05

    ...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to amend a System of Records. SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records... Defense Finance and Accounting Service systems of records notices subject to the Privacy Act of 1974 (5 U...

  5. 75 FR 33788 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-06-15

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0077] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... on the Internet at http:// [[Page 33789

  6. 78 FR 3474 - Privacy Act of 1974; Computer Matching Program Between the Office Of Personnel Management and...

    Science.gov (United States)

    2013-01-16

    ... amended by the Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503), Office of... Security benefit information to OPM via direct computer link for the administration of certain programs by... OFFICE OF PERSONNEL MANAGEMENT Privacy Act of 1974; Computer Matching Program Between the Office...

  7. 75 FR 53004 - Privacy Act of 1974, as Amended; Notice of Computer-Matching Program (Railroad Retirement Board...

    Science.gov (United States)

    2010-08-30

    ... report of this computer-matching program with the Committee on Homeland Security and Governmental Affairs... INFORMATION: A. General The Computer-Matching and Privacy Protection Act of 1988, (Pub. L. 100-503), amended... RAILROAD RETIREMENT BOARD Privacy Act of 1974, as Amended; Notice of Computer-Matching Program...

  8. 78 FR 70971 - Privacy Act of 1974, as Amended; Notice of Computer Matching Program (Railroad Retirement Board...

    Science.gov (United States)

    2013-11-27

    ... will file a report of this computer-matching program with the Committee on Homeland Security and... . SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988, (Pub. L. 100-503... RAILROAD RETIREMENT BOARD Privacy Act of 1974, as Amended; Notice of Computer Matching Program...

  9. 76 FR 114 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-01-03

    ...; System of Records AGENCY: Defense Contract Audit Agency, DoD. ACTION: Notice to amend a system of records. SUMMARY: The Defense Contract Audit Agency is proposing to amend a system of records notice in its... INFORMATION: The Defense Contract Audit Agency systems of records notices subject to the Privacy Act of 1974...

  10. 76 FR 115 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-01-03

    ...; System of Records AGENCY: Defense Contract Audit Agency, DoD. ACTION: Notice to amend a system of records. SUMMARY: The Defense Contract Audit Agency is proposing to amend a system of records notice in its... INFORMATION: The Defense Contract Audit Agency systems of records notices subject to the Privacy Act of 1974...

  11. 78 FR 34678 - Privacy Act of 1974, as Amended; Notice of Computer Matching Program (Railroad Retirement Board...

    Science.gov (United States)

    2013-06-10

    ... notice of its renewal of an ongoing computer-matching program with the Social Security Administration... computer-matching program with the Committee on Homeland Security and Governmental Affairs of the Senate... Computer Matching and Privacy Protection Act of 1988, (Pub. L. 100-503), amended by the Privacy Act of 1974...

  12. 76 FR 71417 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Law Enforcement Agencies (LEA...

    Science.gov (United States)

    2011-11-17

    ...; Computer Matching Program (SSA/ Law Enforcement Agencies (LEA)) Match Number 5001 AGENCY: Social Security... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... accordance with the Privacy Act of 1974, as amended by the Computer Matching and Privacy Protection Act of...

  13. 39 CFR 262.5 - Systems (Privacy).

    Science.gov (United States)

    2010-07-01

    ... 39 Postal Service 1 2010-07-01 2010-07-01 false Systems (Privacy). 262.5 Section 262.5 Postal... DEFINITIONS § 262.5 Systems (Privacy). (a) Privacy Act system of records. A Postal Service system containing... individual. (c) Computer matching program. A “matching program,” as defined in the Privacy Act, 5 U.S.C. 552a...

  14. 75 FR 5166 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration...

    Science.gov (United States)

    2010-02-01

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2009-0043] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration/Railroad Retirement Board (SSA/RRB))-- Match... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 Public Law (Pub. L.) 100-503...

  15. 76 FR 63611 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-10-13

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID: USA-2011-0025] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... submissions available for public viewing on the Internet at http:// [[Page 63612

  16. 78 FR 73511 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-12-06

    ... DEPARTMENT OF DEFENSE [Docket ID: USN-2013-0046] Privacy Act of 1974; System of Records AGENCY... Privacy Act of 1974, as amended. The system being deleted is N01500-8, System Name: Personnel and Training... Internet at http://www.regulations.gov as they are received without change, including any personal...

  17. 78 FR 69861 - Privacy Act of 1974; Department of Homeland Security, Federal Emergency Management Agency...

    Science.gov (United States)

    2013-11-21

    ... Homeland Security, Washington, DC 20478. For privacy issues, please contact: Karen L. Neuman, (202) 343... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [DHS-2013-0073] Privacy Act of 1974... Defense Executive Reserve System of Records AGENCY: Department of Homeland Security, Privacy Office...

  18. Analysis of Defense Industry Consolidation Effects on Program Acquisition Costs

    National Research Council Canada - National Science Library

    Hoff, Russell V

    2007-01-01

    .... This thesis examines whether cost changes are evident following consolidation within the defense industry by conducting a regression analysis of Major Defense Acquisition Programs across 13 broad defense market sectors...

  19. 32 CFR 310.47 - Civil remedies.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Civil remedies. 310.47 Section 310.47 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Privacy Act Violations § 310.47 Civil remedies. In addition to specific remedial...

  20. 77 FR 75499 - Privacy Act of 1974: Computer Matching Program

    Science.gov (United States)

    2012-12-20

    ... DEPARTMENT OF VETERANS AFFAIRS Privacy Act of 1974: Computer Matching Program AGENCY: Department...: This match will commence on or about January 22, 2013 or 40 days after the Office of Management and... of 18 months after the commencing date, the Departments may renew the agreement for another 12 months...

  1. 75 FR 22569 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-04-29

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID: USAF-2010-0014] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... Internet at http://www.regulations.gov as they are received without change, including any personal...

  2. 76 FR 37329 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-06-27

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID: USAF-2011-0018] Privacy Act of 1974... of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... public is to make these submissions available for public viewing on the Internet at http://www...

  3. 78 FR 60265 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-10-01

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2013-OS-0201] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, as amended. DATES: This proposed action will... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  4. 75 FR 33794 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-06-15

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID: USA-2010-0013] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  5. 32 CFR 310.46 - Civil actions.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Civil actions. 310.46 Section 310.46 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Privacy Act Violations § 310.46 Civil actions. An individual may file a civil suit...

  6. 77 FR 43639 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-07-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0090] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Department of Veterans Affairs (VA.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503...

  7. 77 FR 54943 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-09-06

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0016] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Department of Veterans Affairs (VA.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503...

  8. 76 FR 10010 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-02-23

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0020] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... the public is to make these submissions available for public viewing on the Internet at http://www...

  9. 78 FR 52517 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-08-23

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2013-OS-0183] Privacy Act of 1974... systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed action will... public is to make these submissions available for public viewing on the Internet at http://www...

  10. 75 FR 22570 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-04-29

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID: USAF-2010-0012] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  11. 76 FR 53420 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-08-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0097] Privacy Act of 1974... notice in its existing inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a... submissions available for public viewing on the Internet at http://www.regulations.gov as they are [[Page...

  12. 76 FR 11213 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-03-01

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2011-OS-0017] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... public is of make these submissions available for public viewing on the Internet at http://www...

  13. 77 FR 37002 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-06-20

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2012-OS-0072] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  14. 76 FR 43993 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-07-22

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0081] Privacy Act of 1974... the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This proposed action would be effective... the public is to make these submissions available for public viewing on the Internet at http://www...

  15. 75 FR 39921 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-07-13

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0102] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  16. 78 FR 43869 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-07-22

    ... DEPARTMENT OF DEFENSE Department of the Navy [Docket ID USN-2013-0025] Privacy Act of 1974; System... systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed action will... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  17. 75 FR 17910 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2010-04-08

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0040] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... viewing on the Internet at http://www.regulations.gov as they are received without change, including any...

  18. 76 FR 66698 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-10-27

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0117] Privacy Act of 1974... notice from its existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  19. 75 FR 52517 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-08-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2010-OS-0117] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  20. 75 FR 33789 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-06-15

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0078] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... on the Internet at http://www.regulations.gov as they are received without change, including any...

  1. 76 FR 45543 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-07-29

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0082] Privacy Act of 1974... subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This proposed action will be... the public is to make these submissions available for public viewing on the Internet at http://www...

  2. 77 FR 65539 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-10-29

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2012-OS-0132] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. [[Page... Internet at http://www.regulations.gov as they are received without change, including any personal...

  3. 75 FR 67703 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-11-03

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID USA-2010-0024] Privacy Act of 1974; System... record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This proposed... the public is to make these submissions available for public viewing on the Internet at http://www...

  4. 77 FR 60412 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-10-03

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID USA-2012-0012] Privacy Act of 1974; System... systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This proposed action will... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  5. 76 FR 70428 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-11-14

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0120] Privacy Act of 1974... notice from its existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  6. 76 FR 62394 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-10-07

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0109] Privacy Act of 1974... notice from its existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a... public is to make these submissions available for public viewing on the Internet at http://www...

  7. 75 FR 10476 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2010-03-08

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2010-OS-0021] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  8. 75 FR 81247 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-12-27

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2010-OS-0168] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... public is to make these submissions available for public viewing on the Internet at http://www...

  9. 75 FR 29728 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-05-27

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0067] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... on the Internet at http://www.regulations.gov as they are received without change, including any...

  10. 76 FR 1411 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-01-10

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID: USAF-2011-0001] Privacy Act of 1974... of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... the public is to make these submissions available for public viewing on the Internet at http://www...

  11. 78 FR 6078 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-01-29

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0011] Privacy Act of 1974... record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed... public is to make these submissions available for public viewing on the Internet at http:// [[Page 6079...

  12. 77 FR 37885 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-06-25

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2012-OS-0074] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  13. 76 FR 60008 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-09-28

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID USA-2011-0023] Privacy Act of 1974; System... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  14. 76 FR 82286 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-12-30

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID USA-2011-0028] Privacy Act of 1974; System... record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  15. 75 FR 16760 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-04-02

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0037] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  16. 75 FR 17910 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-04-08

    ... DEPARTMENT OF DEFENSE Department of the Navy [Docket ID: USN-2010-0007] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... viewing on the Internet at http://www.regulations.gov as they are received without change, including any...

  17. 77 FR 60400 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-10-03

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2012-OS-0119] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a(r)), as amended. DATES: This... public is to make these submissions available for public viewing on the Internet at http://www...

  18. 75 FR 63824 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-10-18

    ... DEPARTMENT OF DEFENSE Department of the Air Force [Docket ID: USAF-2010-0026] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... for public viewing on the Internet at http://www.regulations.gov as they are received without change...

  19. 75 FR 15694 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2010-03-30

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0035] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  20. 75 FR 65456 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-10-25

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0147] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. [[Page... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  1. 77 FR 26260 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-05-03

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2012-OS-0030] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... make these submissions available for public viewing on the Internet at http://www.regulations.gov as...

  2. 77 FR 66442 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-11-05

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2012-OS-0133] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES... Internet at http://www.regulations.gov as they are received without change, including any personal...

  3. 78 FR 14273 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2013-OS-0019] Privacy Act of 1974... record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed... public is to make these submissions available for public viewing on the Internet at http://www...

  4. 75 FR 3714 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-01-22

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0004] Privacy Act of 1974... its existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  5. 76 FR 28002 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-05-13

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0052] Privacy Act of 1974... existing inventory of records systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES... the public is to make these submissions available for public viewing on the Internet at http://www...

  6. 76 FR 39394 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-07-06

    ... DEPARTMENT OF DEFENSE Department of the Navy [Docket ID USN-2011-0010] Privacy Act of 1974; System... systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This proposed action will... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  7. 77 FR 35945 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-06-15

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2012-OS-0067] Privacy Act of 1974... systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: The proposed action will be... Internet at http://www.regulations.gov as they are received without change, including any personal...

  8. 75 FR 69650 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-11-15

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID: USA-2010-0026] Privacy Act of 1974... record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This proposed... from members of the public is to make these submissions available for public viewing on the Internet at...

  9. 78 FR 44102 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-07-23

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID: USA-2013-0027] Privacy Act of 1974... of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... of the public is to make these submissions available for public viewing on the Internet at http://www...

  10. 75 FR 62111 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-10-07

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0140] Privacy Act of 1974... records notices in its existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  11. 78 FR 22525 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-04-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-0057] Privacy Act of 1974... systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed action will... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  12. Defense Meteorological Satellite Program (DMSP) Film

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — The United States Air Force Defense Meteorological Satellite Program (DMSP) Operational Linescan System (OLS) is a polar orbiting meteorological sensor with two...

  13. 78 FR 45913 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2013-07-30

    ... at http://dpclo.defense.gov/privacy/SORNs/component/nsa/index.html . The proposed system report, as... Register Liaison Officer, Department of Defense. GNSA 14 System Name: NSA/CSS Library Patron File Control....'' Categories of individuals covered by the system: Delete entry and replace with ``NSA civilian employees...

  14. 78 FR 21600 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-04-11

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0050] Privacy Act of 1974... notice in its existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as... members of the public is to make these submissions available for public viewing on the Internet at http...

  15. 76 FR 10008 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-02-23

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0023] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... from members of the public is to make these submissions available for public viewing on the Internet at...

  16. 78 FR 31905 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-05-28

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0110] Privacy Act of 1974... notice in its existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as... members of the public is to make these submissions available for public viewing on the Internet at http...

  17. 76 FR 1409 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-01-10

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0001] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... from members of the public is to make these submissions available for public viewing on the Internet at...

  18. 76 FR 22682 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-04-22

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2011-OS-0044] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... from members of the public is to make these submissions available for public viewing on the Internet at...

  19. 78 FR 5788 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-01-28

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0005] Privacy Act of 1974... of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... of the public is to make these submissions available for public viewing on the Internet at http://www...

  20. 78 FR 14279 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2013-OS-0040] Privacy Act of 1974... of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... of the public is to make these submissions available for public viewing on the Internet at http://www...

  1. 77 FR 62469 - Defense Logistics Agency Freedom of Information Act Program

    Science.gov (United States)

    2012-10-15

    ... DEPARTMENT OF DEFENSE Office of the Secretary 32 CFR Part 300 Defense Logistics Agency 32 CFR Part 1285 RIN 0790-AI87 [Docket ID: DOD-2012-OS-0019] Defense Logistics Agency Freedom of Information Act Program AGENCY: Defense Logistics Agency, DoD. ACTION: Proposed rule. SUMMARY: The Defense Logistics...

  2. Advanced research in data privacy

    CERN Document Server

    Torra, Vicenç

    2015-01-01

    This book provides an overview of the research work on data privacy and privacy enhancing technologies carried by the participants of the ARES project. ARES (Advanced Research in Privacy an Security, CSD2007-00004) has been one of the most important research projects funded by the Spanish Government in the fields of computer security and privacy. It is part of the now extinct CONSOLIDER INGENIO 2010 program, a highly competitive program which aimed to advance knowledge and open new research lines among top Spanish research groups. The project started in 2007 and will finish this 2014. Composed by 6 research groups from 6 different institutions, it has gathered an important number of researchers during its lifetime. Among the work produced by the ARES project, one specific work package has been related to privacy. This books gathers works produced by members of the project related to data privacy and privacy enhancing technologies. The presented works not only summarize important research carried in the proje...

  3. 77 FR 13388 - Treasury Inspector General for Tax Administration; Privacy Act of 1974: Computer Matching Program

    Science.gov (United States)

    2012-03-06

    ... DEPARTMENT OF THE TREASURY Treasury Inspector General for Tax Administration; Privacy Act of 1974...: Notice. SUMMARY: Pursuant to 5 U.S.C. 552a, the Privacy Act of 1974, as amended, notice is hereby given... Administration. Beginning and Completion Dates: This program of computer matches is expected to commence on March...

  4. 75 FR 62623 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Internal Revenue Service (IRS...

    Science.gov (United States)

    2010-10-12

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0015] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Internal Revenue Service (IRS))--Match Number 1016 AGENCY: Social Security... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching...

  5. 77 FR 38880 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Railroad Retirement Board (SSA...

    Science.gov (United States)

    2012-06-29

    ... Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program that... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0002] Privacy Act of 1974, as Amended...

  6. 75 FR 18251 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Internal Revenue Service (IRS...

    Science.gov (United States)

    2010-04-09

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2009-0066] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Internal Revenue Service (IRS))--Match 1305 AGENCY: Social Security... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503...

  7. 75 FR 59780 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Railroad Retirement Board (RRB...

    Science.gov (United States)

    2010-09-28

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0040] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Railroad Retirement Board (RRB))--Match Number 1006 AGENCY: Social Security...: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L.) 100-503), amended the...

  8. 75 FR 43579 - Privacy Act of 1974; Computer Matching Program Between the Office of Personnel Management and...

    Science.gov (United States)

    2010-07-26

    ... the Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503), Office of Management and... safeguards for disclosure of Social Security benefit information to OPM via direct computer link for the... OFFICE OF PERSONNEL MANAGEMENT Privacy Act of 1974; Computer Matching Program Between the Office...

  9. 78 FR 12128 - Privacy Act of 1974; Computer Matching Program (SSA/Department of the Treasury, Internal Revenue...

    Science.gov (United States)

    2013-02-21

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0067] Privacy Act of 1974; Computer Matching... Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503...

  10. 75 FR 32833 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Personnel Management...

    Science.gov (United States)

    2010-06-09

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2009-0077] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Office of Personnel Management (OPM))--Match 1307 AGENCY: Social Security... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503...

  11. 32 CFR 806b.2 - Basic guidelines.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Basic guidelines. 806b.2 Section 806b.2 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT PROGRAM Overview of the Privacy Act Program § 806b.2 Basic guidelines. This part implements the Privacy Act of 1974...

  12. Civil Defense, U. S. A.: A Programmed Orientation to Civil Defense. Unit 4. Warning, Emergency Operations, and Support Programs.

    Science.gov (United States)

    Defense Civil Preparedness Agency (DOD), Battle Creek, MI.

    The need for, and a description of, emergency functions required to save lives and protect property in nuclear or natural disasters are presented. Topics discussed include: (1) The Civil Defense Warning System, (2) Introduction to the Emergency Operations Program, (3) Five subprograms of the Emergency Operations Program, (4) Emergency Operations…

  13. 75 FR 68396 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Labor (DOL))-Match...

    Science.gov (United States)

    2010-11-05

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0052] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Department of Labor (DOL))--Match Number 1003 AGENCY: Social Security... as shown above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection...

  14. 32 CFR 310.14 - Notification when information is lost, stolen, or compromised.

    Science.gov (United States)

    2010-07-01

    ... THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Systems of Records § 310.14... the individual of any loss, theft, or compromise (See also, § 310.50 for reporting of the breach to Senior Component Official for Privacy and the Defense Privacy Office). (1) The notification shall be made...

  15. 77 FR 24756 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Labor (DOL))-Match...

    Science.gov (United States)

    2012-04-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0084] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Department of Labor (DOL))--Match Number 1003 AGENCY: Social Security... above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988...

  16. 76 FR 50460 - Privacy Act of 1974; Notice of a Computer Matching Program

    Science.gov (United States)

    2011-08-15

    ... records will be disclosed for the purpose of this computer match are as follows: OPM will use the system... entitled to health care under TRS and TRR.'' E. Description of Computer Matching Program: Under the terms...; Notice of a Computer Matching Program AGENCY: Defense Manpower Data Center, Department of Defense (DoD...

  17. Information privacy fundamentals for librarians and information professionals

    CERN Document Server

    Givens, Cherie L

    2014-01-01

    This book introduces library and information professionals to information privacy, provides an overview of information privacy in the library and information science context, U.S. privacy laws by sector, information privacy policy, and key considerations when planning and creating a privacy program.

  18. 77 FR 24757 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Labor (DOL))-Match...

    Science.gov (United States)

    2012-04-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0083] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Department of Labor (DOL))--Match Number 1015 AGENCY: Social Security... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching...

  19. 77 FR 33547 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Centers for Medicare and Medicaid...

    Science.gov (United States)

    2012-06-06

    ...: Social Security Administration (SSA). ACTION: Notice of a new computer matching program that will expire... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0015] Privacy Act of 1974, as Amended...

  20. 78 FR 69925 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Bureau of the Fiscal Service...

    Science.gov (United States)

    2013-11-21

    ... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching... savings securities. C. Authority for Conducting the Matching Program This computer matching agreement sets... amended by the Computer Matching and Privacy Protection Act of 1988, as amended, and the regulations and...

  1. 76 FR 5235 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA Internal Match)-Match Number 1014

    Science.gov (United States)

    2011-01-28

    ...; Computer Matching Program (SSA Internal Match)--Match Number 1014 AGENCY: Social Security Administration... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching....C. 552a, as amended, and the provisions of the Computer Matching and Privacy Protection Act of 1988...

  2. 77 FR 6620 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/the States); Match 6000 and 6003

    Science.gov (United States)

    2012-02-08

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0102] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ the States); Match 6000 and 6003 AGENCY: Social Security Administration..., as shown above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection...

  3. Study of the Department of Defense Student Testing Program

    National Research Council Canada - National Science Library

    Davidson, Lance G

    2005-01-01

    ...) Career Exploration Program (CEP) and its contributions to Navy recruiting. The ASVAB-CEP is a Department of Defense program created in 1968, operating in 12,598 high schools throughout the nation as of 2004...

  4. 76 FR 12398 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Bureau of the Public Debt (BPD...

    Science.gov (United States)

    2011-03-07

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0034] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Bureau of the Public Debt (BPD))--Match Number 1304 AGENCY: Social Security... as shown above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection...

  5. Defense program pushes microchip frontiers

    Science.gov (United States)

    Julian, K.

    1985-05-01

    The very-high-speed integrated circuit (VHSIC) program of the Department of Defense will have a significant effect on the expansion of integrated circuit technology. This program, which is to cost several hundred million dollars, is accelerating the trend toward higher-speed, denser circuitry for microchips through innovative design and fabrication techniques. Teams in six different American companies are to design and fabricate a military useful 'brassboard' system which would employ chips developed in the first phase of the VHSIC program. Military objectives envisaged include automatic monitoring of displays in tactical aircraft by means of an artificial intelligence system, a brassboard used in airborne electronic warfare system, and antisubmarine warfare applications. After a fivefold improvement in performance achieved in the first phase, the second phase is concerned with a further 20-fold increase. The entire VHSIC program is, therefore, to produce a 100-fold gain over the state of the art found when the program started.

  6. 75 FR 9012 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/U.S. Department of Health and...

    Science.gov (United States)

    2010-02-26

    ... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503), amended... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2009-0052] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ U.S. Department of Health and Human Services (HHS), Administration for...

  7. FY 1972-1976 Defense Program and the 1972 Defense Budget.

    Science.gov (United States)

    1971-03-01

    Thai Government. This assessment was given me by Thai officials during my recent visit there. Insurgents along the Thai/ Malaysian border are under the...Development and Initial Procurement of Maverick Air-to-Ground Missile 31 87 Air Superiority and Air Defense Continued Procurement of F-4 Air Force Fighter... MAVERICK . The MAVERICK is another program that is of importance in providing increased capabilities for support of troops on the battlefield. MAVERICK is

  8. Review of flat panel display programs and defense applications

    Science.gov (United States)

    Gnade, Bruce; Schulze, Raymond; Henderson, Girardeau L.; Hopper, Darrel G.

    1997-07-01

    Flat panel display research has comprised a substantial portion of the national investment in new technology for economic and national security for the past nine years. These investments have ben made principally via several Defense Advanced Research Projects Agency (DARPA) programs, known collectively as the continuing High Definition Systems Program, and the Office of the Secretary of Defense Production Act Title III Program. Using input from the Army, Navy, and Air Force to focus research and identify insertion opportunities, DARPA and the Title III Program Office have made investments to develop the national technology base and manufacturing infrastructure necessary to meet the twin challenge of providing affordable displays in current systems and enabling the DoD strategy of winning future conflicts by getting more information to all participants during the battle. These research programs are reviewed and opportunities for applications are described. Future technology development, transfer, and transition requirements are identified. Strategy and vision are documented to assist the identification of areas meriting further consideration.

  9. Defense Meteorological Satellite Program (DMSP) - Space Weather Sensors

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — The Defense Meteorological Satellite Program (DMSP) maintains a constellation of sun-synchronous, near-polar orbiting satellites. The orbital period is 101 minutes...

  10. U.S. Department of Energy defense waste management program implementation plan

    International Nuclear Information System (INIS)

    Jordan, E.A.

    1988-01-01

    The Program Implementation Plan describes the Department of Energy's current approach to managing its defense high-level, low-level, and transuranic radioactive waste. It documents implementation of the policies described in the 1983 Defense Waste Management Plan

  11. 76 FR 11435 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2011-03-02

    ... Security Administration. SUMMARY: Pursuant to the Computer Matching and Privacy Protection Act of 1988, Public Law 100-503, the Computer Matching and Privacy Protections Amendments of 1990, Pub. L. 101-508... Interpreting the Provisions of Public Law 100-503, the Computer Matching and Privacy Protection Act of 1988...

  12. U.S. Department of Energy, defense waste management program implementation plan

    International Nuclear Information System (INIS)

    Chee, T.

    1988-01-01

    This paper reports that the program implementation plan describes the Department of Energy's current approach to managing its defense high-level, low-level, and transuranic radioactive waste. It documents implementation of the policies described in the 1983 Defense Waste Management Plan

  13. Defense Programs Transportation Risk Assessment

    International Nuclear Information System (INIS)

    Clauss, D.B.

    1994-01-01

    This paper provides an overview of the methodology used in a probabilistic transportation risk assessment conducted to assess the probabilities and consequences of inadvertent dispersal of radioactive materials arising from severe transportation accidents. The model was developed for the Defense Program Transportation Risk Assessment (DPTRA) study. The analysis incorporates several enhancements relative to previous risk assessments of hazardous materials transportation including newly-developed statistics on the frequencies and severities of tractor semitrailer accidents and detailed route characterization using the 1990 Census data

  14. 76 FR 26714 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-05-09

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID USA-2011-0010] Privacy Act of 1974; System... specialty, credit hours accumulated, examination and lesson course completion status, assignment history... history, student academic status, curricula, course description, scheduling, testing, academic, graduation...

  15. 75 FR 36644 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-06-28

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID: USA-2010-0014] Privacy Act of 1974... prisoner, mail records; personal history records; individual prisoner utilization records; requests for... recommendations; request to transfer prisoner; social history; clemency and parole actions; psychologist's report...

  16. Rock mechanics contributions from defense programs

    International Nuclear Information System (INIS)

    Heuze, F.E.

    1992-02-01

    An attempt is made at illustrating the many contributions to rock mechanics from US defense programs, over the past 30-plus years. Large advances have been achieved in the technology-base area covering instrumentation, material properties, physical modeling, constitutive relations and numerical simulations. In the applications field, much progress has been made in understanding and being able to predict rock mass behavior related to underground explosions, cratering, projectile penetration, and defense nuclear waste storage. All these activities stand on their own merit as benefits to national security. But their impact is even broader, because they have found widespread applications in the non-defense sector; to name a few: the prediction of the response of underground structures to major earthquakes, the physics of the earth's interior at great depths, instrumentation for monitoring mine blasting, thermo-mechanical instrumentation useful for civilian nuclear waste repositories, dynamic properties of earthquake faults, and transient large-strain numerical modeling of geological processes, such as diapirism. There is not pretense that this summary is exhaustive. It is meant to highlight success stories representative of DOE and DOD geotechnical activities, and to point to remaining challenges

  17. Defense Coastal/Estuarine Research Program (DCERP)

    Science.gov (United States)

    2007-09-19

    activities, splash points and Landing Craft Air Cushion (LCAC) operations) and non-military Base activities (e.g., sewage treatment , storm water runoff and...We will measure the metabolism of benthic microalgae, the water column, eelgrass, and any dominant macroalgae by developing series of photosynthesis...activities (storm water control and sewage treatment ). Defense Coastal/Estuarine Research Program (DCERP) Research Plan DCERP Research Plan 32 September 19

  18. Online Privacy as a Corporate Social Responsibility

    DEFF Research Database (Denmark)

    Pollach, Irene

    2011-01-01

    Information technology and the Internet have added a new stakeholder concern to the corporate social responsibility agenda: online privacy. While theory suggests that online privacy is a corporate social responsibility, only very few studies in the business ethics literature have connected...... of the companies have comprehensive privacy programs, although more than half of them voice moral or relational motives for addressing online privacy. The privacy measures they have taken are primarily compliance measures, while measures that stimulate a stakeholder dialogue are rare. Overall, a wide variety...

  19. Defense Special Weapons Agency Advisory Panel on the Nuclear Weapon Effects Program

    National Research Council Canada - National Science Library

    1998-01-01

    We performed the audit in response to allegations made to the Defense Hotline concerning conflicts of interest among members of the Defense Special Weapons Agency Advisory Panel on the Nuclear Weapon Effects Program...

  20. Overview of the Defense Programs Research and Technology Development Program for fiscal year 1993. Appendix II research laboratories and facilities

    Energy Technology Data Exchange (ETDEWEB)

    1993-09-30

    This document contains summaries of the research facilities that support the Defense Programs Research and Technology Development Program for FY 1993. The nine program elements are aggregated into three program clusters as follows: (1) Advanced materials sciences and technologies; chemistry and materials, explosives, special nuclear materials (SNM), and tritium. (2) Design sciences and advanced computation; physics, conceptual design and assessment, and computation and modeling. (3) Advanced manufacturing technologies and capabilities; system engineering science and technology, and electronics, photonics, sensors, and mechanical components. Section I gives a brief summary of 23 major defense program (DP) research and technology facilities and shows how these major facilities are organized by program elements. Section II gives a more detailed breakdown of the over 200 research and technology facilities being used at the Laboratories to support the Defense Programs mission.

  1. Major Management Challenges and Program Risks Department of Defense

    National Research Council Canada - National Science Library

    1999-01-01

    .... The report also addresses corrective actions that DOD has taken or initiated on these issues- including DOD'S blueprint for a strategy-based, balanced, and affordable defense program as outlined...

  2. 32 CFR Appendix D to Part 323 - Word Processing Center (WPC) Safeguards

    Science.gov (United States)

    2010-07-01

    ... DEFENSE (CONTINUED) PRIVACY PROGRAM DEFENSE LOGISTICS AGENCY PRIVACY PROGRAM Pt. 323, App. D Appendix D to... (WPCs) operating independent of the customer's function. However, managers of word processing systems... addressed. C. Safeguarding Information During Receipt. 1. The word processing manager will establish...

  3. 77 FR 32709 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Homeland Security...

    Science.gov (United States)

    2012-06-01

    ...; Computer Matching Program (SSA/ Department of Homeland Security (DHS))--Match Number 1010 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program that... amended by the Computer Matching and Privacy Protection Act of 1988, as amended, and the regulations and...

  4. 75 FR 53005 - Privacy Act of 1974, as amended; Notice of Computer Matching Program (Railroad Retirement Board...

    Science.gov (United States)

    2010-08-30

    ... notice of its renewal of an ongoing computer-matching program with the Social Security Administration... computer-matching program with the Committee on Homeland Security and Governmental Affairs of the Senate.... General The Computer Matching and Privacy Protection Act of 1988, (Pub. L. 100-503), amended by the...

  5. Second Line of Defense Spares Program

    Energy Technology Data Exchange (ETDEWEB)

    Henderson, Dale L.; Holmes, Aimee E.; Muller, George; Mercier, Theresa M.; Brigantic, Robert T.; Perkins, Casey J.; Cooley, Scott K.; Thorsen, Darlene E.

    2012-11-20

    During Fiscal Year 2012, a team from the Pacific Northwest National Laboratory (PNNL) conducted an assessment and analysis of the Second Line of Defense (SLD) Sustainability spare parts program. Spare parts management touches many aspects of the SLD Sustainability Program including contracting and integration of Local Maintenance Providers (LMP), equipment vendors, analyses and metrics on program performance, system state of health, and maintenance practices. Standardized spares management will provide better data for decisions during site transition phase and will facilitate transition to host country sustainability ownership. The effort was coordinated with related SLD Sustainability Program initiatives, including a configuration items baselining initiative, a metrics initiative, and a maintenance initiative. The spares study has also led to pilot programs for sourcing alternatives that include regional intermediate inventories and partnering agreements that leverage existing supply chains. Many partners from the SLD Sustainability program contributed to and were consulted in the course of the study. This document provides a description of the findings, recommendations, and implemented solutions that have resulted from the study.

  6. From Data Privacy to Location Privacy

    Science.gov (United States)

    Wang, Ting; Liu, Ling

    Over the past decade, the research on data privacy has achieved considerable advancement in the following two aspects: First, a variety of privacy threat models and privacy principles have been proposed, aiming at providing sufficient protection against different types of inference attacks; Second, a plethora of algorithms and methods have been developed to implement the proposed privacy principles, while attempting to optimize the utility of the resulting data. The first part of the chapter presents an overview of data privacy research by taking a close examination at the achievements from the above two aspects, with the objective of pinpointing individual research efforts on the grand map of data privacy protection. As a special form of data privacy, location privacy possesses its unique characteristics. In the second part of the chapter, we examine the research challenges and opportunities of location privacy protection, in a perspective analogous to data privacy. Our discussion attempts to answer the following three questions: (1) Is it sufficient to apply the data privacy models and algorithms developed to date for protecting location privacy? (2) What is the current state of the research on location privacy? (3) What are the open issues and technical challenges that demand further investigation? Through answering these questions, we intend to provide a comprehensive review of the state of the art in location privacy research.

  7. 75 FR 67700 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-11-03

    ... DEPARTMENT OF DEFENSE Department of the Army [Docket ID USA-2010-0023] Privacy Act of 1974; System... Medical Examination with supporting documentation, the Report of Medical History, and any other reporting... Report of Medical Examination with supporting documentation, the Report of Medical History, and any other...

  8. 76 FR 46767 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-08-03

    ...: The Department of the Army proposes to add a system of records to its inventory of record systems... provides a student management system that integrates Web-enabled courseware to support online certification... DEPARTMENT OF DEFENSE Department of the Army [Docket ID USA-2011-0019] Privacy Act of 1974; System...

  9. 75 FR 39500 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-07-09

    ... from the address above. The proposed system report, as required by 5 U.S.C. 552a(r) of the Privacy Act... location: Add to entry as last paragraph ``Defense Information Systems Agency (DISA) Mega Center, Building... plate number, drivers license number, vehicle make, model, year, color, drivers identification...

  10. 78 FR 69393 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-11-19

    ... Liberties Web site at http://dpclo.defense.gov/privacy/SORNs/component/ngia/index.html . The proposed system... the system: Current and former NGA employees, military personnel, contractors, employed by or assigned... certify, verify, or state) under penalty of perjury under the laws of the United States of America that...

  11. DOE Defense Program (DP) safety programs. Final report, Task 003

    International Nuclear Information System (INIS)

    1998-01-01

    The overall objective of the work on Task 003 of Subcontract 9-X52-W7423-1 was to provide LANL with support to the DOE Defense Program (DP) Safety Programs. The effort included the identification of appropriate safety requirements, the refinement of a DP-specific Safety Analysis Report (SAR) Format and Content Guide (FCG) and Comprehensive Review Plan (CRP), incorporation of graded approach instructions into the guidance, and the development of a safety analysis methodologies document. All tasks which were assigned under this Task Order were completed. Descriptions of the objectives of each task and effort performed to complete each objective is provided here

  12. Quality Assurance Program description, Defense Waste Processing Facility (DWPF)

    International Nuclear Information System (INIS)

    Maslar, S.R.

    1992-01-01

    This document describes the Westinghouse Savannah River Company's (WSRC) Quality Assurance Program for Defense Waste Processing at the Savannah River Site (SRS). WSRC is the operating contractor for the US Department of Energy (DOE) at the SRS. The following objectives are achieved through developing and implementing the Quality Assurance Program: (1) Ensure that the attainment of quality (in accomplishing defense high-level waste processing objectives at the SRS) is at a level commensurate with the government's responsibility for protecting public health and safety, the environment, the public investment, and for efficiently and effectively using national resources. (2) Ensure that high-level waste from qualification and production activities conform to requirements defined by OCRWM. These activities include production processes, equipment, and services; and products that are planned, designed, procured, fabricated, installed, tested, operated, maintained, modified, or produced

  13. 77 FR 74913 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-12-18

    ...; Computer Matching Program (Social Security Administration (SSA)/Office of Personnel Management (OPM.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub... computer matching involving the Federal government could be performed and adding certain protections for...

  14. Spying on the Smart Home: Privacy Attacks and Defenses on Encrypted IoT Traffic

    OpenAIRE

    Apthorpe, Noah; Reisman, Dillon; Sundaresan, Srikanth; Narayanan, Arvind; Feamster, Nick

    2017-01-01

    The growing market for smart home IoT devices promises new conveniences for consumers while presenting new challenges for preserving privacy within the home. Many smart home devices have always-on sensors that capture users' offline activities in their living spaces and transmit information about these activities on the Internet. In this paper, we demonstrate that an ISP or other network observer can infer privacy sensitive in-home activities by analyzing Internet traffic from smart homes con...

  15. 78 FR 41920 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-07-12

    ... Civil Liberties Office Web site at http://dpclo.defense.gov/privacy/SORNs/component/army/index.html... systems of records notices. Individual should provide full name, SSN and/or DoD ID number and military... penalty of perjury under the laws of the United States of America that the foregoing is true and correct...

  16. 32 CFR 327.6 - Collecting personal information

    Science.gov (United States)

    2010-07-01

    ... personal data, a Privacy Act Statement will be added. ...) PRIVACY PROGRAM DEFENSE COMMISSARY AGENCY PRIVACY ACT PROGRAM § 327.6 Collecting personal information (a... third party sources for security or employment suitability determinations; (2) Seeking third party...

  17. Searching the Skies: the Legacy of the United States Cold War Defense Radar Program

    National Research Council Canada - National Science Library

    Winkler, David

    1997-01-01

    The Department of Defense (DOD) Legacy Resource Management Program was established under the Defense Appropriations Act of 1991 to determine how to better integrate the conservation of irreplaceable biological, cultural...

  18. Just in Time Research: Privacy Practices

    Science.gov (United States)

    Grama, Joanna Lyn

    2014-01-01

    The January 2014 edition of the ECAR Update subscriber newsletter included an informal poll on information privacy practices. The poll was intended to collect a quick snapshot of the higher education community's thoughts on this important topic during Data Privacy Month. Results of the poll will be used to inform EDUCAUSE research, programs,…

  19. Development of fusion fuel cycles: Large deviations from US defense program systems

    Energy Technology Data Exchange (ETDEWEB)

    Klein, James Edward, E-mail: james.klein@srnl.doe.gov; Poore, Anita Sue; Babineau, David W.

    2015-10-15

    Highlights: • All tritium fuel cycles start with a “Tritium Process.” All have similar tritium processing steps. • Fusion tritium fuel cycles minimize process tritium inventories for various reasons. • US defense program facility designs did not minimize in-process inventories. • Reduced inventory tritium facilities will lower public risk. - Abstract: Fusion energy research is dominated by plasma physics and materials technology development needs with smaller levels of effort and funding dedicated to tritium fuel cycle development. The fuel cycle is necessary to supply and recycle tritium at the required throughput rate; additionally, tritium confinement throughout the facility is needed to meet regulatory and environmental release limits. Small fuel cycle development efforts are sometimes rationalized by stating that tritium processing technology has already been developed by nuclear weapons programs and these existing processes only need rescaling or engineering design to meet the needs of fusion fuel cycles. This paper compares and contrasts features of tritium fusion fuel cycles to United States Cold War era defense program tritium systems. It is concluded that further tritium fuel cycle development activities are needed to provide technology development beneficial to both fusion and defense programs tritium systems.

  20. 78 FR 73195 - Privacy Act of 1974: CMS Computer Matching Program Match No. 2013-01; HHS Computer Matching...

    Science.gov (United States)

    2013-12-05

    ... 1974: CMS Computer Matching Program Match No. 2013-01; HHS Computer Matching Program Match No. 1312 AGENCY: Centers for Medicare & Medicaid Services (CMS), Department of Health and Human Services (HHS... Privacy Act of 1974 (5 U.S.C. 552a), as amended, this notice announces the renewal of a CMP that CMS plans...

  1. Strategic Defense Initiative Organization adaptive structures program overview

    Science.gov (United States)

    Obal, Michael; Sater, Janet M.

    In the currently envisioned architecture none of the Strategic Defense System (SDS) elements to be deployed will receive scheduled maintenance. Assessments of performance capability due to changes caused by the uncertain effects of environments will be difficult, at best. In addition, the system will have limited ability to adjust in order to maintain its required performance levels. The Materials and Structures Office of the Strategic Defense Initiative Organization (SDIO) has begun to address solutions to these potential difficulties via an adaptive structures technology program that combines health and environment monitoring with static and dynamic structural control. Conceivable system benefits include improved target tracking and hit-to-kill performance, on-orbit system health monitoring and reporting, and threat attack warning and assessment.

  2. Second Line of Defense Spares Program Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Henderson, Dale L.; Muller, George; Mercier, Theresa M.; Brigantic, Robert T.; Perkins, Casey J.; Cooley, Scott K.

    2012-11-20

    The Office of the Second Line of Defense (SLD) is part of the Department of Energy‘s (DOE) National Nuclear Security Administration (NNSA). The SLD Program accomplishes its critical global security mission by forming cooperative relationships with partner countries to install passive radiation detection systems that augment traditional inspection and law enforcement measures by alerting border officials to the presence of special nuclear or other radiological materials in cross-border traffic. An important tenet of the program is to work collaboratively with these countries to establish the necessary processes, procedures, infrastructure and conditions that will enable them to fully assume the financial and technical responsibilities for operating the equipment. As the number of operational deployments grows, the SLD Program faces an increasingly complex logistics process to promote the timely and efficient supply of spare parts.

  3. Preserving Employee Privacy in Wellness.

    Science.gov (United States)

    Terry, Paul E

    2017-07-01

    The proposed "Preserving Employee Wellness Programs Act" states that the collection of information about the manifested disease or disorder of a family member shall not be considered an unlawful acquisition of genetic information. The bill recognizes employee privacy protections that are already in place and includes specific language relating to nondiscrimination based on illness. Why did legislation expressly intending to "preserve wellness programs" generate such antipathy about wellness among journalists? This article argues that those who are committed to preserving employee wellness must be equally committed to preserving employee privacy. Related to this, we should better parse between discussions and rules about commonplace health screenings versus much less common genetic testing.

  4. Defense Health Program Financial Reporting of General Property, Plant, and Equipment

    National Research Council Canada - National Science Library

    Lane, F

    2000-01-01

    .... The Defense Health Program funds the operations of the Military Departments' medical treatment facilities, the development of DoD medical systems software, and congressionally directed research...

  5. FY 1987 program summary document: Office of Defense Waste and Transportation Management

    International Nuclear Information System (INIS)

    1987-04-01

    This document describes the Office of Defense Waste and Transportation Management (DWTM) Program as supported by the President's Fiscal Year (FY) 1987 Budget Request to Congress. It specifically addresses the program's organization, objectives, strategies, and plans for FY 1987

  6. Digital privacy in Asia: Setting the agenda | CRDI - Centre de ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    9 juin 2016 ... ... Identification Number (UID) program by arguing for privacy provisions to be part of both the design of the program and the proposed legal framework. UID proposes to collect biometric data of all Indian citizens and residents;. The report, published by Privacy International, highlights the rapid development ...

  7. Defense Logistics Agency Disposition Services Needs to Improve Demilitarization Program Self-Assessment Evaluations - Redacted

    Science.gov (United States)

    2016-12-20

    from mandatory disclosure under the Freedom of Information Act. Defense Logistics Agency Disposition Services Needs to Improve Demilitarization...Project No. D2016-D000RD-0057.000) │ i Results in Brief Defense Logistics Agency Disposition Services Needs to Improve Demilitarization Program Self...Assessment Evaluations Visit us at www.dodig.mil December 20, 2016 Objective Our audit objective was to determine whether the Defense Logistics Agency

  8. Defense Coastal/Estuarine Research Program 2 (DCERP2)

    Science.gov (United States)

    2013-05-01

    Assessing TMDL effectiveness using flow-adjusted concentrations:  A case study of the Neuse River , North Carolina. Environmental Science & Technology 37...activities, and data collection in the NRE Basin and New River by local stakeholder groups. Defense Coastal/Estuarine Research Program (DCERP) Monitoring...relationships between light penetration and solids/chl a levels. ArcGIS and spatial statistics will be used to estimate average bathymetric areas

  9. Defense Coastal/Estuarine Research Program (DCERP) Strategic Plan

    Science.gov (United States)

    2007-09-01

    availability to phytoplankton in the water column, as well as to benthic microalgae, macroalgae , and seagrasses in bottom waters (Gallegos et al., 2005...further another of MCBCL’s key management objectives for meeting the requirements of the CWA. How wetlands may be utilized for water treatment ...Regulations Appendix B Prioritized list of MCBCL’s conservation and water quality needs Defense Coastal/Estuarine Research Program (DCERP) Strategic

  10. Defense Infrastructure: Continuing Challenges in Managing DOD Lodging Programs as Army Moves to Privatize Its Program

    National Research Council Canada - National Science Library

    Holman, Barry W; Kennedy, Michael; Dickey, Claudia; Lenane, Kate; Sarapu, Leslie; Silvers, Julie; Weissman, Cheryl

    2006-01-01

    The Department of Defense (DoD) transient lodging programs were established to provide quality temporary facilities for authorized personnel, and to reduce travel costs through lower rates than commercial hotels...

  11. 78 FR 52117 - DoD Privacy Program

    Science.gov (United States)

    2013-08-22

    ... how the action will meet that need. An individual's privacy is a fundamental legal right that must be... and place of birth, mother's maiden name, biometric records, home phone numbers, other demographic... a photograph. (y) Risk assessment. An analysis considering information sensitivity, vulnerabilities...

  12. Security and privacy for implantable medical devices

    CERN Document Server

    Carrara, Sandro

    2014-01-01

     This book presents a systematic approach to analyzing the challenging engineering problems posed by the need for security and privacy in implantable medical devices (IMD).  It describes in detail new issues termed as lightweight security, due to the associated constraints on metrics such as available power, energy, computing ability, area, execution time, and memory requirements. Coverage includes vulnerabilities and defense across multiple levels, with basic abstractions of cryptographic services and primitives such as public key cryptography, block ciphers and digital signatures. Experts from engineering introduce to some IMD systems that have  recently been proposed and developed. Experts from Computer Security and Cryptography present new research, which shows vulnerabilities in existing IMDs and proposes solutions. Experts from Privacy Technology and Policy will discuss the societal, legal and ethical challenges surrounding IMD security as well as technological solutions that build on the latest in C...

  13. 78 FR 4968 - Privacy Act of 1974, Computer Matching Program-U.S. Small Business Administration and U.S...

    Science.gov (United States)

    2013-01-23

    ... Small Business Administration (SBA) and the Department of Homeland Security, Federal Emergency... Security Officer, Office of the Chief Information Officer, Small Business Administration. Eric Won, Chief... SMALL BUSINESS ADMINISTRATION Privacy Act of 1974, Computer Matching Program--U.S. Small Business...

  14. Report from Dagstuhl Seminar 12331 Mobility Data Mining and Privacy

    OpenAIRE

    Clifton, Christopher W.; Kuijpers, Bart; Morik, Katharina; Saygin, Yucel

    2012-01-01

    This report documents the program and the outcomes of Dagstuhl Seminar 12331 “Mobility Data Mining and Privacy”. Mobility data mining aims to extract knowledge from movement behaviour of people, but this data also poses novel privacy risks. This seminar gathered a multidisciplinary team for a conversation on how to balance the value in mining mobility data with privacy issues. The seminar focused on four key issues: Privacy in vehicular data, in cellular data, context- dependent privacy, and ...

  15. Implementing Effective Affordability Constraints for Defense Acquisition Programs

    Science.gov (United States)

    2014-03-01

    version that appears in the Pentagon Digital Library at http://www.whs.mil/library/mildoc/DODD.html. See also Joe Ferrara , “DOD’s 5000 Documents...costs.16 E. MIDS MIDS is a multinational (United States, France, Germany, Italy , Spain) cooperative development program with U.S. Joint Service...Congressional Research Service, 15 January 2014. Ferrara , Joe. “DOD’s 5000 Documents: Evolution and Change in Defense Acquisition Policy.” Acquisition

  16. The Department of Defense FY 1998 Small Business Innovation Research (SBIR) Program. Program Solicitation 98.2

    National Research Council Canada - National Science Library

    1998-01-01

    ...), and Office of the Secretary of Defense (OSD), hereafter referred to as DoD Components, invite small business firms to submit proposals under this solicitation for the Small Business Innovation Research (SBIR) program...

  17. Developing the strategic plan for pollution prevention in defense programs

    International Nuclear Information System (INIS)

    Marchetti, John A.; Betschart, James F.; Suffern, J. Samuel

    1992-01-01

    In order to provide effective leadership and to ensure a consistent pollution prevention effort in all of its production facilities and laboratories, Defense Programs (DP) Headquarters, in close cooperation with the Field, has developed a strategic plan for its Pollution Prevention Program. The strategic plan is built upon the history of waste minimization, waste reduction, and pollution prevention activity to date, and articulates both long- and short-term strategies to ensure program initiation, growth, and stability. The organization of the program, including Headquarters staffing and linkages to the Geld, is described. Life-cycle analysis of program barriers and bottlenecks, along with associated initiatives and action plans are discussed. (author)

  18. 75 FR 35847 - Privacy Act of 1974, Computer Matching Program-U.S. Small Business Administration and U.S...

    Science.gov (United States)

    2010-06-23

    ... ID Number, Product (Home/Business) and Registration Occupant Social Security Number to create a New... SMALL BUSINESS ADMINISTRATION Privacy Act of 1974, Computer Matching Program--U.S. Small Business Administration and U.S. Department of Homeland Security, Federal Emergency Management Agency AGENCY: Small...

  19. A Taxonomy of Privacy Constructs for Privacy-Sensitive Robotics

    OpenAIRE

    Rueben, Matthew; Grimm, Cindy M.; Bernieri, Frank J.; Smart, William D.

    2017-01-01

    The introduction of robots into our society will also introduce new concerns about personal privacy. In order to study these concerns, we must do human-subject experiments that involve measuring privacy-relevant constructs. This paper presents a taxonomy of privacy constructs based on a review of the privacy literature. Future work in operationalizing privacy constructs for HRI studies is also discussed.

  20. Privacy under construction : A developmental perspective on privacy perception

    NARCIS (Netherlands)

    Steijn, W.M.P.; Vedder, A.H.

    2015-01-01

    We present a developmental perspective regarding the difference in perceptions toward privacy between young and old. Here, we introduce the notion of privacy conceptions, that is, the specific ideas that individuals have regarding what privacy actually is. The differences in privacy concerns often

  1. 76 FR 18954 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Federal...

    Science.gov (United States)

    2011-04-06

    ... issues please contact: Mary Ellen Callahan (703-235- 0780), Chief Privacy Officer, Privacy Office...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Federal Emergency Management Agency DHS/FEMA-011 Training and Exercise Program Records System of Records AGENCY: Privacy Office...

  2. Privacy Bridges: EU and US Privacy Experts In Search of Transatlantic Privacy Solutions

    NARCIS (Netherlands)

    Abramatic, J.-F.; Bellamy, B.; Callahan, M.E.; Cate, F.; van Eecke, P.; van Eijk, N.; Guild, E.; de Hert, P.; Hustinx, P.; Kuner, C.; Mulligan, D.; O'Connor, N.; Reidenberg, J.; Rubinstein, I.; Schaar, P.; Shadbolt, N.; Spiekermann, S.; Vladeck, D.; Weitzner, D.J.; Zuiderveen Borgesius, F.; Hagenauw, D.; Hijmans, H.

    2015-01-01

    The EU and US share a common commitment to privacy protection as a cornerstone of democracy. Following the Treaty of Lisbon, data privacy is a fundamental right that the European Union must proactively guarantee. In the United States, data privacy derives from constitutional protections in the

  3. A Generic Privacy Quantification Framework for Privacy-Preserving Data Publishing

    Science.gov (United States)

    Zhu, Zutao

    2010-01-01

    In recent years, the concerns about the privacy for the electronic data collected by government agencies, organizations, and industries are increasing. They include individual privacy and knowledge privacy. Privacy-preserving data publishing is a research branch that preserves the privacy while, at the same time, withholding useful information in…

  4. 76 FR 12397 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Bureau of the Public Debt (BPD...

    Science.gov (United States)

    2011-03-07

    ...; Computer Matching Program (SSA/ Bureau of the Public Debt (BPD))--Match Number 1038 AGENCY: Social Security... as shown above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection... containing SSNs extracted from the Supplemental Security Record database. Exchanges for this computer...

  5. Choose Privacy Week: Educate Your Students (and Yourself) about Privacy

    Science.gov (United States)

    Adams, Helen R.

    2016-01-01

    The purpose of "Choose Privacy Week" is to encourage a national conversation to raise awareness of the growing threats to personal privacy online and in day-to-day life. The 2016 Choose Privacy Week theme is "respecting individuals' privacy," with an emphasis on minors' privacy. A plethora of issues relating to minors' privacy…

  6. 75 FR 63703 - Privacy Act of 1974; Privacy Act Regulation

    Science.gov (United States)

    2010-10-18

    ... FEDERAL RESERVE SYSTEM 12 CFR Part 261a [Docket No. R-1313] Privacy Act of 1974; Privacy Act... implementing the Privacy Act of 1974 (Privacy Act). The primary changes concern the waiver of copying fees... records under the Privacy Act; the amendment of special procedures for the release of medical records to...

  7. 32 CFR 806b.6 - Systems of records operated by a contractor.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Systems of records operated by a contractor... ADMINISTRATION PRIVACY ACT PROGRAM Overview of the Privacy Act Program § 806b.6 Systems of records operated by a contractor. Contractors who are required to operate or maintain a Privacy Act system of records by contract...

  8. Designing Privacy for You : A User Centric Approach For Privacy

    OpenAIRE

    Senarath, Awanthika; Arachchilage, Nalin A. G.; Slay, Jill

    2017-01-01

    Privacy directly concerns the user as the data owner (data- subject) and hence privacy in systems should be implemented in a manner which concerns the user (user-centered). There are many concepts and guidelines that support development of privacy and embedding privacy into systems. However, none of them approaches privacy in a user- centered manner. Through this research we propose a framework that would enable developers and designers to grasp privacy in a user-centered manner and implement...

  9. The Privacy Coach: Supporting customer privacy in the Internet of Things

    OpenAIRE

    Broenink, Gerben; Hoepman, Jaap-Henk; Hof, Christian van 't; van Kranenburg, Rob; Smits, David; Wisman, Tijmen

    2010-01-01

    The Privacy Coach is an application running on a mobile phone that supports customers in making privacy decisions when confronted with RFID tags. The approach we take to increase customer privacy is a radical departure from the mainstream research efforts that focus on implementing privacy enhancing technologies on the RFID tags themselves. Instead the Privacy Coach functions as a mediator between customer privacy preferences and corporate privacy policies, trying to find a match between the ...

  10. Sperm Donation and the Right to Privacy.

    Science.gov (United States)

    Hallich, Oliver

    2017-07-01

    Sperm donation is an increasingly common method of assisted reproduction. In the debate on sperm donation, the right to privacy - construed as a right that refers to the limits of the realm of information to which others have access - plays a pivotal role with regard to two questions. The first question is whether the sperm donor's right to privacy implies his right to retain his anonymity, the second is whether the gamete recipients' right to privacy entitles them to withhold information about the circumstances of their conception from their donor-conceived offspring. In this contribution, I tackle these two interrelated questions. In part (1), I defend the view that there is a prima facie right of sperm donors to remain anonymous. Part (2) widens the perspective by taking into consideration the welfare of donor-conceived offspring. I argue that anonymity may harm the child only if the gametes' recipients decide to disclose information about the circumstances of her birth to the child. Non-disclosure of these circumstances, however, is morally problematic because it may not necessarily harm, but wrong the child. In section (3), I attempt to rebut some arguments in defense of non-disclosure. In part (4), I defend the view that the best practice of sperm donation would be 'direct donation', i.e. that the identity of the donor is known from the time of conception. Part (5) concludes.

  11. Privacy vs security

    CERN Document Server

    Stalla-Bourdillon, Sophie; Ryan, Mark D

    2014-01-01

    Securing privacy in the current environment is one of the great challenges of today's democracies. Privacy vs. Security explores the issues of privacy and security and their complicated interplay, from a legal and a technical point of view. Sophie Stalla-Bourdillon provides a thorough account of the legal underpinnings of the European approach to privacy and examines their implementation through privacy, data protection and data retention laws. Joshua Philips and Mark D. Ryan focus on the technological aspects of privacy, in particular, on today's attacks on privacy by the simple use of today'

  12. Privacy transparency patterns

    NARCIS (Netherlands)

    Siljee B.I.J.

    2015-01-01

    This paper describes two privacy patterns for creating privacy transparency: the Personal Data Table pattern and the Privacy Policy Icons pattern, as well as a full overview of privacy transparency patterns. It is a first step in creating a full set of privacy design patterns, which will aid

  13. Long-Term Implications of the Fiscal Year 2009 Future Years Defense Program

    National Research Council Canada - National Science Library

    Talaber, Adam; Arthur, David; Bass, Elizabeth; Bennett, Michael; Eveker, Kevin; Frisk, Daniel; Labs, Eric J; Lussier, Frances; Percy, Allison; Hall, Raymond; Newman, David; Regan, Dawn S; Schmit, Matthew; Wheelock, Jason; Kelley, Kate

    2009-01-01

    ...) has published a series of reports about its projections of the resources that might be needed over the long term to carry out the Bush Administration's plans as expressed in the Future Years Defense Program (FYDP...

  14. The US Department of Defense Hemorrhage and Resuscitation Research and Development Program.

    Science.gov (United States)

    Pusateri, Anthony E; Dubick, Michael A

    2015-08-01

    Data from recent conflicts demonstrate the continuing need for research and development focusing on hemorrhage control, fluid resuscitation, blood products, transfusion, and pathophysiologic responses to traumatic hemorrhage. The US Department of Defense Hemorrhage and Resuscitation Research and Development Program brings together US Department of Defense efforts and is coordinated with efforts of our other federal government, industry, international, and university-based partners. Military medical research has led to advances in both military and civilian trauma care. A sustained effort will be required to continue to advance the care of severely injured trauma patients.

  15. Privacy Awareness: A Means to Solve the Privacy Paradox?

    Science.gov (United States)

    Pötzsch, Stefanie

    People are limited in their resources, i.e. they have limited memory capabilities, cannot pay attention to too many things at the same time, and forget much information after a while; computers do not suffer from these limitations. Thus, revealing personal data in electronic communication environments and being completely unaware of the impact of privacy might cause a lot of privacy issues later. Even if people are privacy aware in general, the so-called privacy paradox shows that they do not behave according to their stated attitudes. This paper discusses explanations for the existing dichotomy between the intentions of people towards disclosure of personal data and their behaviour. We present requirements on tools for privacy-awareness support in order to counteract the privacy paradox.

  16. Privacy Policy

    Science.gov (United States)

    ... Home → NLM Privacy Policy URL of this page: https://medlineplus.gov/privacy.html NLM Privacy Policy To ... out of cookies in the most popular browsers, http://www.usa.gov/optout_instructions.shtml. Please note ...

  17. 77 FR 11367 - Defense Federal Acquisition Regulation Supplement; Extension of the Test Program for Negotiation...

    Science.gov (United States)

    2012-02-24

    ...DoD is issuing a final rule amending the Defense Federal Acquisition Regulation Supplement to extend the program period for the DoD Test Program for Negotiation of Comprehensive Small Business Subcontracting Plans.

  18. The Protection of the Image and Privacy in France

    Directory of Open Access Journals (Sweden)

    Leonardo Estevam de Assis Zanini

    2018-03-01

    Full Text Available This article analyzes the emergence and development of the protection of the image and privacy in France. It emphasizes that initially the defense of these rights was only work of the courts, that created rules applicable to the concrete cases. The courts used the general clause of civil liability, because there was no developed doctrine on personality rights. Subsequently the matter also began to be object of study of the French doctrinators. Unlike Germany, which granted protection very early, France only regulated these rights with the promulgation of the Law 70-643, of 17th July 1970, which introduced the right to privacy in the article 9 of the French Civil Code. This norm reinforced the protection of the personality, but it remains to be seen whether there has also been an improvement in the protection of the image in France, which we will study in this article.

  19. AV-8B Remanufacture Program as Part of the Audit of the Defense Acquisition Board Review Process - FY 1994

    Science.gov (United States)

    1994-06-03

    wft*:¥A:ft:i:ft& OFFICE OF THE INSPECTOR GENERAL AV-8B REMANUFACTURE PROGRAM AS PART OF THE AUDIT OF THE DEFENSE ACQUISITION BOARD...Part of the Audit of the Defense Acquisition Board Review Process - FY 1994 B. DATE Report Downloaded From the Internet: 03/23/99 C. Report’s Point...NAVY FOR RESEARCH DEVELOPMENT AND ACQUISITION SUBJECT: Audit Report on the AV-8B Remanufacture Program as Part of the Audit of the Defense

  20. Concentrated Differential Privacy

    OpenAIRE

    Dwork, Cynthia; Rothblum, Guy N.

    2016-01-01

    We introduce Concentrated Differential Privacy, a relaxation of Differential Privacy enjoying better accuracy than both pure differential privacy and its popular "(epsilon,delta)" relaxation without compromising on cumulative privacy loss over multiple computations.

  1. Maternal programming of defensive responses through sustained effects on gene expression.

    Science.gov (United States)

    Zhang, Tie-Yuan; Bagot, Rose; Parent, Carine; Nesbitt, Cathy; Bredy, Timothy W; Caldji, Christian; Fish, Eric; Anisman, Hymie; Szyf, Moshe; Meaney, Michael J

    2006-07-01

    There are profound maternal effects on individual differences in defensive responses and reproductive strategies in species ranging literally from plants to insects to birds. Maternal effects commonly reflect the quality of the environment and are most likely mediated by the quality of the maternal provision (egg, propagule, etc.), which in turn determines growth rates and adult phenotype. In this paper we review data from the rat that suggest comparable forms of maternal effects on defensive responses stress, which are mediated by the effects of variations in maternal behavior on gene expression. Under conditions of environmental adversity maternal effects enhance the capacity for defensive responses in the offspring. In mammals, these effects appear to 'program' emotional, cognitive and endocrine systems towards increased sensitivity to adversity. In environments with an increased level of adversity, such effects can be considered adaptive, enhancing the probability of offspring survival to sexual maturity; the cost is that of an increased risk for multiple forms of pathology in later life.

  2. 77 FR 43100 - Privacy Act of 1974; Department of Homeland Security, Federal Emergency Management Agency-009...

    Science.gov (United States)

    2012-07-23

    ... Homeland Security, Washington, DC 20478. For privacy issues, please contact: Mary Ellen Callahan (703) 235... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0097] Privacy Act of... Assistance Grant Programs System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system...

  3. 77 FR 60131 - DHS Data Privacy and Integrity Advisory Committee

    Science.gov (United States)

    2012-10-02

    .... to 5 p.m. Please note that the meeting may end early if the Committee has completed its business... privacy protections for the collection and use of biometrics and for cybersecurity pilot programs. These... meeting may end early if all business is completed. Privacy Act Statement: DHS's Use of Your Information...

  4. Acquisition Program Teamwork and Performance Seen Anew: Exposing the Interplay of Architecture and Behaviors in Complex Defense Programs

    Science.gov (United States)

    2016-04-30

    created an organizational crisis, spurring what is arguably the most successful acquisition reform effort in U.S. defense industry history. Diagnosis and...programs as sociotechnical systems with program performance driven by interpersonal and inter- organizational dynamics as well as technical system...interdependencies are acknowledged in traditional organizational /management literature, they are seldom defined at the level of specificity that is required

  5. Privacy Policies

    NARCIS (Netherlands)

    Dekker, M.A.C.; Etalle, Sandro; den Hartog, Jeremy; Petkovic, M.; Jonker, W.; Jonker, Willem

    2007-01-01

    Privacy is a prime concern in today's information society. To protect the privacy of individuals, enterprises must follow certain privacy practices, while collecting or processing personal data. In this chapter we look at the setting where an enterprise collects private data on its website,

  6. Programmed cell death for defense against anomaly and tumor formation

    International Nuclear Information System (INIS)

    Kondo, Sohei; Norimura, Toshiyuki; Nomura, Taisei

    1995-01-01

    Cell death after exposure to low-level radiation is often considered evidence that radiation is poisonous, however small the dose. Evidence has been accumulating to support the notion that cell death after low-level exposure to radiation results from activation of suicidal genes open-quote programmed cell death close-quote or open-quote apoptosis close-quote - for the health of the whole body. This paper gives experimental evidence that embryos of fruit flies and mouse fetuses have potent defense mechanisms against teratogenic or tumorigenic injury caused by radiation and carcinogens, which function through programmed cell death

  7. Privacy policies

    NARCIS (Netherlands)

    Dekker, M.A.C.; Etalle, S.; Hartog, den J.I.; Petkovic, M.; Jonker, W.

    2007-01-01

    Privacy is a prime concern in today’s information society. To protect the privacy of individuals, enterprises must follow certain privacy practices while collecting or processing personal data. In this chapter we look at the setting where an enterprise collects private data on its website, processes

  8. 32 CFR 310.42 - Reports control symbol.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Reports control symbol. 310.42 Section 310.42... PROGRAM DOD PRIVACY PROGRAM Reports § 310.42 Reports control symbol. Any report established by this subpart in support of the Privacy Program shall be assigned Report Control Symbol DD-COMP(A)1379. ...

  9. CHEMICAL AND BIOLOGICAL DEFENSE: Program Planning and Evaluation Should Follow Results Act Framework

    National Research Council Canada - National Science Library

    1999-01-01

    As you requested, we examined the extent to which DOD has applied the Results Act's outcome-oriented principles to the CB Defense Program, focusing in particular on research, development, testing, and evaluation (RDT&E...

  10. 76 FR 64115 - Privacy Act of 1974; Privacy Act System of Records

    Science.gov (United States)

    2011-10-17

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (11-092)] Privacy Act of 1974; Privacy Act... retirement of one Privacy Act system of records notice. SUMMARY: In accordance with the Privacy Act of 1974, NASA is giving notice that it proposes to cancel the following Privacy Act system of records notice...

  11. Genetic privacy.

    Science.gov (United States)

    Sankar, Pamela

    2003-01-01

    During the past 10 years, the number of genetic tests performed more than tripled, and public concern about genetic privacy emerged. The majority of states and the U.S. government have passed regulations protecting genetic information. However, research has shown that concerns about genetic privacy are disproportionate to known instances of information misuse. Beliefs in genetic determinacy explain some of the heightened concern about genetic privacy. Discussion of the debate over genetic testing within families illustrates the most recent response to genetic privacy concerns.

  12. Privacy og selvbeskrivelse

    DEFF Research Database (Denmark)

    Rosengaard, Hans Ulrik

    2015-01-01

    En beskrivelse af feltet for forskning i Privacy med særligt henblik på privacys betydning for muligheden for at styre sin egen selvbeskrivelse......En beskrivelse af feltet for forskning i Privacy med særligt henblik på privacys betydning for muligheden for at styre sin egen selvbeskrivelse...

  13. Couldn't or wouldn't? The influence of privacy concerns and self-efficacy in privacy management on privacy protection.

    Science.gov (United States)

    Chen, Hsuan-Ting; Chen, Wenghong

    2015-01-01

    Sampling 515 college students, this study investigates how privacy protection, including profile visibility, self-disclosure, and friending, are influenced by privacy concerns and efficacy regarding one's own ability to manage privacy settings, a factor that researchers have yet to give a great deal of attention to in the context of social networking sites (SNSs). The results of this study indicate an inconsistency in adopting strategies to protect privacy, a disconnect from limiting profile visibility and friending to self-disclosure. More specifically, privacy concerns lead SNS users to limit their profile visibility and discourage them from expanding their network. However, they do not constrain self-disclosure. Similarly, while self-efficacy in privacy management encourages SNS users to limit their profile visibility, it facilitates self-disclosure. This suggests that if users are limiting their profile visibility and constraining their friending behaviors, it does not necessarily mean they will reduce self-disclosure on SNSs because these behaviors are predicted by different factors. In addition, the study finds an interaction effect between privacy concerns and self-efficacy in privacy management on friending. It points to the potential problem of increased risk-taking behaviors resulting from high self-efficacy in privacy management and low privacy concerns.

  14. The privacy coach: Supporting customer privacy in the internet of things

    NARCIS (Netherlands)

    Broenink, E.G.; Hoepman, J.H.; Hof, C. van 't; Kranenburg, R. van; Smits, D.; Wisman, T.

    2010-01-01

    The Privacy Coach is an application running on a mobile phone that supports customers in making privacy decisions when confronted with RFID tags. The approach we take to increase customer privacy is a radical departure from the mainstream research efforts that focus on implementing privacy enhancing

  15. Semantic Security: Privacy Definitions Revisited

    OpenAIRE

    Jinfei Liu; Li Xiong; Jun Luo

    2013-01-01

    In this paper we illustrate a privacy framework named Indistinguishabley Privacy. Indistinguishable privacy could be deemed as the formalization of the existing privacy definitions in privacy preserving data publishing as well as secure multi-party computation. We introduce three representative privacy notions in the literature, Bayes-optimal privacy for privacy preserving data publishing, differential privacy for statistical data release, and privacy w.r.t. semi-honest behavior in the secure...

  16. 76 FR 49500 - Privacy Act of 1974; Department of Homeland Security United States Coast Guard-020 Substance...

    Science.gov (United States)

    2011-08-10

    ... 7101 Washington, DC 20593. For privacy issues please contact: Mary Ellen Callahan (703-235-0780), Chief... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0053] Privacy Act of... Treatment Program System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system of...

  17. Tales from the dark side: Privacy dark strategies and privacy dark patterns

    DEFF Research Database (Denmark)

    Bösch, Christoph; Erb, Benjamin; Kargl, Frank

    2016-01-01

    Privacy strategies and privacy patterns are fundamental concepts of the privacy-by-design engineering approach. While they support a privacy-aware development process for IT systems, the concepts used by malicious, privacy-threatening parties are generally less understood and known. We argue...... that understanding the “dark side”, namely how personal data is abused, is of equal importance. In this paper, we introduce the concept of privacy dark strategies and privacy dark patterns and present a framework that collects, documents, and analyzes such malicious concepts. In addition, we investigate from...... a psychological perspective why privacy dark strategies are effective. The resulting framework allows for a better understanding of these dark concepts, fosters awareness, and supports the development of countermeasures. We aim to contribute to an easier detection and successive removal of such approaches from...

  18. Department of Energy Defense Programs Environmental Restoration Program update

    International Nuclear Information System (INIS)

    Lehr, J.C.; Eyman, L.D.; Thompson, W.W. Jr.

    1989-01-01

    Federal facilities are under increasing pressure to remediate inactive hazardous waste sites and associated off-site areas. The Superfund Amendments and Reauthorization Act federal facilities provision requires that the Environmental Protection Agency establish a public docket to list all federal sites contaminated by hazardous wastes or substances and to monitor the progress of investigations and cleanups against an established schedule. In addition, the Resource Conservation and Recovery Act requires that operating permits for hazardous waste treatment, storage, and disposal facilities be issued only upon binding agreements that identify specific schedules for corrective action for all hazardous waste releases that have or are occurring at the facility. Defense Programs (DP) must make remedial actions integral to its mission. Environmental cleanups are given increased emphasis with the new regulations/laws providing the right to private citizens and the states to sue to enforce these statutes and schedule commitments. 1 fig., 2 tabs

  19. 75 FR 7978 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Transportation...

    Science.gov (United States)

    2010-02-23

    ... Security Administration, 601 South 12th Street, Arlington, VA 20598-6036. For privacy issues please contact... Secretary 6 CFR Part 5 [Docket No. DHS-2009-0137] Privacy Act of 1974: Implementation of Exemptions... Program System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of proposed rulemaking. SUMMARY: The...

  20. 75 FR 81205 - Privacy Act: Revision of Privacy Act Systems of Records

    Science.gov (United States)

    2010-12-27

    ... DEPARTMENT OF AGRICULTURE Office of the Secretary Privacy Act: Revision of Privacy Act Systems of Records AGENCY: Office of the Secretary, USDA. ACTION: Notice to Revise Privacy Act Systems of Records... two Privacy Act Systems of Records entitled ``Information on Persons Disqualified from the...

  1. 32 CFR 310.34 - Amendment and deletion of system notices.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Amendment and deletion of system notices. 310.34... (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Publication Requirements § 310.34 Amendment and deletion of... system. (see § 310.32(q)). (c) Deletion of system notices. (1) Whenever a system is discontinued...

  2. 32 CFR 310.36 - OMB training guidelines.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false OMB training guidelines. 310.36 Section 310.36... PROGRAM DOD PRIVACY PROGRAM Training Requirements § 310.36 OMB training guidelines. The OMB guidelines (OMB Privacy Guidelines, 40 FR 28948 (July 9, 1975) require all agencies additionally to: (a) Instruct...

  3. Defense High-Level Waste Leaching Mechanisms Program. Final report

    Energy Technology Data Exchange (ETDEWEB)

    Mendel, J.E. (compiler)

    1984-08-01

    The Defense High-Level Waste Leaching Mechanisms Program brought six major US laboratories together for three years of cooperative research. The participants reached a consensus that solubility of the leached glass species, particularly solubility in the altered surface layer, is the dominant factor controlling the leaching behavior of defense waste glass in a system in which the flow of leachant is constrained, as it will be in a deep geologic repository. Also, once the surface of waste glass is contacted by ground water, the kinetics of establishing solubility control are relatively rapid. The concentrations of leached species reach saturation, or steady-state concentrations, within a few months to a year at 70 to 90/sup 0/C. Thus, reaction kinetics, which were the main subject of earlier leaching mechanisms studies, are now shown to assume much less importance. The dominance of solubility means that the leach rate is, in fact, directly proportional to ground water flow rate. Doubling the flow rate doubles the effective leach rate. This relationship is expected to obtain in most, if not all, repository situations.

  4. Defense High-Level Waste Leaching Mechanisms Program. Final report

    International Nuclear Information System (INIS)

    Mendel, J.E.

    1984-08-01

    The Defense High-Level Waste Leaching Mechanisms Program brought six major US laboratories together for three years of cooperative research. The participants reached a consensus that solubility of the leached glass species, particularly solubility in the altered surface layer, is the dominant factor controlling the leaching behavior of defense waste glass in a system in which the flow of leachant is constrained, as it will be in a deep geologic repository. Also, once the surface of waste glass is contacted by ground water, the kinetics of establishing solubility control are relatively rapid. The concentrations of leached species reach saturation, or steady-state concentrations, within a few months to a year at 70 to 90 0 C. Thus, reaction kinetics, which were the main subject of earlier leaching mechanisms studies, are now shown to assume much less importance. The dominance of solubility means that the leach rate is, in fact, directly proportional to ground water flow rate. Doubling the flow rate doubles the effective leach rate. This relationship is expected to obtain in most, if not all, repository situations

  5. 78 FR 40515 - Privacy Act of 1974; Privacy Act System of Records

    Science.gov (United States)

    2013-07-05

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice 13-071] Privacy Act of 1974; Privacy Act System of Records AGENCY: National Aeronautics and Space Administration (NASA). ACTION: Notice of Privacy Act system of records. SUMMARY: Each Federal agency is required by the Privacy Act of 1974 to publish...

  6. 78 FR 77503 - Privacy Act of 1974; Privacy Act System of Records

    Science.gov (United States)

    2013-12-23

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice 13-149] Privacy Act of 1974; Privacy Act... proposed revisions to existing Privacy Act systems of records. SUMMARY: Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public...

  7. 77 FR 29616 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-05-18

    .... DCIO 01 System name: Defense Industrial Base (DIB) Cyber Security/Information Assurance Records. System location: Director, Defense Industrial Base (DIB) Cyber Security/Information Assurance (CS/IA) Program... Infrastructure Program (DCIP) Management; and DoDI 5205.13, Defense Industrial Base (DIB) Cyber Security...

  8. Privacy Preserving Association Rule Mining Revisited: Privacy Enhancement and Resources Efficiency

    Science.gov (United States)

    Mohaisen, Abedelaziz; Jho, Nam-Su; Hong, Dowon; Nyang, Daehun

    Privacy preserving association rule mining algorithms have been designed for discovering the relations between variables in data while maintaining the data privacy. In this article we revise one of the recently introduced schemes for association rule mining using fake transactions (FS). In particular, our analysis shows that the FS scheme has exhaustive storage and high computation requirements for guaranteeing a reasonable level of privacy. We introduce a realistic definition of privacy that benefits from the average case privacy and motivates the study of a weakness in the structure of FS by fake transactions filtering. In order to overcome this problem, we improve the FS scheme by presenting a hybrid scheme that considers both privacy and resources as two concurrent guidelines. Analytical and empirical results show the efficiency and applicability of our proposed scheme.

  9. 08471 Report -- Geographic Privacy-Aware Knowledge Discovery and Delivery

    OpenAIRE

    Kuijpers, Bart; Pedreschi, Dino; Saygin, Yucel; Spaccapietra, Stefano

    2009-01-01

    The Dagstuhl-Seminar on Geographic Privacy-Aware Knowledge Discovery and Delivery was held during 16 - 21 November, 2008, with 37 participants registered from various countries from Europe, as well as other parts of the world such as United States, Canada, Argentina, and Brazil. Issues in the newly emerging area of geographic knowledge discovery with a privacy perspective were discussed in a week to consolidate some of the research questions. The Dagstuhl program included...

  10. 76 FR 67763 - Privacy Act of 1974; Privacy Act System of Records

    Science.gov (United States)

    2011-11-02

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (11-109)] Privacy Act of 1974; Privacy Act... proposed revisions to an existing Privacy Act system of records. SUMMARY: Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public...

  11. 76 FR 64114 - Privacy Act of 1974; Privacy Act System of Records

    Science.gov (United States)

    2011-10-17

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (11-093)] Privacy Act of 1974; Privacy Act... proposed revisions to an existing Privacy Act system of records. SUMMARY: Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public...

  12. 77 FR 69898 - Privacy Act of 1974; Privacy Act System of Records

    Science.gov (United States)

    2012-11-21

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice 12-100] Privacy Act of 1974; Privacy Act... proposed revisions to an existing Privacy Act system of records. SUMMARY: Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public...

  13. Privacy and Innovation

    OpenAIRE

    Avi Goldfarb; Catherine Tucker

    2011-01-01

    Information and communication technology now enables firms to collect detailed and potentially intrusive data about their customers both easily and cheaply. This means that privacy concerns are no longer limited to government surveillance and public figures' private lives. The empirical literature on privacy regulation shows that privacy regulation may affect the extent and direction of data-based innovation. We also show that the impact of privacy regulation can be extremely heterogeneous. T...

  14. Review of the President's Fiscal Year 2009 Budget Request for the Defense Health Program's Private Sector Care Budget Activity Group

    National Research Council Canada - National Science Library

    Fantone, Denise M; Pickup, Sharon

    2008-01-01

    The Conference Report accompanying the Fiscal Year 2008 Department of Defense Appropriations bill directed us to review the President's fiscal year 2009 budget request for the Defense Health Program's...

  15. Defense Programs and Budget Risk

    National Research Council Canada - National Science Library

    Troutman, Mark D

    2006-01-01

    .... Therefore the Defense Department has set before itself a requirement to modernize a large conventional force structure engaged in ongoing combat operations while simultaneously developing deeper...

  16. 42 CFR 403.812 - HIPAA privacy, security, administrative data standards, and national identifiers.

    Science.gov (United States)

    2010-10-01

    ... 42 Public Health 2 2010-10-01 2010-10-01 false HIPAA privacy, security, administrative data... Prescription Drug Discount Card and Transitional Assistance Program § 403.812 HIPAA privacy, security, administrative data standards, and national identifiers. (a) HIPAA covered entities. An endorsed sponsor is a...

  17. Internet and Privacy

    OpenAIRE

    Al-Fadhli, Meshal Shehab

    2007-01-01

    The concept of privacy is hard to understand and is not easy to define, because this concept is linked with several dimensions. Internet Privacy is associated with the use of the Internet and most likely appointed under communications privacy, involving the user of the Internet’s personal information and activities, and the disclosure of them online. This essay is going to present the meaning of privacy and the implications of it for Internet users. Also, this essay will demonstrate some of t...

  18. Implementation and Sustainability of the Russian Federation Ministry of Defense Nuclear Personnel Reliability Program

    International Nuclear Information System (INIS)

    Lata, Vasiliy; Coates, Cameron W.

    2010-01-01

    Through a cooperative effort between the US Department of Energy and the Russian Federation (RF) Ministry of Defense (MOD) a Personnel Reliability Program (PRP) for the nuclear handlers within the RF MOD is at the stage of implementation. Sustaining the program is of major significance for long term success. This paper will discuss the elements of the RF PRP and the equipment needs for implementation. Program requirements, documentation needs, training, and assurances of appropriate equipment use will be addressed.

  19. Sandia National Laboratories: National Security Missions: Defense Systems

    Science.gov (United States)

    ; Technology Defense Systems & Assessments About Defense Systems & Assessments Program Areas Audit Sandia's Economic Impact Licensing & Technology Transfer Browse Technology Portfolios ; Culture Work-Life Balance Special Programs Nuclear Weapons Defense Systems Global Security Energy Facebook

  20. Defense transuranic waste program strategy document

    International Nuclear Information System (INIS)

    1982-07-01

    This document summarizes the strategy for managing transuranic (TRU) wastes generated in defense and research activities regulated by the US Department of Energy. It supercedes a document issued in July 1980. In addition to showing how current strategies of the Defense Transuranic Waste Program (DTWP) are consistent with the national objective of isolating radioactive wastes from the biosphere, this document includes information about the activities of the Transuranic Lead Organization (TLO). To explain how the DTWP strategy is implemented, this document also discusses how the TLO coordinates and integrates the six separate elements of the DTWP: (1) Waste Generation Site Activities, (2) Storage Site Activities, (3) Burial Site Activities, (4) Technology Development, (5) Transportation Development, and (6) Permanent Disposal. Storage practices for TRU wastes do not pose short-term hazards to public health and safety or to the environment. Isolation of TRU wastes in a deep-mined geologic repository is considered the most promising of the waste disposal alternatives available. This assessment is supported by the DOE Record of Decision to proceed with research and development work at the Waste Isolation Pilot Plant (WIPP) in southeastern New Mexico - a deep-mined geologic research and development project. In support of the WIPP research project and the permanent disposal of TRU waste, the DTWP strategy for the near term will concentrate on completion of procedures and the design and construction of all facilities necessary to certify newly-generated (NG) and stored TRU wastes for emplacement in the WIPP. In addition, the strategy involves evaluating alternatives for disposing of some transuranic wastes by methods which may allow for on-site disposal of these wastes and yet preserve adequate margins of safety to protect public health and the environment

  1. 76 FR 71467 - Defense Federal Acquisition Regulation Supplement; Extension of Department of Defense Mentor...

    Science.gov (United States)

    2011-11-18

    ... Defense Mentor-Prot[eacute]g[eacute] Pilot Program (DFARS Case 2011-D050) AGENCY: Defense Acquisition... applications under the DoD Mentor-Prot[eacute]g[eacute] Pilot Program for new mentor-prot[eacute]g[eacute] agreements and the date mentors may incur costs and/or receive credit towards fulfilling their small business...

  2. 76 FR 64112 - Privacy Act of 1974; Privacy Act System of Records Appendices

    Science.gov (United States)

    2011-10-17

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (11-091)] Privacy Act of 1974; Privacy Act...: Revisions of NASA Appendices to Privacy Act System of Records. SUMMARY: Notice is hereby given that NASA is... Privacy Act of 1974. This notice publishes those amendments as set forth below under the caption...

  3. Privacy encounters in Teledialogue

    DEFF Research Database (Denmark)

    Andersen, Lars Bo; Bøge, Ask Risom; Danholt, Peter

    2017-01-01

    Privacy is a major concern when new technologies are introduced between public authorities and private citizens. What is meant by privacy, however, is often unclear and contested. Accordingly, this article utilises grounded theory to study privacy empirically in the research and design project...... Teledialogue aimed at introducing new ways for public case managers and placed children to communicate through IT. The resulting argument is that privacy can be understood as an encounter, that is, as something that arises between implicated actors and entails some degree of friction and negotiation....... An argument which is further qualified through the philosophy of Gilles Deleuze. The article opens with a review of privacy literature before continuing to present privacy as an encounter with five different foci: what technologies bring into the encounter; who is related to privacy by implication; what...

  4. 75 FR 20298 - Privacy Act Regulations

    Science.gov (United States)

    2010-04-19

    ... prevent and detect fraud, waste, and abuse and perform its other authorized duties and activities relating...--RATB Investigative Files'' and ``RATB--12--RATB Fraud Hotline Program Files,'' pursuant to the Privacy... 5 U.S.C. 552a: (1) From subsection (c)(3) because the release of accounting of disclosure would...

  5. Trajectory data privacy protection based on differential privacy mechanism

    Science.gov (United States)

    Gu, Ke; Yang, Lihao; Liu, Yongzhi; Liao, Niandong

    2018-05-01

    In this paper, we propose a trajectory data privacy protection scheme based on differential privacy mechanism. In the proposed scheme, the algorithm first selects the protected points from the user’s trajectory data; secondly, the algorithm forms the polygon according to the protected points and the adjacent and high frequent accessed points that are selected from the accessing point database, then the algorithm calculates the polygon centroids; finally, the noises are added to the polygon centroids by the differential privacy method, and the polygon centroids replace the protected points, and then the algorithm constructs and issues the new trajectory data. The experiments show that the running time of the proposed algorithms is fast, the privacy protection of the scheme is effective and the data usability of the scheme is higher.

  6. 32 CFR 321.1 - Purpose and applicability.

    Science.gov (United States)

    2010-07-01

    ... PROGRAM DEFENSE SECURITY SERVICE PRIVACY PROGRAM § 321.1 Purpose and applicability. (a) This part... Defense Security Service (DSS) to the individual subjects, the handling of requests for amendment or... Copies may be obtained via internet at http://web7.whs.osd.mil/corres.htm. (b) The procedures set forth...

  7. Status of defense radioactive waste disposal activities

    International Nuclear Information System (INIS)

    Wade, T.W.

    1988-01-01

    The Office of Defense Programs, U.S. Department of Energy, is responsible for the production of nuclear weapons and materials for national defense. As a byproduct to their activities, nuclear production facilities have generated, and will continue to generate, certain radioactive, hazardous, or mixed wastes that must be managed and disposed of in a safe and cost-effective manner. Compliance with all applicable Federal and State regulations is required. This paper describes the principal elements that comprise Defense Programs' approach to waste management and disposal. The status of high-level, transuranic, and low-level radioactive waste disposal is set forth. Defense Programs' activities in connection with the environmental restoration of inactive facilities and with the safe transport of waste materials are summarized. Finally, the principal challenges to realizing the goals set for the defense waste program are discussed in terms of regulatory, public acceptance, technical, and budget issues

  8. Review of the Fiscal Year 2014 (FY14) Defense Environmental International Cooperation (DEIC) Program

    Science.gov (United States)

    2015-05-01

    advanced by the U.S. team, and embraced by the participants, was to retrain approximately 20 percent of the military force to address ecologically ...the lead for the State Partnership Program with Chile . Discussions focused on environmental programs in both countries, as well as working group...sessions to develop collaborative plans for the next three to five years under the U.S.- Chile Defense Consultative Commission (DCC) in the areas of

  9. Practical Privacy Assessment

    DEFF Research Database (Denmark)

    Peen, Søren; Jansen, Thejs Willem; Jensen, Christian D.

    2008-01-01

    This chapter proposes a privacy assessment model called the Operational Privacy Assessment Model that includes organizational, operational and technical factors for the protection of personal data stored in an IT system. The factors can be evaluated in a simple scale so that not only the resulting...... graphical depiction can be easily created for an IT system, but graphical comparisons across multiple IT systems are also possible. Examples of factors presented in a Kiviat graph are also presented. This assessment tool may be used to standardize privacy assessment criteria, making it less painful...... for the management to assess privacy risks on their systems....

  10. 77 FR 11367 - Defense Federal Acquisition Regulation Supplement; Extension of the Department of Defense Mentor...

    Science.gov (United States)

    2012-02-24

    ... Defense Mentor-Prot[eacute]g[eacute] Pilot Program (DFARS Case 2012-D024) AGENCY: Defense Acquisition... applications under the DoD Mentor-Prot[eacute]g[eacute] Pilot Program for new mentor-prot[eacute]g[eacute] agreements and the date mentors may incur costs and/or receive credit towards fulfilling their small business...

  11. Early Warning: Brought to you by the DoD Chem-Bio Defense Program

    Science.gov (United States)

    Security Robots Lasers RSS Feed Early Warning: Brought to you by the DoD Chem-Bio Defense Program help warfighters prevent, protect against, respond to or recover from chem-bio threats and effects . Hassell said he and his team don't monitor the world for chem-bio threats, they develop the tools that

  12. Neuroethics and Brain Privacy

    DEFF Research Database (Denmark)

    Ryberg, Jesper

    2017-01-01

    An introduction is presented in which editor discusses various articles within the issue on topics including ethical challenges with importance of privacy for well-being, impact of brain-reading on mind privacy and neurotechnology.......An introduction is presented in which editor discusses various articles within the issue on topics including ethical challenges with importance of privacy for well-being, impact of brain-reading on mind privacy and neurotechnology....

  13. Context-Aware Generative Adversarial Privacy

    Directory of Open Access Journals (Sweden)

    Chong Huang

    2017-12-01

    Full Text Available Preserving the utility of published datasets while simultaneously providing provable privacy guarantees is a well-known challenge. On the one hand, context-free privacy solutions, such as differential privacy, provide strong privacy guarantees, but often lead to a significant reduction in utility. On the other hand, context-aware privacy solutions, such as information theoretic privacy, achieve an improved privacy-utility tradeoff, but assume that the data holder has access to dataset statistics. We circumvent these limitations by introducing a novel context-aware privacy framework called generative adversarial privacy (GAP. GAP leverages recent advancements in generative adversarial networks (GANs to allow the data holder to learn privatization schemes from the dataset itself. Under GAP, learning the privacy mechanism is formulated as a constrained minimax game between two players: a privatizer that sanitizes the dataset in a way that limits the risk of inference attacks on the individuals’ private variables, and an adversary that tries to infer the private variables from the sanitized dataset. To evaluate GAP’s performance, we investigate two simple (yet canonical statistical dataset models: (a the binary data model; and (b the binary Gaussian mixture model. For both models, we derive game-theoretically optimal minimax privacy mechanisms, and show that the privacy mechanisms learned from data (in a generative adversarial fashion match the theoretically optimal ones. This demonstrates that our framework can be easily applied in practice, even in the absence of dataset statistics.

  14. Context-Aware Generative Adversarial Privacy

    Science.gov (United States)

    Huang, Chong; Kairouz, Peter; Chen, Xiao; Sankar, Lalitha; Rajagopal, Ram

    2017-12-01

    Preserving the utility of published datasets while simultaneously providing provable privacy guarantees is a well-known challenge. On the one hand, context-free privacy solutions, such as differential privacy, provide strong privacy guarantees, but often lead to a significant reduction in utility. On the other hand, context-aware privacy solutions, such as information theoretic privacy, achieve an improved privacy-utility tradeoff, but assume that the data holder has access to dataset statistics. We circumvent these limitations by introducing a novel context-aware privacy framework called generative adversarial privacy (GAP). GAP leverages recent advancements in generative adversarial networks (GANs) to allow the data holder to learn privatization schemes from the dataset itself. Under GAP, learning the privacy mechanism is formulated as a constrained minimax game between two players: a privatizer that sanitizes the dataset in a way that limits the risk of inference attacks on the individuals' private variables, and an adversary that tries to infer the private variables from the sanitized dataset. To evaluate GAP's performance, we investigate two simple (yet canonical) statistical dataset models: (a) the binary data model, and (b) the binary Gaussian mixture model. For both models, we derive game-theoretically optimal minimax privacy mechanisms, and show that the privacy mechanisms learned from data (in a generative adversarial fashion) match the theoretically optimal ones. This demonstrates that our framework can be easily applied in practice, even in the absence of dataset statistics.

  15. Transportation System Risk Assessment on DOE Defense Program shipments

    International Nuclear Information System (INIS)

    Brumburgh, G.P.; Kimura, C.Y.; Alesso, H.P.; Prassinos, P.G.

    1992-01-01

    Substantial effort has been expended concerning the level of safety provided to persons, property, and the environment from the hazards associated with transporting radioactive material. This work provided an impetus for the Department of Energy to investigate the use of probabilistic risk assessment techniques to supplement the deterministic approach to transportation safety. The DOE recently decided to incorporate the methodologies associated with PRAs in the process for authorizing the transportation of nuclear components, special assemblies, and radioactive materials affiliated with the DOE Defense Program. Accordingly, the LLNL, sponsored by the DOE/AL, is tasked with developing a safety guide series to provide guidance to preparers performing a transportation system risk assessment

  16. Corporate Privacy Policy Changes during PRISM and the Rise of Surveillance Capitalism

    Directory of Open Access Journals (Sweden)

    Priya Kumar

    2017-03-01

    Full Text Available Disclosure of the NSA’s PRISM program demonstrated that Internet companies have become prime targets of government surveillance. But what role do companies themselves play in putting users’ privacy at risk? By comparing the changes in the privacy policies of ten companies—the nine in PRISM plus Twitter—I seek to understand how users’ privacy shifted. Specifically, I study how company practices surrounding the life cycle of user information (e.g. collection, use, sharing, and retention shifted between the times when companies joined PRISM and when PRISM news broke. A qualitative analysis of the changes in the privacy policies suggests that company disclosure of tracking for advertising purposes increased. I draw on business scholar Shoshana Zuboff’s conceptualization of “surveillance capitalism” and legal scholar Joel Reidenberg’s “transparent citizen” to explain the implications such changes hold for users’ privacy. These findings underscore why public debates about post-Snowden privacy rights cannot ignore the role that companies play in legitimizing surveillance activities under the auspices of creating market value.

  17. Protecting genetic privacy.

    Science.gov (United States)

    Roche, P A; Annas, G J

    2001-05-01

    This article outlines the arguments for and against new rules to protect genetic privacy. We explain why genetic information is different to other sensitive medical information, why researchers and biotechnology companies have opposed new rules to protect genetic privacy (and favour anti-discrimination laws instead), and discuss what can be done to protect privacy in relation to genetic-sequence information and to DNA samples themselves.

  18. Disentangling privacy from property: toward a deeper understanding of genetic privacy.

    Science.gov (United States)

    Suter, Sonia M

    2004-04-01

    With the mapping of the human genome, genetic privacy has become a concern to many. People care about genetic privacy because genes play an important role in shaping us--our genetic information is about us, and it is deeply connected to our sense of ourselves. In addition, unwanted disclosure of our genetic information, like a great deal of other personal information, makes us vulnerable to unwanted exposure, stigmatization, and discrimination. One recent approach to protecting genetic privacy is to create property rights in genetic information. This Article argues against that approach. Privacy and property are fundamentally different concepts. At heart, the term "property" connotes control within the marketplace and over something that is disaggregated or alienable from the self. "Privacy," in contrast, connotes control over access to the self as well as things close to, intimately connected to, and about the self. Given these different meanings, a regime of property rights in genetic information would impoverish our understanding of that information, ourselves, and the relationships we hope will be built around and through its disclosure. This Article explores our interests in genetic information in order to deepen our understanding of the ongoing discourse about the distinction between property and privacy. It develops a conception of genetic privacy with a strong relational component. We ordinarily share genetic information in the context of relationships in which disclosure is important to the relationship--family, intimate, doctor-patient, researcher-participant, employer-employee, and insurer-insured relationships. Such disclosure makes us vulnerable to and dependent on the person to whom we disclose it. As a result, trust is essential to the integrity of these relationships and our sharing of genetic information. Genetic privacy can protect our vulnerability in these relationships and enhance the trust we hope to have in them. Property, in contrast, by

  19. 78 FR 25853 - Defense Logistics Agency Privacy Program

    Science.gov (United States)

    2013-05-03

    ... 5 U.S.C. 552a(c)(3) and (d), when access to accounting disclosures and access to or amendment of...: (i) From subsection (c)(3), as to grant access to an accounting of disclosures as required by the... U.S.C. 552a(c)(3), because to grant access to the accounting for each disclosure as required by the...

  20. 77 FR 46653 - Defense Logistics Agency Privacy Program

    Science.gov (United States)

    2012-08-06

    ... information permits more informed decision-making by the Department when making required suitability.... 552a(k)(2) and (k)(5). (4) Reasons: (i) From 5 U.S.C. 552a(c)(3), as granting access to the accounting... witnesses or making witnesses reluctant to cooperate; and lead to suppression, alteration, or destruction of...

  1. Programs that support non-proliferation and defense conversion funded by the US Government

    International Nuclear Information System (INIS)

    Rutkowski, H.L.

    1994-08-01

    The proliferation of nuclear, chemical, and biological weapons is a serious problem for international security. Consequently the U.S. government has established an array of programs to fund activities that will inhibit this activity. The problem of proliferation and defense conversion, in general, is quite complicated. The most immediate concern is the actual diversion of weapons materials. In the long term; however, weapons of mass destruction must be destroyed in a safe and environmentally sound manner. Ultimately the solution of the proliferation problem lies in the redirection of the intellectual skills of weapons scientists and engineers to peaceful commercial activities. At the present time the economic conditions in the New Independent States create severe pressure on people with critical weapons knowledge to sell their skills to political entities that are dangerous. There are four programs to be discussed in this paper. The first is the open-quotes Nunn-Lugarclose quotes program which is the largest and is administered by the Department of Defense. Between FY92 and FY94 Congress authorized $1.2B for this activity which is aimed at weapons destruction, storage, and safeguards. The second is the International Science and Technology Center in Moscow and the Science Center about to open in Ukraine. These are joint efforts involving the U.S., the European Community, and Japan to fund projects to prevent proliferation and foster commercial technological activity in Russia, Georgia, and Ukraine. The New Independent States - Industrial Partnering Program is a $35M (FY94) program jointly administered by the Department of Energy and the Department of State

  2. Privacy-Enhanced and Multifunctional Health Data Aggregation under Differential Privacy Guarantees.

    Science.gov (United States)

    Ren, Hao; Li, Hongwei; Liang, Xiaohui; He, Shibo; Dai, Yuanshun; Zhao, Lian

    2016-09-10

    With the rapid growth of the health data scale, the limited storage and computation resources of wireless body area sensor networks (WBANs) is becoming a barrier to their development. Therefore, outsourcing the encrypted health data to the cloud has been an appealing strategy. However, date aggregation will become difficult. Some recently-proposed schemes try to address this problem. However, there are still some functions and privacy issues that are not discussed. In this paper, we propose a privacy-enhanced and multifunctional health data aggregation scheme (PMHA-DP) under differential privacy. Specifically, we achieve a new aggregation function, weighted average (WAAS), and design a privacy-enhanced aggregation scheme (PAAS) to protect the aggregated data from cloud servers. Besides, a histogram aggregation scheme with high accuracy is proposed. PMHA-DP supports fault tolerance while preserving data privacy. The performance evaluation shows that the proposal leads to less communication overhead than the existing one.

  3. Privacy Verification Using Ontologies

    NARCIS (Netherlands)

    Kost, Martin; Freytag, Johann-Christoph; Kargl, Frank; Kung, Antonio

    2011-01-01

    As information systems extensively exchange information between participants, privacy concerns may arise from its potential misuse. A Privacy by Design (PbD) approach considers privacy requirements of different stakeholders during the design and the implementation of a system. Currently, a

  4. Reflecting on 20+ Years of “Executive Program in Defense Decision Making” Curriculum

    OpenAIRE

    2017-01-01

    CCMR News Article CCMR hosted a version of its biannual “Executive Program in Defense Decision Making” offering for 21 international military and civilian participants, from November 6-17, 2017. Often described as CCMR’s “flagship” course, this curriculum has been offered at the Naval Postgraduate School (NPS) in Monterey, California for over 20 years.

  5. Identity management and privacy languages technologies: Improving user control of data privacy

    Science.gov (United States)

    García, José Enrique López; García, Carlos Alberto Gil; Pacheco, Álvaro Armenteros; Organero, Pedro Luis Muñoz

    The identity management solutions have the capability to bring confidence to internet services, but this confidence could be improved if user has more control over the privacy policy of its attributes. Privacy languages could help to this task due to its capability to define privacy policies for data in a very flexible way. So, an integration problem arises: making work together both identity management and privacy languages. Despite several proposals for accomplishing this have already been defined, this paper suggests some topics and improvements that could be considered.

  6. Study of flood defense structural measures priorities using Compromise Programming technique

    Science.gov (United States)

    Lim, D.; Jeong, S.

    2017-12-01

    Recent climate change of global warming has led to the frequent occurrence of heavy regional rainfalls. As such, inundation vulnerability increases in urban areas with high population density due to the low runoff carrying capacity. This study selects a sample area (Janghang-eup, the Republic of Korea), which is one of the most vulnerable areas to flooding, analyzing the urban flood runoff model (XP-SWMM) and using the MCDM (Multi-Criteria Decision Making) technique to establish flood protection structural measures. To this end, we compare the alternatives and choose the optimal flood defense measure: our model is utilized with three flood prevention structural measures; (i) drainage pipe construction; (ii) water detention; and (iii) flood pumping station. Dividing the target area into three small basins, we propose flood evaluations for an inundation decrease by studying the flooded area, the maximum inundation depth, the damaged residential area, and the construction cost. In addition, Compromise Programming determines the priority of the alternatives. As a consequent, this study suggests flood pumping station for Zone 1 and drainage pipe construction for Zone 2 and Zone 3, respectively, as the optimal flood defense alternative. Keywords : MCDM; Compromise Programming; Urban Flood Prevention; This research was supported by a grant [MPSS-DP-2013-62] through the Disaster and Safety Management Institute funded by Ministry of Public Safety and Security of Korean government.

  7. 76 FR 58788 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-09-22

    ... Manager, Corporate Communications, Defense Finance and Accounting Service, DFAS-HKC/IN, 8899 E. 56th... inquires to FOIA/PA Program Manager, Corporate Communications, Defense Finance and Accounting Service, DFAS...; Systems of Records AGENCY: Defense Finance and Accounting Service, Department of Defense, (DoD). ACTION...

  8. Privacy and internet services

    OpenAIRE

    Samec, Marek

    2010-01-01

    This thesis is focused on internet services user privacy. Goal of this thesis is to determine level of user awareness of how is their privacy approached while using internet services. Then suggest procedure to improve this awareness, or that will lead to better control of individual privacy. In theoretical part I analyze general and legislative approach to privacy, followed by analysis of behaviour of internet service users and providers. Part of this analysis deals with usage of web cookies ...

  9. Gender and online privacy among teens: risk perception, privacy concerns, and protection behaviors.

    Science.gov (United States)

    Youn, Seounmi; Hall, Kimberly

    2008-12-01

    Survey data from 395 high school students revealed that girls perceive more privacy risks and have a higher level of privacy concerns than boys. Regarding privacy protection behaviors, boys tended to read unsolicited e-mail and register for Web sites while directly sending complaints in response to unsolicited e-mail. This study found girls to provide inaccurate information as their privacy concerns increased. Boys, however, refrained from registering to Web sites as their concerns increased.

  10. Factors and Predictors of Online Security and Privacy Behavior

    Directory of Open Access Journals (Sweden)

    Goran Bubaš

    2008-12-01

    Full Text Available Assumptions and habits regarding computer and Internet use are among the major factors which influence online privacy and security of Internet users. In our study a survey was performed on 312 subjects (college students who are Internet users with IT skills that investigated how assumptions and habits of Internet users are related to their online security and privacy. The following four factors of online security and privacy related behaviors were revealed in factor analysis: F1 – conscientiousness in the maintenance of the operating system, upgrading of the Internet browser and use of antivirus and antispyware programs; F2 –engagement in risky and careless online activities with lack of concern for personal online privacy; F3 – disbelief that privacy violations and security threats represent possible problems; F4 – lack of fear regarding potential privacy and security threats with no need for change in personal online behavior. Statistically significant correlations were found between some of the discovered factors on the one side, and criteria variables occurrence of malicious code (C1 and data loss on the home computer (C2 on the other. In addition, a regression analysis was performed which revealed that the potentially risky online behaviors of Internet users were associated with the two criteria variables. To properly interpret the results of correlation and regression analyses a conceptual model was developed of the potential causal relationships between the behavior of Internet users and their experiences with online security threats. An additional study was also performed which partly confirmed the conceptual model, as well as the factors of online security and privacy related behaviors.

  11. Privacy-Enhanced and Multifunctional Health Data Aggregation under Differential Privacy Guarantees

    Science.gov (United States)

    Ren, Hao; Li, Hongwei; Liang, Xiaohui; He, Shibo; Dai, Yuanshun; Zhao, Lian

    2016-01-01

    With the rapid growth of the health data scale, the limited storage and computation resources of wireless body area sensor networks (WBANs) is becoming a barrier to their development. Therefore, outsourcing the encrypted health data to the cloud has been an appealing strategy. However, date aggregation will become difficult. Some recently-proposed schemes try to address this problem. However, there are still some functions and privacy issues that are not discussed. In this paper, we propose a privacy-enhanced and multifunctional health data aggregation scheme (PMHA-DP) under differential privacy. Specifically, we achieve a new aggregation function, weighted average (WAAS), and design a privacy-enhanced aggregation scheme (PAAS) to protect the aggregated data from cloud servers. Besides, a histogram aggregation scheme with high accuracy is proposed. PMHA-DP supports fault tolerance while preserving data privacy. The performance evaluation shows that the proposal leads to less communication overhead than the existing one. PMID:27626417

  12. 48 CFR 39.105 - Privacy.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 1 2010-10-01 2010-10-01 false Privacy. 39.105 Section 39... CONTRACTING ACQUISITION OF INFORMATION TECHNOLOGY General 39.105 Privacy. Agencies shall ensure that contracts for information technology address protection of privacy in accordance with the Privacy Act (5 U.S.C...

  13. Privacy in domestic environments

    OpenAIRE

    Radics, Peter J; Gracanin, Denis

    2011-01-01

    non-peer-reviewed While there is a growing body of research on privacy,most of the work puts the focus on information privacy. Physical and psychological privacy issues receive little to no attention. However, the introduction of technology into our lives can cause problems with regard to these aspects of privacy. This is especially true when it comes to our homes, both as nodes of our social life and places for relaxation. This paper presents the results of a study intended to captu...

  14. Privacy is an essentially contested concept: a multi-dimensional analytic for mapping privacy

    Science.gov (United States)

    Koopman, Colin; Doty, Nick

    2016-01-01

    The meaning of privacy has been much disputed throughout its history in response to wave after wave of new technological capabilities and social configurations. The current round of disputes over privacy fuelled by data science has been a cause of despair for many commentators and a death knell for privacy itself for others. We argue that privacy’s disputes are neither an accidental feature of the concept nor a lamentable condition of its applicability. Privacy is essentially contested. Because it is, privacy is transformable according to changing technological and social conditions. To make productive use of privacy’s essential contestability, we argue for a new approach to privacy research and practical design, focused on the development of conceptual analytics that facilitate dissecting privacy’s multiple uses across multiple contexts. This article is part of the themed issue ‘The ethical impact of data science’. PMID:28336797

  15. Knockout of Arabidopsis accelerated-cell-death11 encoding a sphingosine transfer protein causes activation of programmed cell death and defense

    DEFF Research Database (Denmark)

    Brodersen, Peter; Petersen, Morten; Pike, Helen M

    2002-01-01

    by avirulent pathogens. Global transcriptional changes during programmed cell death (PCD) and defense activation in acd11 were monitored by cDNA microarray hybridization. The PCD and defense pathways activated in acd11 are salicylic acid (SA) dependent, but do not require intact jasmonic acid or ethylene...

  16. An Effective Grouping Method for Privacy-Preserving Bike Sharing Data Publishing

    Directory of Open Access Journals (Sweden)

    A S M Touhidul Hasan

    2017-10-01

    Full Text Available Bike sharing programs are eco-friendly transportation systems that are widespread in smart city environments. In this paper, we study the problem of privacy-preserving bike sharing microdata publishing. Bike sharing systems collect visiting information along with user identity and make it public by removing the user identity. Even after excluding user identification, the published bike sharing dataset will not be protected against privacy disclosure risks. An adversary may arrange published datasets based on bike’s visiting information to breach a user’s privacy. In this paper, we propose a grouping based anonymization method to protect published bike sharing dataset from linking attacks. The proposed Grouping method ensures that the published bike sharing microdata will be protected from disclosure risks. Experimental results show that our approach can protect user privacy in the released datasets from disclosure risks and can keep more data utility compared with existing methods.

  17. Towards Territorial Privacy in Smart Environments

    NARCIS (Netherlands)

    Könings, Bastian; Schaub, Florian; Weber, M.; Kargl, Frank

    Territorial privacy is an old concept for privacy of the personal space dating back to the 19th century. Despite its former relevance, territorial privacy has been neglected in recent years, while privacy research and legislation mainly focused on the issue of information privacy. However, with the

  18. Privacy and Library Records

    Science.gov (United States)

    Bowers, Stacey L.

    2006-01-01

    This paper summarizes the history of privacy as it relates to library records. It commences with a discussion of how the concept of privacy first originated through case law and follows the concept of privacy as it has affected library records through current day and the "USA PATRIOT Act."

  19. Data privacy for the smart grid

    CERN Document Server

    Herold, Rebecca

    2015-01-01

    The Smart Grid and PrivacyWhat Is the Smart Grid? Changes from Traditional Energy Delivery Smart Grid Possibilities Business Model Transformations Emerging Privacy Risks The Need for Privacy PoliciesPrivacy Laws, Regulations, and Standards Privacy-Enhancing Technologies New Privacy Challenges IOT Big Data What Is the Smart Grid?Market and Regulatory OverviewTraditional Electricity Business SectorThe Electricity Open Market Classifications of Utilities Rate-Making ProcessesElectricity Consumer

  20. Designing Privacy-by-Design

    NARCIS (Netherlands)

    Rest, J.H.C. van; Boonstra, D.; Everts, M.H.; Rijn, M. van; Paassen, R.J.G. van

    2014-01-01

    The proposal for a new privacy regulation d.d. January 25th 2012 introduces sanctions of up to 2% of the annual turnover of enterprises. This elevates the importance of mitigation of privacy risks. This paper makes Privacy by Design more concrete, and positions it as the mechanism to mitigate these

  1. Stratospheric Transparency: Perspectives on Internet Privacy

    Science.gov (United States)

    Hauck, Rita M.

    2009-01-01

    As a parent of teenagers in the 1980s, I recall a concern of the intrusion by MTV into our home. After futile attempts to block the program, my spouse and I set out to convince our sons of its intrusion. Our challenge was miniscule when compared to the Internet privacy issues of today. This paper addresses such challenges and proposes some…

  2. A Quantum Private Query Protocol for Enhancing both User and Database Privacy

    Science.gov (United States)

    Zhou, Yi-Hua; Bai, Xue-Wei; Li, Lei-Lei; Shi, Wei-Min; Yang, Yu-Guang

    2018-01-01

    In order to protect the privacy of query user and database, some QKD-based quantum private query (QPQ) protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way, not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc. Supported by National Natural Science Foundation of China under Grant Nos. U1636106, 61572053, 61472048, 61602019, 61502016; Beijing Natural Science Foundation under Grant Nos. 4152038, 4162005; Basic Research Fund of Beijing University of Technology (No. X4007999201501); The Scientific Research Common Program of Beijing Municipal Commission of Education under Grant No. KM201510005016

  3. A Flow-Sensitive Analysis of Privacy Properties

    DEFF Research Database (Denmark)

    Nielson, Hanne Riis; Nielson, Flemming

    2007-01-01

    that information I send to some service never is leaked to another service? - unless I give my permission? We shall develop a static program analysis for the pi- calculus and show how it can be used to give privacy guarantees like the ones requested above. The analysis records the explicit information flow...

  4. When Differential Privacy Meets Randomized Perturbation: A Hybrid Approach for Privacy-Preserving Recommender System

    KAUST Repository

    Liu, Xiao; Liu, An; Zhang, Xiangliang; Li, Zhixu; Liu, Guanfeng; Zhao, Lei; Zhou, Xiaofang

    2017-01-01

    result. However, none is designed for both hiding users’ private data and preventing privacy inference. To achieve this goal, we propose in this paper a hybrid approach for privacy-preserving recommender systems by combining differential privacy (DP

  5. New security and privacy laws require basic changes in professional practice

    Science.gov (United States)

    Sykes, David M.

    2005-09-01

    Everybody knows about HIPAA-but what about GLBA? FIPA? The Patriot Act? Homeland Security? NCLB? FCRA? CASB1? PIPEDA? All of these are recent laws that impact acoustical design. Throw in the American Hospital Association/ASHE and AIA's about-to-be-released ``Guidelines for the Design of Healthcare Facilities'' as well as the redrafting of DCID 6/9 and it looks like time for careful examination of some professional practices relating to security and privacy. Should INCE members join with and endorse the ASA's recently formed Joint TCAA/TCN Subcommittee which aims to fill a policy vacuum in Washington and Ottawa relating to the fundamental protection of citizens' rights to privacy? This group will formulate consistent guidelines to enable federal and state agencies in the US and Canada to enforce and monitor their laws-will their guidelines affect INCE members? Those who advise or give expert testimony to government agencies, defense/security organizations, courts, and large institutions in financial services, healthcare or education likely find themselves in a rapidly shifting landscape and recognize the need to respond with new research and professional practices.

  6. 78 FR 34354 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-06-07

    ...(r) of the Privacy Act of 1974, as amended, was submitted on May 14, 2013, to the House Committee on... replace with ``System contains personnel data to support enlisted assignment, planning, programming...

  7. Privacy information management for video surveillance

    Science.gov (United States)

    Luo, Ying; Cheung, Sen-ching S.

    2013-05-01

    The widespread deployment of surveillance cameras has raised serious privacy concerns. Many privacy-enhancing schemes have been proposed to automatically redact images of trusted individuals in the surveillance video. To identify these individuals for protection, the most reliable approach is to use biometric signals such as iris patterns as they are immutable and highly discriminative. In this paper, we propose a privacy data management system to be used in a privacy-aware video surveillance system. The privacy status of a subject is anonymously determined based on her iris pattern. For a trusted subject, the surveillance video is redacted and the original imagery is considered to be the privacy information. Our proposed system allows a subject to access her privacy information via the same biometric signal for privacy status determination. Two secure protocols, one for privacy information encryption and the other for privacy information retrieval are proposed. Error control coding is used to cope with the variability in iris patterns and efficient implementation is achieved using surrogate data records. Experimental results on a public iris biometric database demonstrate the validity of our framework.

  8. 32 CFR 806b.8 - Obtaining law enforcement records.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Obtaining law enforcement records. 806b.8 Section 806b.8 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT PROGRAM Obtaining Law Enforcement Records and Confidentiality Promises § 806b.8 Obtaining law enforcement records. The Commander, Air...

  9. Technical Privacy Metrics: a Systematic Survey

    OpenAIRE

    Wagner, Isabel; Eckhoff, David

    2018-01-01

    The file attached to this record is the author's final peer reviewed version The goal of privacy metrics is to measure the degree of privacy enjoyed by users in a system and the amount of protection offered by privacy-enhancing technologies. In this way, privacy metrics contribute to improving user privacy in the digital world. The diversity and complexity of privacy metrics in the literature makes an informed choice of metrics challenging. As a result, instead of using existing metrics, n...

  10. A privacy protection model to support personal privacy in relational databases.

    OpenAIRE

    2008-01-01

    The individual of today incessantly insists on more protection of his/her personal privacy than a few years ago. During the last few years, rapid technological advances, especially in the field of information technology, directed most attention and energy to the privacy protection of the Internet user. Research was done and is still being done covering a vast area to protect the privacy of transactions performed on the Internet. However, it was established that almost no research has been don...

  11. Internet privacy options for adequate realisation

    CERN Document Server

    2013-01-01

    A thorough multidisciplinary analysis of various perspectives on internet privacy was published as the first volume of a study, revealing the results of the achatech project "Internet Privacy - A Culture of Privacy and Trust on the Internet." The second publication from this project presents integrated, interdisciplinary options for improving privacy on the Internet utilising a normative, value-oriented approach. The ways in which privacy promotes and preconditions fundamental societal values and how privacy violations endanger the flourishing of said values are exemplified. The conditions which must be fulfilled in order to achieve a culture of privacy and trust on the internet are illuminated. This volume presents options for policy-makers, educators, businesses and technology experts how to facilitate solutions for more privacy on the Internet and identifies further research requirements in this area.

  12. Unaddressed privacy risks in accredited health and wellness apps: a cross-sectional systematic assessment.

    Science.gov (United States)

    Huckvale, Kit; Prieto, José Tomás; Tilney, Myra; Benghozi, Pierre-Jean; Car, Josip

    2015-09-07

    Poor information privacy practices have been identified in health apps. Medical app accreditation programs offer a mechanism for assuring the quality of apps; however, little is known about their ability to control information privacy risks. We aimed to assess the extent to which already-certified apps complied with data protection principles mandated by the largest national accreditation program. Cross-sectional, systematic, 6-month assessment of 79 apps certified as clinically safe and trustworthy by the UK NHS Health Apps Library. Protocol-based testing was used to characterize personal information collection, local-device storage and information transmission. Observed information handling practices were compared against privacy policy commitments. The study revealed that 89% (n = 70/79) of apps transmitted information to online services. No app encrypted personal information stored locally. Furthermore, 66% (23/35) of apps sending identifying information over the Internet did not use encryption and 20% (7/35) did not have a privacy policy. Overall, 67% (53/79) of apps had some form of privacy policy. No app collected or transmitted information that a policy explicitly stated it would not; however, 78% (38/49) of information-transmitting apps with a policy did not describe the nature of personal information included in transmissions. Four apps sent both identifying and health information without encryption. Although the study was not designed to examine data handling after transmission to online services, security problems appeared to place users at risk of data theft in two cases. Systematic gaps in compliance with data protection principles in accredited health apps question whether certification programs relying substantially on developer disclosures can provide a trusted resource for patients and clinicians. Accreditation programs should, as a minimum, provide consistent and reliable warnings about possible threats and, ideally, require publishers to

  13. 78 FR 65620 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-11-01

    ..., as required by 5 U.S.C. 552a(r) of the Privacy Act of 1974, as amended, was submitted on March 18... support officer assignment, planning, programming, accounting, promotions, career development, and...

  14. Cognitive Privacy for Personal Clouds

    Directory of Open Access Journals (Sweden)

    Milena Radenkovic

    2016-01-01

    Full Text Available This paper proposes a novel Cognitive Privacy (CogPriv framework that improves privacy of data sharing between Personal Clouds for different application types and across heterogeneous networks. Depending on the behaviour of neighbouring network nodes, their estimated privacy levels, resource availability, and social network connectivity, each Personal Cloud may decide to use different transmission network for different types of data and privacy requirements. CogPriv is fully distributed, uses complex graph contacts analytics and multiple implicit novel heuristics, and combines these with smart probing to identify presence and behaviour of privacy compromising nodes in the network. Based on sensed local context and through cooperation with remote nodes in the network, CogPriv is able to transparently and on-the-fly change the network in order to avoid transmissions when privacy may be compromised. We show that CogPriv achieves higher end-to-end privacy levels compared to both noncognitive cellular network communication and state-of-the-art strategies based on privacy-aware adaptive social mobile networks routing for a range of experiment scenarios based on real-world user and network traces. CogPriv is able to adapt to varying network connectivity and maintain high quality of service while managing to keep low data exposure for a wide range of privacy leakage levels in the infrastructure.

  15. Defense programs beryllium good practice guide

    Energy Technology Data Exchange (ETDEWEB)

    Herr, M.

    1997-07-01

    Within the DOE, it has recently become apparent that some contractor employees who have worked (or are currently working) with and around beryllium have developed chronic beryllium disease (CBD), an occupational granulomatous lung disorder. Respiratory exposure to aerosolized beryllium, in susceptible individuals, causes an immunological reaction that can result in granulomatous scarring of the lung parenchyma, shortness of breath, cough, fatigue, weight loss, and, ultimately, respiratory failure. Beryllium disease was originally identified in the 1940s, largely in the fluorescent light industry. In 1950, the Atomic Energy Commission (AEC) introduced strict exposure standards that generally curtailed both the acute and chronic forms of the disease. Beginning in 1984, with the identification of a CBD case in a DOE contractor worker, there was increased scrutiny of both industrial hygiene practices and individuals in this workforce. To date, over 100 additional cases of beryllium-specific sensitization and/or CBD have been identified. Thus, a disease previously thought to be largely eliminated by the adoption of permissible exposure standards 45 years ago is still a health risk in certain workforces. This good practice guide forms the basis of an acceptable program for controlling workplace exposure to beryllium. It provides (1) Guidance for minimizing worker exposure to beryllium in Defense Programs facilities during all phases of beryllium-related work, including the decontamination and decommissioning (D&D) of facilities. (2) Recommended controls to be applied to the handling of metallic beryllium and beryllium alloys, beryllium oxide, and other beryllium compounds. (3) Recommendations for medical monitoring and surveillance of workers exposed (or potentially exposed) to beryllium, based on the best current understanding of beryllium disease and medical diagnostic tests available. (4) Site-specific safety procedures for all processes of beryllium that is likely to

  16. Cybersecurity and Privacy

    DEFF Research Database (Denmark)

    he huge potential in future connected services has as a precondition that privacy and security needs are dealt with in order for new services to be accepted. This issue is increasingly on the agenda both at the company and at individual level. Cybersecurity and Privacy – bridging the gap addresses...... two very complex fields of the digital world, i.e., Cybersecurity and Privacy. These multifaceted, multidisciplinary and complex issues are usually understood and valued differently by different individuals, data holders and legal bodies. But a change in one field immediately affects the others....... Policies, frameworks, strategies, laws, tools, techniques, and technologies – all of these are tightly interwoven when it comes to security and privacy. This book is another attempt to bridge the gap between the industry and academia. The book addresses the views from academia and industry on the subject...

  17. Privacy for Sale?

    DEFF Research Database (Denmark)

    Sørensen, Lene Tolstrup; Sørensen, Jannick Kirk; Khajuria, Samant

    Data brokers have become central players in the collection online of private user data. Data brokers’ activities are however not very transparent or even known by users. Many users regard privacy a central element when they use online services. Based on 12 short interviews with users, this paper...... analyses how users perceive the concept of online privacy in respect to data brokers col- lection of private data, and particularly novel services that offer users the possi- bility to sell their private data. Two groups of users are identified: Those who are considering selling their data under specific...... conditions, and those who reject the idea completely. Based on the literature we identify two positions to privacy either as an instrumental good, or as an intrinsic good. The paper positions vari- ous user perceptions on privacy that are relevant for future service develop- ment....

  18. 78 FR 18565 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-27

    ... Defense. A0600o AHRC System name: Army Career and Alumni Program (ACAP XXI). System location: Primary..., VA 22332-0476. Secondary locations: Army Career and Alumni Program Centers. A complete list of ACAP..., Washington, DC 20307-5001. Secondary location: Defense Finance and Accounting Service, 8899 East 56th Street...

  19. 75 FR 17906 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2010-04-08

    ... ``Program Manager, Law Enforcement Operations, Headquarters, Defense Logistics Agency, Office of Public... Manager, Law Enforcement Operations, Headquarters, Defense Logistics Agency, Office of Public Safety, 8725...; Systems of Records AGENCY: Defense Logistics Agency, DoD. ACTION: Notice to amend a system of records...

  20. Soviet civil defense is inadequate and meaningless

    International Nuclear Information System (INIS)

    Kaplan, F.M.

    1985-01-01

    In this paper, the author argues that Soviet civil defense plans exist primarily on paper and are used to pacify the Soviet people, not as plans to survive and prevail in a nuclear confrontation with the U.S. The author describes how the Soviet people have little faith in the civil defense programs. They don't believe they can survive an attack. Furthermore, he says the Soviets have never staged an evacuation exercise in any major city nor, even in smaller towns, has an entire community been evacuated. The author says there are numerous problems with the shelter programs as well. Very few existing shelters have any food stocks, only a few more have any water. There is little evidence that Soviet leaders have planned their economy with civil defense in mind. Nor - given the blatant inadequacies of Soviet civil defense programs, the marked vulnerabilities of the Soviet economy, and the intrinsic limitation and uncertainties about civil defense generally - is there much basis for claiming that Soviet leaders, even in desperate straits, would risk war with the United States while counting on civil defense measures to limit the damage wreaked on the Soviet Union

  1. Defense Dollars and Sense: A Common Cause Guide to the Defense Budget Process.

    Science.gov (United States)

    Rovner, Mark

    Designed to increase public awareness of military spending, this 5-part guide examines the process and problems of preparing the national defense budget. The publication begins with a brief overview of the 1984 defense budget. Major military programs, trends in budgeting, and key concerns in budget formulation are explored. Graphs and charts…

  2. Location Privacy in RFID Applications

    Science.gov (United States)

    Sadeghi, Ahmad-Reza; Visconti, Ivan; Wachsmann, Christian

    RFID-enabled systems allow fully automatic wireless identification of objects and are rapidly becoming a pervasive technology with various applications. However, despite their benefits, RFID-based systems also pose challenging risks, in particular concerning user privacy. Indeed, improvident use of RFID can disclose sensitive information about users and their locations allowing detailed user profiles. Hence, it is crucial to identify and to enforce appropriate security and privacy requirements of RFID applications (that are also compliant to legislation). This chapter first discusses security and privacy requirements for RFID-enabled systems, focusing in particular on location privacy issues. Then it explores the advances in RFID applications, stressing the security and privacy shortcomings of existing proposals. Finally, it presents new promising directions for privacy-preserving RFID systems, where as a case study we focus electronic tickets (e-tickets) for public transportation.

  3. Privacy and Data-Based Research

    OpenAIRE

    Ori Heffetz; Katrina Ligett

    2013-01-01

    What can we, as users of microdata, formally guarantee to the individuals (or firms) in our dataset, regarding their privacy? We retell a few stories, well-known in data-privacy circles, of failed anonymization attempts in publicly released datasets. We then provide a mostly informal introduction to several ideas from the literature on differential privacy, an active literature in computer science that studies formal approaches to preserving the privacy of individuals in statistical databases...

  4. 76 FR 59073 - Privacy Act

    Science.gov (United States)

    2011-09-23

    ... CENTRAL INTELLIGENCE AGENCY 32 CFR Part 1901 Privacy Act AGENCY: Central Intelligence Agency. ACTION: Proposed rule. SUMMARY: Consistent with the Privacy Act (PA), the Central Intelligence Agency...-1379. SUPPLEMENTARY INFORMATION: Consistent with the Privacy Act (PA), the CIA has undertaken and...

  5. 78 FR 12127 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of the Treasury...

    Science.gov (United States)

    2013-02-21

    ... 1310 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer..., as shown above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2013-0007] Privacy Act of 1974, as Amended...

  6. 75 FR 51154 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of the Treasury...

    Science.gov (United States)

    2010-08-18

    ... 1310 AGENCY: Social Security Administration (SSA) ACTION: Notice of a renewal of an existing computer..., as shown above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0035] Privacy Act of 1974, as Amended...

  7. 78 FR 51264 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of the Treasury...

    Science.gov (United States)

    2013-08-20

    ... 1016 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer... above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2013-0022] Privacy Act of 1974, as Amended...

  8. 78 FR 16564 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Personnel Management...

    Science.gov (United States)

    2013-03-15

    ... 1021 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of existing computer... above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0073] Privacy Act of 1974, as Amended...

  9. Protecting patron privacy

    CERN Document Server

    Beckstrom, Matthew

    2015-01-01

    In a world where almost anyone with computer savvy can hack, track, and record the online activities of others, your library can serve as a protected haven for your visitors who rely on the Internet to conduct research-if you take the necessary steps to safeguard their privacy. This book shows you how to protect patrons' privacy while using the technology that your library provides, including public computers, Internet access, wireless networks, and other devices. Logically organized into two major sections, the first part of the book discusses why the privacy of your users is of paramount

  10. Bridging the transatlantic divide in privacy

    Directory of Open Access Journals (Sweden)

    Paula Kift

    2013-08-01

    Full Text Available In the context of the US National Security Agency surveillance scandal, the transatlantic privacy divide has come back to the fore. In the United States, the right to privacy is primarily understood as a right to physical privacy, thus the protection from unwarranted government searches and seizures. In Germany on the other hand, it is also understood as a right to spiritual privacy, thus the right of citizens to develop into autonomous moral agents. The following article will discuss the different constitutional assumptions that underlie American and German attitudes towards privacy, namely privacy as an aspect of liberty or as an aspect of dignity. As data flows defy jurisdictional boundaries, however, policymakers across the Atlantic are faced with a conundrum: how can German and American privacy cultures be reconciled?

  11. 76 FR 61675 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-10-05

    ... Register Liaison Officer, Department of Defense. DODEA 29 System Name: Department of Defense Education Activity Non-DoD Schools Program. System Location: Department of Defense Education Activity (DoDEA..., Benefits for Certain Employees Assigned Outside the United States; and E.O. 9397 (SSN), as amended. Purpose...

  12. 77 FR 27108 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Child Support...

    Science.gov (United States)

    2012-05-08

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0010] Privacy Act of 1974, as Amended...

  13. Toward Privacy-Preserving Personalized Recommendation Services

    Directory of Open Access Journals (Sweden)

    Cong Wang

    2018-02-01

    Full Text Available Recommendation systems are crucially important for the delivery of personalized services to users. With personalized recommendation services, users can enjoy a variety of targeted recommendations such as movies, books, ads, restaurants, and more. In addition, personalized recommendation services have become extremely effective revenue drivers for online business. Despite the great benefits, deploying personalized recommendation services typically requires the collection of users’ personal data for processing and analytics, which undesirably makes users susceptible to serious privacy violation issues. Therefore, it is of paramount importance to develop practical privacy-preserving techniques to maintain the intelligence of personalized recommendation services while respecting user privacy. In this paper, we provide a comprehensive survey of the literature related to personalized recommendation services with privacy protection. We present the general architecture of personalized recommendation systems, the privacy issues therein, and existing works that focus on privacy-preserving personalized recommendation services. We classify the existing works according to their underlying techniques for personalized recommendation and privacy protection, and thoroughly discuss and compare their merits and demerits, especially in terms of privacy and recommendation accuracy. We also identity some future research directions. Keywords: Privacy protection, Personalized recommendation services, Targeted delivery, Collaborative filtering, Machine learning

  14. Towards Privacy Managment of Information Systems

    OpenAIRE

    Drageide, Vidar

    2009-01-01

    This masters thesis provides insight into the concept of privacy. It argues why privacy is important, and why developers and system owners should keep privacy in mind when developing and maintaining systems containing personal information. Following this, a strategy for evaluating the overall level of privacy in a system is defined. The strategy is then applied to parts of the cellphone system in an attempt to evaluate the privacy of traffic and location data in this system.

  15. Adding query privacy to robust DHTs

    DEFF Research Database (Denmark)

    Backes, Michael; Goldberg, Ian; Kate, Aniket

    2012-01-01

    intermediate peers that (help to) route the queries towards their destinations. In this paper, we satisfy this requirement by presenting an approach for providing privacy for the keys in DHT queries. We use the concept of oblivious transfer (OT) in communication over DHTs to preserve query privacy without...... privacy over robust DHTs. Finally, we compare the performance of our privacy-preserving protocols with their more privacy-invasive counterparts. We observe that there is no increase in the message complexity...

  16. Privacy in an Ambient World

    NARCIS (Netherlands)

    Dekker, M.A.C.; Etalle, Sandro; den Hartog, Jeremy

    Privacy is a prime concern in today's information society. To protect the privacy of individuals, enterprises must follow certain privacy practices, while collecting or processing personal data. In this chapter we look at the setting where an enterprise collects private data on its website,

  17. Information Privacy Revealed

    Science.gov (United States)

    Lavagnino, Merri Beth

    2013-01-01

    Why is Information Privacy the focus of the January-February 2013 issue of "EDUCAUSE Review" and "EDUCAUSE Review Online"? Results from the 2012 annual survey of the International Association of Privacy Professionals (IAPP) indicate that "meeting regulatory compliance requirements continues to be the top perceived driver…

  18. A Survey of Privacy on Data Integration

    OpenAIRE

    Do Son, Thanh

    2015-01-01

    This survey is an integrated view of other surveys on privacy preserving for data integration. First, we review the database context and challenges and research questions. Second, we formulate the privacy problems for schema matching and data matching. Next, we introduce the elements of privacy models. Then, we summarize the existing privacy techniques and the analysis (proofs) of privacy guarantees. Finally, we describe the privacy frameworks and their applications.

  19. Privacy in social networking sites

    OpenAIRE

    Λεονάρδος, Γεώργιος; Leonardos, Giorgos

    2016-01-01

    The purpose of this study is to explore the aspects of privacy over the use of social networks web sites. More specific, we will show the types of social networks, their privacy mechanisms that are different in each social network site, their privacy options that are offered to users. We will report some serious privacy violations incidents of the most popular social networks sites such as Facebook, Twitter, LinkedIn. Also, we will report some important surveys about social networks and pr...

  20. 77 FR 49849 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Child Support...

    Science.gov (United States)

    2012-08-17

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer-matching... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0021] Privacy Act of 1974, as Amended...

  1. 78 FR 69926 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Centers for Medicare & Medicaid...

    Science.gov (United States)

    2013-11-21

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L 100-503), amended the... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2013-0059] Privacy Act of 1974, as Amended...

  2. Location-Related Privacy in Geo-Social Networks

    DEFF Research Database (Denmark)

    Ruiz Vicente, Carmen; Freni, Dario; Bettini, Claudio

    2011-01-01

    -ins." However, this ability to reveal users' locations causes new privacy threats, which in turn call for new privacy-protection methods. The authors study four privacy aspects central to these social networks - location, absence, co-location, and identity privacy - and describe possible means of protecting...... privacy in these circumstances....

  3. The WIPP research and development program: providing the technical basis for defense waste disposal

    International Nuclear Information System (INIS)

    Hunter, Th.O.

    1983-01-01

    The Waste Isolation Pilot Plant (WIPP), located in southeastern New Mexico, is being developed by the US Department of Energy as a research and development facility to demonstrate the safe disposal of radioactive wastes from the defense programs of the United States. Underground workings are at a depth of 660 in a bedded-salt formation. Site investigations began in the early 1970s and are culminating with the completion of the Site and Preliminary Design Validation (SPDV) program in 1983 in which two shafts and several thousand feet of underground drifts are being constructed. The underground facility will be used for in situ tests and demonstrations that address technical issues associated with the disposal of transuranic and defense high-level wastes (DHLW) in bedded salt. These tests are based on several years of laboratory tests, field tests in mines, and analytical modeling studies. They primarily address repository development in bedded salt, including thermal-structural interactions plugging and sealing, and facility operations; and waste package interactions, including the effects of the waste on local rock salt and the evaluation of waste package materials. In situ testing began in the WIPP with the initiation of the SPDV program in 1981. In 1983, a major series of tests will begin to investigate the response of the rock salt without the use of any radioactivity

  4. 77 FR 31371 - Public Workshop: Privacy Compliance Workshop

    Science.gov (United States)

    2012-05-25

    ... presentations, including the privacy compliance fundamentals, privacy and data security, and the privacy... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Public Workshop: Privacy Compliance... Homeland Security Privacy Office will host a public workshop, ``Privacy Compliance Workshop.'' DATES: The...

  5. Defense programs beryllium good practice guide

    International Nuclear Information System (INIS)

    Herr, M.

    1997-07-01

    Within the DOE, it has recently become apparent that some contractor employees who have worked (or are currently working) with and around beryllium have developed chronic beryllium disease (CBD), an occupational granulomatous lung disorder. Respiratory exposure to aerosolized beryllium, in susceptible individuals, causes an immunological reaction that can result in granulomatous scarring of the lung parenchyma, shortness of breath, cough, fatigue, weight loss, and, ultimately, respiratory failure. Beryllium disease was originally identified in the 1940s, largely in the fluorescent light industry. In 1950, the Atomic Energy Commission (AEC) introduced strict exposure standards that generally curtailed both the acute and chronic forms of the disease. Beginning in 1984, with the identification of a CBD case in a DOE contractor worker, there was increased scrutiny of both industrial hygiene practices and individuals in this workforce. To date, over 100 additional cases of beryllium-specific sensitization and/or CBD have been identified. Thus, a disease previously thought to be largely eliminated by the adoption of permissible exposure standards 45 years ago is still a health risk in certain workforces. This good practice guide forms the basis of an acceptable program for controlling workplace exposure to beryllium. It provides (1) Guidance for minimizing worker exposure to beryllium in Defense Programs facilities during all phases of beryllium-related work, including the decontamination and decommissioning (D ampersand D) of facilities. (2) Recommended controls to be applied to the handling of metallic beryllium and beryllium alloys, beryllium oxide, and other beryllium compounds. (3) Recommendations for medical monitoring and surveillance of workers exposed (or potentially exposed) to beryllium, based on the best current understanding of beryllium disease and medical diagnostic tests available. (4) Site-specific safety procedures for all processes of beryllium that is

  6. What was privacy?

    Science.gov (United States)

    McCreary, Lew

    2008-10-01

    Why is that question in the past tense? Because individuals can no longer feel confident that the details of their lives--from identifying numbers to cultural preferences--will be treated with discretion rather than exploited. Even as Facebook users happily share the names of their favorite books, movies, songs, and brands, they often regard marketers' use of that information as an invasion of privacy. In this wide-ranging essay, McCreary, a senior editor at HBR, examines numerous facets of the privacy issue, from Google searches, public shaming on the internet, and cell phone etiquette to passenger screening devices, public surveillance cameras, and corporate chief privacy officers. He notes that IBM has been a leader on privacy; its policy forswearing the use of employees' genetic information in hiring and benefits decisions predated the federal Genetic Information Nondiscrimination Act by three years. Now IBM is involved in an open-source project known as Higgins to provide users with transportable, potentially anonymous online presences. Craigslist, whose CEO calls it "as close to 100% user driven as you can get," has taken an extremely conservative position on privacy--perhaps easier for a company with a declared lack of interest in maximizing revenue. But TJX and other corporate victims of security breaches have discovered that retaining consumers' transaction information can be both costly and risky. Companies that underestimate the importance of privacy to their customers or fail to protect it may eventually face harsh regulation, reputational damage, or both. The best thing they can do, says the author, is negotiate directly with those customers over where to draw the line.

  7. Privacy Expectations in Online Contexts

    Science.gov (United States)

    Pure, Rebekah Abigail

    2013-01-01

    Advances in digital networked communication technology over the last two decades have brought the issue of personal privacy into sharper focus within contemporary public discourse. In this dissertation, I explain the Fourth Amendment and the role that privacy expectations play in the constitutional protection of personal privacy generally, and…

  8. 76 FR 21091 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Centers for Medicare & Medicaid...

    Science.gov (United States)

    2011-04-14

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching...: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503...), as amended, (Pub. L. 100-503, the Computer Matching and Privacy Protection Act (CMPPA) of 1988), the...

  9. Online Tracking Technologies and Web Privacy:Technologieën voor Online volgen en Web Privacy

    OpenAIRE

    Acar, Mustafa Gunes Can

    2017-01-01

    In my PhD thesis, I would like to study the problem of online privacy with a focus on Web and mobile applications. Key research questions to be addressed by my study are the following: How can we formalize and quantify web tracking? What are the threats presented against privacy by different tracking techniques such as browser fingerprinting and cookie based tracking? What kind of privacy enhancing technologies (PET) can be used to ensure privacy without degrading service quality? The stud...

  10. The Art and Science of Defense Logistics

    Science.gov (United States)

    1995-04-01

    The Art And Science Of Defense Logistics CSC 1995 SUBJECT AREA - Logistics THE ART AND SCIENCE OF DEFENSE LOGISTICS...Government EXECUTIVE SUMMARY Title: The Art and Science of Defense Logistics Author: Major S. I. Schuler, USMC Research Questions: 1...00-1995 4. TITLE AND SUBTITLE The Art And Science Of Defense Logistics 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6

  11. Extending SQL to Support Privacy Policies

    Science.gov (United States)

    Ghazinour, Kambiz; Pun, Sampson; Majedi, Maryam; Chinaci, Amir H.; Barker, Ken

    Increasing concerns over Internet applications that violate user privacy by exploiting (back-end) database vulnerabilities must be addressed to protect both customer privacy and to ensure corporate strategic assets remain trustworthy. This chapter describes an extension onto database catalogues and Structured Query Language (SQL) for supporting privacy in Internet applications, such as in social networks, e-health, e-governmcnt, etc. The idea is to introduce new predicates to SQL commands to capture common privacy requirements, such as purpose, visibility, generalization, and retention for both mandatory and discretionary access control policies. The contribution is that corporations, when creating the underlying databases, will be able to define what their mandatory privacy policies arc with which all application users have to comply. Furthermore, each application user, when providing their own data, will be able to define their own privacy policies with which other users have to comply. The extension is supported with underlying catalogues and algorithms. The experiments demonstrate a very reasonable overhead for the extension. The result is a low-cost mechanism to create new systems that arc privacy aware and also to transform legacy databases to their privacy-preserving equivalents. Although the examples arc from social networks, one can apply the results to data security and user privacy of other enterprises as well.

  12. Is Electronic Privacy Achievable?

    National Research Council Canada - National Science Library

    Irvine, Cynthia E; Levin, Timothy E

    2000-01-01

    ... individuals. The purpose of this panel was to focus on how new technologies are affecting privacy. Technologies that might adversely affect privacy were identified by Rein Turn at previous symposia...

  13. Privacy driven internet ecosystem

    OpenAIRE

    Trinh, Tuan Anh; Gyarmati, Laszlo

    2012-01-01

    The dominant business model of today's Internet is built upon advertisements; users can access Internet services while the providers show ads to them. Although significant efforts have been made to model and analyze the economic aspects of this ecosystem, the heart of the current status quo, namely privacy, has not received the attention of the research community yet. Accordingly, we propose an economic model of the privacy driven Internet ecosystem where privacy is handled as an asset that c...

  14. The antimicrobial resistance monitoring and research (ARMoR) program: the US Department of Defense response to escalating antimicrobial resistance.

    Science.gov (United States)

    Lesho, Emil P; Waterman, Paige E; Chukwuma, Uzo; McAuliffe, Kathryn; Neumann, Charlotte; Julius, Michael D; Crouch, Helen; Chandrasekera, Ruvani; English, Judith F; Clifford, Robert J; Kester, Kent E

    2014-08-01

    Responding to escalating antimicrobial resistance (AMR), the US Department of Defense implemented an enterprise-wide collaboration, the Antimicrobial Resistance Monitoring and Research Program, to aid in infection prevention and control. It consists of a network of epidemiologists, bioinformaticists, microbiology researchers, policy makers, hospital-based infection preventionists, and healthcare providers who collaborate to collect relevant AMR data, conduct centralized molecular characterization, and use AMR characterization feedback to implement appropriate infection prevention and control measures and influence policy. A particularly concerning type of AMR, carbapenem-resistant Enterobacteriaceae, significantly declined after the program was launched. Similarly, there have been no further reports or outbreaks of another concerning type of AMR, colistin resistance in Acinetobacter, in the Department of Defense since the program was initiated. However, bacteria containing AMR-encoding genes are increasing. To update program stakeholders and other healthcare systems facing such challenges, we describe the processes and impact of the program. Published by Oxford University Press on behalf of the Infectious Diseases Society of America 2014. This work is written by (a) US Government employee(s) and is in the public domain in the US.

  15. Adding Query Privacy to Robust DHTs

    DEFF Research Database (Denmark)

    Backes, Michael; Goldberg, Ian; Kate, Aniket

    2011-01-01

    intermediate peers that (help to) route the queries towards their destinations. In this paper, we satisfy this requirement by presenting an approach for providing privacy for the keys in DHT queries. We use the concept of oblivious transfer (OT) in communication over DHTs to preserve query privacy without...... of obtaining query privacy over robust DHTs. Finally, we compare the performance of our privacy-preserving protocols with their more privacy-invasive counterparts. We observe that there is no increase in the message complexity and only a small overhead in the computational complexity....

  16. A Management Case Analysis of the Department of Defense Contractor Risk Assessment Guide Program

    Science.gov (United States)

    1990-12-01

    ORGANIZATION ......... 17 1. Past Government Organization Problems... 17 2. Current Government Organization ......... 17 3. The Contractor’s Organizatin ...Program and urged CODSIA to take a leadership role in encouraging its members to participate. The DCAA [Ref ll:p. 45] informed defense contractors in...conferences, and through the leadership of officials including the Under Secretary of the Navy for Acquisition, DOD Comptroller General, DOD Inspector General

  17. When Differential Privacy Meets Randomized Perturbation: A Hybrid Approach for Privacy-Preserving Recommender System

    KAUST Repository

    Liu, Xiao

    2017-03-21

    Privacy risks of recommender systems have caused increasing attention. Users’ private data is often collected by probably untrusted recommender system in order to provide high-quality recommendation. Meanwhile, malicious attackers may utilize recommendation results to make inferences about other users’ private data. Existing approaches focus either on keeping users’ private data protected during recommendation computation or on preventing the inference of any single user’s data from the recommendation result. However, none is designed for both hiding users’ private data and preventing privacy inference. To achieve this goal, we propose in this paper a hybrid approach for privacy-preserving recommender systems by combining differential privacy (DP) with randomized perturbation (RP). We theoretically show the noise added by RP has limited effect on recommendation accuracy and the noise added by DP can be well controlled based on the sensitivity analysis of functions on the perturbed data. Extensive experiments on three large-scale real world datasets show that the hybrid approach generally provides more privacy protection with acceptable recommendation accuracy loss, and surprisingly sometimes achieves better privacy without sacrificing accuracy, thus validating its feasibility in practice.

  18. The Impact of Privacy Concerns and Perceived Vulnerability to Risks on Users Privacy Protection Behaviors on SNS: A Structural Equation Model

    OpenAIRE

    Noora Sami Al-Saqer; Mohamed E. Seliaman

    2016-01-01

    This research paper investigates Saudi users’ awareness levels about privacy policies in Social Networking Sites (SNSs), their privacy concerns and their privacy protection measures. For this purpose, a research model that consists of five main constructs namely information privacy concern, awareness level of privacy policies of social networking sites, perceived vulnerability to privacy risks, perceived response efficacy, and privacy protecting behavior was developed. An online survey questi...

  19. Regulating Online Data Privacy

    OpenAIRE

    Paul Reid

    2004-01-01

    With existing data protection laws proving inadequate in the fight to protect online data privacy and with the offline law of privacy in a state of change and uncertainty, the search for an alternative solution to the important problem of online data privacy should commence. With the inherent problem of jurisdiction that the Internet presents, such a solution is best coming from a multi-national body with the power to approximate laws in as many jurisdictions as possible, with a recognised au...

  20. GLPP: A Game-Based Location Privacy-Preserving Framework in Account Linked Mixed Location-Based Services

    Directory of Open Access Journals (Sweden)

    Zhuo Ma

    2018-01-01

    Full Text Available In Location-Based Services (LBSs platforms, such as Foursquare and Swarm, the submitted position for a share or search leads to the exposure of users’ activities. Additionally, the cross-platform account linkage could aggravate this exposure, as the fusion of users’ information can enhance inference attacks on users’ next submitted location. Hence, in this paper, we propose GLPP, a personalized and continuous location privacy-preserving framework in account linked platforms with different LBSs (i.e., search-based LBSs and share-based LBSs. The key point of GLPP is to obfuscate every location submitted in search-based LBSs so as to defend dynamic inference attacks. Specifically, first, possible inference attacks are listed through user behavioral analysis. Second, for each specific attack, an obfuscation model is proposed to minimize location privacy leakage under a given location distortion, which ensures submitted locations’ utility for search-based LBSs. Third, for dynamic attacks, a framework based on zero-sum game is adopted to joint specific obfuscation above and minimize the location privacy leakage to a balanced point. Experiments on real dataset prove the effectiveness of our proposed attacks in Accuracy, Certainty, and Correctness and, meanwhile, also show the performance of our preserving solution in defense of attacks and guarantee of location utility.

  1. Customer privacy on UK healthcare websites.

    Science.gov (United States)

    Mundy, Darren P

    2006-09-01

    Privacy has been and continues to be one of the key challenges of an age devoted to the accumulation, processing, and mining of electronic information. In particular, privacy of healthcare-related information is seen as a key issue as health organizations move towards the electronic provision of services. The aim of the research detailed in this paper has been to analyse privacy policies on popular UK healthcare-related websites to determine the extent to which consumer privacy is protected. The author has combined approaches (such as approaches focused on usability, policy content, and policy quality) used in studies by other researchers on e-commerce and US healthcare websites to provide a comprehensive analysis of UK healthcare privacy policies. The author identifies a wide range of issues related to the protection of consumer privacy through his research analysis using quantitative results. The main outcomes from the author's research are that only 61% of healthcare-related websites in their sample group posted privacy policies. In addition, most of the posted privacy policies had poor readability standards and included a variety of privacy vulnerability statements. Overall, the author's findings represent significant current issues in relation to healthcare information protection on the Internet. The hope is that raising awareness of these results will drive forward changes in the industry, similar to those experienced with information quality.

  2. Program Manager: Journal of the Defense Systems Management College. Volume 22, Number 3, May-June 1993

    Science.gov (United States)

    1993-06-01

    lr __________ r onM eth S()4 Greg Caruth _________________ William J. Perry, Typography and Design DEPSECDEF 43 Paula Croisetlere 3 Program Manager...the DSMC Press to be such a link to the govern- for publication consideration in either the brand ment and private sector defense acquisition com- new

  3. Advertising and Invasion of Privacy.

    Science.gov (United States)

    Rohrer, Daniel Morgan

    The right of privacy as it relates to advertising and the use of a person's name or likeness is discussed in this paper. After an introduction that traces some of the history of invasion of privacy in court decisions, the paper examines cases involving issues such as public figures and newsworthy items, right of privacy waived, right of privacy…

  4. Safe shutdown of Defense Program facilities at the Mound Plant, Miamisburg, Ohio

    International Nuclear Information System (INIS)

    Anderson, H.F.; Bantz, P.D.; Luthy, D.F.

    1996-01-01

    The Mound Plant was one of several production sites in the US Department of Energy's Defense Programs (DP) Weapons Complex. As a result of the downsizing of the weapons program, certain operations at Mound are being transferred to other DOE sites and the DP buildings at Mound are being shutdown. The objectives of the program are to reduce the hazardous and financial liabilities to DOE and to foster the reuse of facilities for economic development. The overall program is described. The process began with the categorization of excess DP buildings into three groups depending on their anticipated future use. The draft DOE/EM-60 Acceptance Criteria were used to develop a detailed shutdown checklist as the foundation of the process. The overall program budget, schedule, ad options for disposition of materials and components is presented. Accomplishments in FY94 and FY95 are described. By the end of FY95, all excess energetic materials and components, all excess chemicals (from non-radiation areas) and significant amounts of radioactive materials have been removed from the site. By the end of FY95, 47 of the 72 buildings in the program have been taken through all ten of the draft EM-60 acceptance criteria. Lessons learned, based on experience at Mound to date, are summarized

  5. The Allure of Privacy or the Desire for Self-Expression? Identifying Users' Gratifications for Ephemeral, Photograph-Based Communication.

    Science.gov (United States)

    Waddell, T Franklin

    2016-07-01

    Temporary messaging programs continue to rise in popularity, due in large part to the perceived privacy that they afford. However, recent controversies have revealed that messages shared on ephemeral messaging services are persistent and potentially retrieval, thus undermining the privacy they are assumed to provide. Given this paradox, why are temporary messaging services so popular? Does the allure of privacy still motivate the use of temporary messaging programs? Or, if privacy is no longer afforded by ephemeral messaging, what other psychological gratifications do these applications fulfill that might account for their continued use? Informed by the Modality-Agency-Interactivity-Navigability (MAIN) model and the uses and gratifications tradition, the current study conducted qualitative interviews to identify the gratifications that individuals derive from the popular ephemeral messaging application, Snapchat. Study results show that the visual affordances of ephemeral messaging have legitimized photographic communication, providing self-expression and relational gratifications that are unfulfilled by text-based applications. By comparison, users report low levels of trust in the privacy affordances of ephemeral messaging, and instead projecting negative effects of temporary messaging on other users rather than self. Theoretical and practical implications of these results are discussed.

  6. Privacy-invading technologies : safeguarding privacy, liberty & security in the 21st century

    NARCIS (Netherlands)

    Klitou, Demetrius

    2012-01-01

    With a focus on the growing development and deployment of the latest technologies that threaten privacy, the PhD dissertation argues that the US and UK legal frameworks, in their present form, are inadequate to defend privacy and other civil liberties against the intrusive capabilities of body

  7. Privacy in Social Networks

    CERN Document Server

    Zheleva, Elena

    2012-01-01

    This synthesis lecture provides a survey of work on privacy in online social networks (OSNs). This work encompasses concerns of users as well as service providers and third parties. Our goal is to approach such concerns from a computer-science perspective, and building upon existing work on privacy, security, statistical modeling and databases to provide an overview of the technical and algorithmic issues related to privacy in OSNs. We start our survey by introducing a simple OSN data model and describe common statistical-inference techniques that can be used to infer potentially sensitive inf

  8. SIED, a Data Privacy Engineering Framework

    OpenAIRE

    Mivule, Kato

    2013-01-01

    While a number of data privacy techniques have been proposed in the recent years, a few frameworks have been suggested for the implementation of the data privacy process. Most of the proposed approaches are tailored towards implementing a specific data privacy algorithm but not the overall data privacy engineering and design process. Therefore, as a contribution, this study proposes SIED (Specification, Implementation, Evaluation, and Dissemination), a conceptual framework that takes a holist...

  9. User Privacy in RFID Networks

    Science.gov (United States)

    Singelée, Dave; Seys, Stefaan

    Wireless RFID networks are getting deployed at a rapid pace and have already entered the public space on a massive scale: public transport cards, the biometric passport, office ID tokens, customer loyalty cards, etc. Although RFID technology offers interesting services to customers and retailers, it could also endanger the privacy of the end-users. The lack of protection mechanisms being deployed could potentially result in a privacy leakage of personal data. Furthermore, there is the emerging threat of location privacy. In this paper, we will show some practical attack scenarios and illustrates some of them with cases that have received press coverage. We will present the main challenges of enhancing privacy in RFID networks and evaluate some solutions proposed in literature. The main advantages and shortcomings will be briefly discussed. Finally, we will give an overview of some academic and industrial research initiatives on RFID privacy.

  10. Comparison of two speech privacy measurements, articulation index (AI) and speech privacy noise isolation class (NIC'), in open workplaces

    Science.gov (United States)

    Yoon, Heakyung C.; Loftness, Vivian

    2002-05-01

    Lack of speech privacy has been reported to be the main dissatisfaction among occupants in open workplaces, according to workplace surveys. Two speech privacy measurements, Articulation Index (AI), standardized by the American National Standards Institute in 1969, and Speech Privacy Noise Isolation Class (NIC', Noise Isolation Class Prime), adapted from Noise Isolation Class (NIC) by U. S. General Services Administration (GSA) in 1979, have been claimed as objective tools to measure speech privacy in open offices. To evaluate which of them, normal privacy for AI or satisfied privacy for NIC', is a better tool in terms of speech privacy in a dynamic open office environment, measurements were taken in the field. AIs and NIC's in the different partition heights and workplace configurations have been measured following ASTM E1130 (Standard Test Method for Objective Measurement of Speech Privacy in Open Offices Using Articulation Index) and GSA test PBS-C.1 (Method for the Direct Measurement of Speech-Privacy Potential (SPP) Based on Subjective Judgments) and PBS-C.2 (Public Building Service Standard Method of Test Method for the Sufficient Verification of Speech-Privacy Potential (SPP) Based on Objective Measurements Including Methods for the Rating of Functional Interzone Attenuation and NC-Background), respectively.

  11. An Alternative View of Privacy on Facebook

    Directory of Open Access Journals (Sweden)

    Christian Fuchs

    2011-02-01

    Full Text Available The predominant analysis of privacy on Facebook focuses on personal information revelation. This paper is critical of this kind of research and introduces an alternative analytical framework for studying privacy on Facebook, social networking sites and web 2.0. This framework is connecting the phenomenon of online privacy to the political economy of capitalism—a focus that has thus far been rather neglected in research literature about Internet and web 2.0 privacy. Liberal privacy philosophy tends to ignore the political economy of privacy in capitalism that can mask socio-economic inequality and protect capital and the rich from public accountability. Facebook is in this paper analyzed with the help of an approach, in which privacy for dominant groups, in regard to the ability of keeping wealth and power secret from the public, is seen as problematic, whereas privacy at the bottom of the power pyramid for consumers and normal citizens is seen as a protection from dominant interests. Facebook’s privacy concept is based on an understanding that stresses self-regulation and on an individualistic understanding of privacy. The theoretical analysis of the political economy of privacy on Facebook in this paper is based on the political theories of Karl Marx, Hannah Arendt and Jürgen Habermas. Based on the political economist Dallas Smythe’s concept of audience commodification, the process of prosumer commodification on Facebook is analyzed. The political economy of privacy on Facebook is analyzed with the help of a theory of drives that is grounded in Herbert Marcuse’s interpretation of Sigmund Freud, which allows to analyze Facebook based on the concept of play labor (= the convergence of play and labor.

  12. An Alternative View of Privacy on Facebook

    OpenAIRE

    Christian Fuchs

    2011-01-01

    The predominant analysis of privacy on Facebook focuses on personal information revelation. This paper is critical of this kind of research and introduces an alternative analytical framework for studying privacy on Facebook, social networking sites and web 2.0. This framework is connecting the phenomenon of online privacy to the political economy of capitalism—a focus that has thus far been rather neglected in research literature about Internet and web 2.0 privacy. Liberal privacy philosophy ...

  13. Effective online privacy mechanisms with persuasive communication

    OpenAIRE

    Coopamootoo, P L

    2016-01-01

    This thesis contributes to research by taking a social psychological perspective to managing privacy online. The thesis proposes to support the effort to form a mental model that is required to evaluate a context with regards to privacy attitudes or to ease the effort by biasing activation of privacy attitudes. Privacy being a behavioural concept, the human-computer interaction design plays a major role in supporting and contributing to end users’ ability to manage their privacy online. Howev...

  14. PriBots: Conversational Privacy with Chatbots

    OpenAIRE

    Harkous, Hamza; Fawaz, Kassem; Shin, Kang G.; Aberer, Karl

    2016-01-01

    Traditional mechanisms for delivering notice and enabling choice have so far failed to protect users’ privacy. Users are continuously frustrated by complex privacy policies, unreachable privacy settings, and a multitude of emerging standards. The miniaturization trend of smart devices and the emergence of the Internet of Things (IoTs) will exacerbate this problem further. In this paper, we propose Conversational Privacy Bots (PriBots) as a new way of delivering notice and choice through a two...

  15. Privacy Protection: Mandating New Arrangements to Implement and Assess Federal Privacy Policy and Practice

    National Research Council Canada - National Science Library

    Relyea, Harold C

    2004-01-01

    When Congress enacted the Privacy Act of 1974, it established a temporary national study commission to conduct a comprehensive assessment of privacy policy and practice in both the public and private...

  16. 24 CFR 3280.107 - Interior privacy.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 5 2010-04-01 2010-04-01 false Interior privacy. 3280.107 Section 3280.107 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued... privacy. Bathroom and toilet compartment doors shall be equipped with a privacy lock. ...

  17. Online privacy: overview and preliminary research

    Directory of Open Access Journals (Sweden)

    Renata Mekovec

    2010-12-01

    Full Text Available Normal 0 21 false false false HR X-NONE X-NONE MicrosoftInternetExplorer4 Over the last decade using the Internet for online shopping, information browsing and searching as well as for online communication has become part of everyday life. Although the Internet technology has a lot of benefits for users, one of the most important disadvantages is related to the increasing capacity for users’ online activity surveillance. However, the users are increasingly becoming aware of online surveillance methods, which results in their increased concern for privacy protection. Numerous factors influence the way in which individuals perceive the level of privacy protection when they are online. This article provides a review of factors that influence the privacy perception of Internet users. Previous online privacy research related to e-business was predominantly focused on the dimension of information privacy and concerned with the way users’ personal information is collected, saved and used by an online company. This article’s main aim is to provide an overview of numerous Internet users’ privacy perception elements across various privacy dimensions as well as their potential categorization. In addition, considering that e-banking and online shopping are one of the most widely used e-services, an examination of online privacy perception of e-banking/online shopping users was performed. 

  18. 45 CFR 503.1 - Definitions-Privacy Act.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 3 2010-10-01 2010-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  19. 48 CFR 52.224-2 - Privacy Act.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Privacy Act. 52.224-2... AND FORMS SOLICITATION PROVISIONS AND CONTRACT CLAUSES Text of Provisions and Clauses 52.224-2 Privacy... agency function: Privacy Act (APR 1984) (a) The Contractor agrees to— (1) Comply with the Privacy Act of...

  20. 76 FR 81910 - Abolishment of Privacy Act System of Records

    Science.gov (United States)

    2011-12-29

    ... Program Manager, USDA, Forest Service, Office of Safety and Occupational and Health, 1400 Independence... Management Handbook (FSH) 6209.11. This system is abolished and removed from the inventory of the USDA System... DEPARTMENT OF AGRICULTURE Office of the Secretary Abolishment of Privacy Act System of Records...

  1. Virtue, Privacy and Self-Determination

    DEFF Research Database (Denmark)

    Stamatellos, Giannis

    2011-01-01

    The ethical problem of privacy lies at the core of computer ethics and cyber ethics discussions. The extensive use of personal data in digital networks poses a serious threat to the user’s right of privacy not only at the level of a user’s data integrity and security but also at the level of a user......’s identity and freedom. In normative ethical theory the need for an informational self-deterministic approach of privacy is stressed with greater emphasis on the control over personal data. However, scant attention has been paid on a virtue ethics approach of information privacy. Plotinus’ discussion of self......-determination is related to ethical virtue, human freedom and intellectual autonomy. The Plotinian virtue ethics approach of self-determination is not primarily related to the sphere of moral action, but to the quality of the self prior to moral practice. In this paper, it is argued that the problem of information privacy...

  2. Older and Wiser? Facebook Use, Privacy Concern, and Privacy Protection in the Life Stages of Emerging, Young, and Middle Adulthood

    Directory of Open Access Journals (Sweden)

    Evert Van den Broeck

    2015-11-01

    Full Text Available A large part of research conducted on privacy concern and protection on social networking sites (SNSs concentrates on children and adolescents. Individuals in these developmental stages are often described as vulnerable Internet users. But how vulnerable are adults in terms of online informational privacy? This study applied a privacy boundary management approach and investigated Facebook use, privacy concern, and the application of privacy settings on Facebook by linking the results to Erikson’s three stages of adulthood: emerging, young, and middle adulthood. An online survey was distributed among 18- to 65-year-old Dutch-speaking adults ( N  = 508, 51.8% females. Analyses revealed clear differences between the three adult age groups in terms of privacy concern, Facebook use, and privacy protection. Results indicated that respondents in young adulthood and middle adulthood were more vulnerable in terms of privacy protection than emerging adults. Clear discrepancies were found between privacy concern and protection for these age groups. More particularly, the middle adulthood group was more concerned about their privacy in comparison to the emerging adulthood and young adulthood group. Yet, they reported to use privacy settings less frequently than the younger age groups. Emerging adults were found to be pragmatic and privacy conscious SNS users. Young adults occupied the intermediate position, suggesting a developmental shift. The impact of generational differences is discussed, as well as implications for education and governmental action.

  3. 49 CFR 10.13 - Privacy Officer.

    Science.gov (United States)

    2010-10-01

    ... INDIVIDUALS General § 10.13 Privacy Officer. (a) To assist with implementation, evaluation, and administration issues, the Chief Information Officer appoints a principal coordinating official with the title Privacy... 49 Transportation 1 2010-10-01 2010-10-01 false Privacy Officer. 10.13 Section 10.13...

  4. Web Security, Privacy & Commerce

    CERN Document Server

    Garfinkel, Simson

    2011-01-01

    Since the first edition of this classic reference was published, World Wide Web use has exploded and e-commerce has become a daily part of business and personal life. As Web use has grown, so have the threats to our security and privacy--from credit card fraud to routine invasions of privacy by marketers to web site defacements to attacks that shut down popular web sites. Web Security, Privacy & Commerce goes behind the headlines, examines the major security risks facing us today, and explains how we can minimize them. It describes risks for Windows and Unix, Microsoft Internet Exp

  5. 77 FR 33761 - Privacy Act of 1974; Notification to Update an Existing Privacy Act System of Records, “Grievance...

    Science.gov (United States)

    2012-06-07

    ... of a data breach. (See also on HUD's privacy Web site, Appendix I for other ways that the Privacy Act... DEPARTMENT OF HOUSING AND URBAN DEVELOPMENT [Docket No. FR-5613-N-04] Privacy Act of 1974; Notification to Update an Existing Privacy Act System of Records, ``Grievance Records'' AGENCY: Office of the...

  6. Privacy-related context information for ubiquitous health.

    Science.gov (United States)

    Seppälä, Antto; Nykänen, Pirkko; Ruotsalainen, Pekka

    2014-03-11

    Ubiquitous health has been defined as a dynamic network of interconnected systems. A system is composed of one or more information systems, their stakeholders, and the environment. These systems offer health services to individuals and thus implement ubiquitous computing. Privacy is the key challenge for ubiquitous health because of autonomous processing, rich contextual metadata, lack of predefined trust among participants, and the business objectives. Additionally, regulations and policies of stakeholders may be unknown to the individual. Context-sensitive privacy policies are needed to regulate information processing. Our goal was to analyze privacy-related context information and to define the corresponding components and their properties that support privacy management in ubiquitous health. These properties should describe the privacy issues of information processing. With components and their properties, individuals can define context-aware privacy policies and set their privacy preferences that can change in different information-processing situations. Scenarios and user stories are used to analyze typical activities in ubiquitous health to identify main actors, goals, tasks, and stakeholders. Context arises from an activity and, therefore, we can determine different situations, services, and systems to identify properties for privacy-related context information in information-processing situations. Privacy-related context information components are situation, environment, individual, information technology system, service, and stakeholder. Combining our analyses and previously identified characteristics of ubiquitous health, more detailed properties for the components are defined. Properties define explicitly what context information for different components is needed to create context-aware privacy policies that can control, limit, and constrain information processing. With properties, we can define, for example, how data can be processed or how components

  7. Enhancing Privacy for Digital Rights Management

    NARCIS (Netherlands)

    Petkovic, M.; Conrado, C.; Schrijen, G.J.; Jonker, Willem

    2007-01-01

    This chapter addresses privacy issues in DRM systems. These systems provide a means of protecting digital content, but may violate the privacy of users in that the content they purchase and their actions in the system can be linked to specific users. The chapter proposes a privacy-preserving DRM

  8. Location privacy protection in mobile networks

    CERN Document Server

    Liu, Xinxin

    2013-01-01

    This SpringerBrief analyzes the potential privacy threats in wireless and mobile network environments, and reviews some existing works. It proposes multiple privacy preserving techniques against several types of privacy threats that are targeting users in a mobile network environment. Depending on the network architecture, different approaches can be adopted. The first proposed approach considers a three-party system architecture where there is a trusted central authority that can be used to protect users? privacy. The second approach considers a totally distributed environment where users per

  9. Defense Acquisitions Acronyms and Terms

    Science.gov (United States)

    2012-12-01

    DR Decision Review DRMO Defense Reutilization Marketing Office DRPM Direct Reporting Program Manager DSAA Defense Security Assistance Agency...STE Special Test Equipment STEP Simulation, Test, and Evaluation Process STLDD Software Top Level Design Document STP Software Test Plan STPR...established catalog or market prices for specific tasks under standard commercial terms and conditions; this does not include services sold based

  10. Privacy enhanced recommender system

    NARCIS (Netherlands)

    Erkin, Zekeriya; Erkin, Zekeriya; Beye, Michael; Veugen, Thijs; Lagendijk, Reginald L.

    2010-01-01

    Recommender systems are widely used in online applications since they enable personalized service to the users. The underlying collaborative filtering techniques work on user’s data which are mostly privacy sensitive and can be misused by the service provider. To protect the privacy of the users, we

  11. Privacy Metrics and Boundaries

    NARCIS (Netherlands)

    L-F. Pau (Louis-François)

    2005-01-01

    textabstractThis paper aims at defining a set of privacy metrics (quantitative and qualitative) in the case of the relation between a privacy protector ,and an information gatherer .The aims with such metrics are: -to allow to assess and compare different user scenarios and their differences; for

  12. Defense programs business practices re-engineering QFD exercise

    International Nuclear Information System (INIS)

    Murray, C.; Halbleib, L.

    1996-03-01

    The end of the cold war has resulted in many changes for the Nuclear Weapons Complex (NWC). We now work in a smaller complex, with reduced resources, a smaller stockpile, and no new phase 3 weapons development programs. This new environment demands that we re-evaluate the way we design and produce nuclear weapons. The Defense Program (DP) Business Practices Re-engineering activity was initiated to improve the design and production efficiency of the DP Sector. The activity had six goals: (1) to identify DP business practices that are exercised by the Product Realization Process (PRP); (2) to determine the impact (positive, negative, or none) of these practices on defined, prioritized customer criteria; (3) to identify business practices that are candidates for elimination or re-engineering; (4) to select two or three business practices for re-engineering; (5) to re-engineer the selected business practices; and (6) to exercise the re-engineered practices on three pilot development projects. Business practices include technical and well as administrative procedures that are exercised by the PRP. A QFD exercise was performed to address (1)-(4). The customer that identified, defined, and prioritized the criteria to rate the business practices was the Block Change Advisory Group. Five criteria were identified: cycle time, flexibility, cost, product performance/quality, and best practices. Forty-nine business practices were identified and rated per the criteria. From this analysis, the group made preliminary recommendations as to which practices would be addressed in the re-engineering activity. Sixteen practices will be addressed in the re-engineering activity. These practices will then be piloted on three projects: (1) the Electronic Component Assembly (ECA)/Radar Project, (2) the B61 Mod 11, and (3) Warhead Protection Program (WPP)

  13. 77 FR 77049 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-12-31

    ..., Air Force Privacy Act Office, Office of Warfighting Integration and Chief Information officer, ATTN... of 1974 (5 U.S.C. 552a), as amended, which requires the submission of a new or altered system report...). Reason The Innovative Development through Employee Awareness (IDEA) Program Data System (IPDS) has been...

  14. The Privacy Calculus: Mobile Apps and User Perceptions of Privacy and Security

    Directory of Open Access Journals (Sweden)

    Elizabeth Fife

    2012-07-01

    Full Text Available A continuing stream of new mobile data services are being released that rely upon the collection of personal data to support a business model. New technologies including facial recognition, sensors and Near Field Communications (NFC will increasingly become a part of everyday services and applications that challenge traditional concepts of individual privacy. The average person as well as the “tech‐savvy” mobile phone user may not yet be fully aware of the extent to which their privacy and security are being affected through their mobile activities and how comparable this situation is to personal computer usage. We investigate perceptions and usage of mobile data services that appear to have specific privacy and security sensitivities, specifically social networking,\tbanking/payments\tand\thealth‐related activities. Our annual survey of smartphone users in the U.S. and Japan is presented from 2011. This nationally representative survey data is used to show demographic and cultural differences, and substantiate our hypotheses about the links between use and privacy concerns

  15. Status of DOE defense waste management policy

    International Nuclear Information System (INIS)

    Oertel, K.G.; Scott, R.S.

    1983-01-01

    This paper very briefly traces the statutory basis for DOE management of atomic energy defense activity wastes, touches on the authority of the Federal agencies involved in the regulation of defense nuclear waste management, and addresses the applicable regulations and their status. This background sets the stage for a fairly detailed discussion of management and disposal strategies of the Defense Waste and Byproducts Management Program

  16. A Goal Programming R&D (Research and Development) Project Funding Model of the U.S. Army Strategic Defense Command Using the Analytic Hierarchy Process.

    Science.gov (United States)

    1987-09-01

    A187 899 A GOAL PROGRANNIN R&D (RESEARCH AND DEVELOPMENT) 1/2 PROJECT FUNDING MODEL 0 (U) NAVAL POSTGRADUATE SCHOOL MONTEREY CA S M ANDERSON SEP 87...PROGRAMMING R&D PROJECT FUNDING MODEL OF THE U.S. ARMY STRATEGIC DEFENSE COMMAND USING THE ANALYTIC HIERARCHY PROCESS by Steven M. Anderson September 1987...jACCESSION NO TITI E (Influde Securt ClauAIcatsrn) A Goal Programming R&D Project Funding Model of the U.S. Army Strategic Defense Command Using the

  17. Privacy Protection Research of Mobile RFID

    Institute of Scientific and Technical Information of China (English)

    2007-01-01

    Radio Frequency Identification is one of the most controversial technologies at present.It is very difficult to detect who reads a tag incorporated into products owned by a person,a significant concern to privacy threats in RFID system arises from this reason.User privacy problem is prior considersion for mobile RFID service,because most mobile RFID service based on end-user service.Propose a solution for user privacy protection,which is a modification of EPC Class 1 Generation 2 protocol,and introduce a privacy protection scenario for mobile RFID service using this method.

  18. Analysis of Privacy on Social Networks

    OpenAIRE

    Tomandl, Luboš

    2015-01-01

    This thesis deals with a question of privacy in a context of social networks. The main substance of these services is the users' option to share an information about their lives. This alone can be a problem for privacy. In the first part of this thesis concentrates on the meaning of privacy as well as its value for both individuals and the society. In the next part the privacy threats on social networks, namely Facebook, are discussed. These threats are disclosed on four levels according to f...

  19. A New Look at The Right to Privacy: Case Snowden and legal postmodernity

    Directory of Open Access Journals (Sweden)

    José Isaac Pilati

    2014-12-01

    Full Text Available http://dx.doi.org/10.5007/2177-7055.2014v35n69p281 Edward Snowden was responsible for the disclosure of the data collection program developed by the National Security Agency. This sparked a strong debate on new forms of violation of the right to privacy, which demonstrates the need to adapt the law to the reality resulting from technological innovations. In this new technological context, this article is based on the Snowden case to discuss the political and legal issues of privacy. The doctrinal approach to the topic is updated and proposes a theoretical approach to privacy as collective good in the Legal Theory of Postmodernism, a new paradigm.

  20. Privacy by design in personal health monitoring.

    Science.gov (United States)

    Nordgren, Anders

    2015-06-01

    The concept of privacy by design is becoming increasingly popular among regulators of information and communications technologies. This paper aims at analysing and discussing the ethical implications of this concept for personal health monitoring. I assume a privacy theory of restricted access and limited control. On the basis of this theory, I suggest a version of the concept of privacy by design that constitutes a middle road between what I call broad privacy by design and narrow privacy by design. The key feature of this approach is that it attempts to balance automated privacy protection and autonomously chosen privacy protection in a way that is context-sensitive. In personal health monitoring, this approach implies that in some contexts like medication assistance and monitoring of specific health parameters one single automatic option is legitimate, while in some other contexts, for example monitoring in which relatives are receivers of health-relevant information rather than health care professionals, a multi-choice approach stressing autonomy is warranted.

  1. Pre-Capture Privacy for Small Vision Sensors.

    Science.gov (United States)

    Pittaluga, Francesco; Koppal, Sanjeev Jagannatha

    2017-11-01

    The next wave of micro and nano devices will create a world with trillions of small networked cameras. This will lead to increased concerns about privacy and security. Most privacy preserving algorithms for computer vision are applied after image/video data has been captured. We propose to use privacy preserving optics that filter or block sensitive information directly from the incident light-field before sensor measurements are made, adding a new layer of privacy. In addition to balancing the privacy and utility of the captured data, we address trade-offs unique to miniature vision sensors, such as achieving high-quality field-of-view and resolution within the constraints of mass and volume. Our privacy preserving optics enable applications such as depth sensing, full-body motion tracking, people counting, blob detection and privacy preserving face recognition. While we demonstrate applications on macro-scale devices (smartphones, webcams, etc.) our theory has impact for smaller devices.

  2. Prepublication Review of Government Employee Speech: A Case Study of the Department of Defense and United States Air Force Security/Policy Review Programs.

    Science.gov (United States)

    Warden, Michael L.

    Since 1957 the Department of Defense has subjected all forms of speech of U.S. military personnel meant for publication to prepublication review based on security and policy criteria. The historical development of the Defense Department's prepublication review program and its specific implementation by the U.S. Air Force lead to questions of First…

  3. Through Patients' Eyes: Regulation, Technology, Privacy, and the Future.

    Science.gov (United States)

    Petersen, Carolyn

    2018-04-22

    Privacy is commonly regarded as a regulatory requirement achieved via technical and organizational management practices. Those working in the field of informatics often play a role in privacy preservation as a result of their expertise in information technology, workflow analysis, implementation science, or related skills. Viewing privacy from the perspective of patients whose protected health information is at risk broadens the considerations to include the perceived duality of privacy; the existence of privacy within a context unique to each patient; the competing needs inherent within privacy management; the need for particular consideration when data are shared; and the need for patients to control health information in a global setting. With precision medicine, artificial intelligence, and other treatment innovations on the horizon, health care professionals need to think more broadly about how to preserve privacy in a health care environment driven by data sharing. Patient-reported privacy preferences, privacy portability, and greater transparency around privacy-preserving functionalities are potential strategies for ensuring that privacy regulations are met and privacy is preserved. Georg Thieme Verlag KG Stuttgart.

  4. The privacy implications of Bluetooth

    OpenAIRE

    Kostakos, Vassilis

    2008-01-01

    A substantial amount of research, as well as media hype, has surrounded RFID technology and its privacy implications. Currently, researchers and the media focus on the privacy threats posed by RFID, while consumer groups choose to boycott products bearing RFID tags. At the same, however, a very similar technology has quietly become part of our everyday lives: Bluetooth. In this paper we highlight the fact that Bluetooth is a widespread technology that has real privacy implications. Furthermor...

  5. Big data privacy: The datafication of personal information

    DEFF Research Database (Denmark)

    Mai, Jens-Erik

    2016-01-01

    . This broadened approach will take our thinking beyond current preoccupation with whether or not individuals’ consent was secured for data collection to privacy issues arising from the development of new information on individuals' likely behavior through analysis of already collected data—this new information......In the age of big data we need to think differently about privacy. We need to shift our thinking from definitions of privacy (characteristics of privacy) to models of privacy (how privacy works). Moreover, in addition to the existing models of privacy—the surveillance model and capture model......—we need to also consider a new model: the datafication model presented in this article, wherein new personal information is deduced by employing predictive analytics on already-gathered data. These three models of privacy supplement each other; they are not competing understandings of privacy...

  6. Social Media Users’ Legal Consciousness About Privacy

    Directory of Open Access Journals (Sweden)

    Katharine Sarikakis

    2017-02-01

    Full Text Available This article explores the ways in which the concept of privacy is understood in the context of social media and with regard to users’ awareness of privacy policies and laws in the ‘Post-Snowden’ era. In the light of presumably increased public exposure to privacy debates, generated partly due to the European “Right to be Forgotten” ruling and the Snowden revelations on mass surveillance, this article explores users’ meaning-making of privacy as a matter of legal dimension in terms of its violations and threats online and users’ ways of negotiating their Internet use, in particular social networking sites. Drawing on the concept of legal consciousness, this article explores through focus group interviews the ways in which social media users negotiate privacy violations and what role their understanding of privacy laws (or lack thereof might play in their strategies of negotiation. The findings are threefold: first, privacy is understood almost universally as a matter of controlling one’s own data, including information disclosure even to friends, and is strongly connected to issues about personal autonomy; second, a form of resignation with respect to control over personal data appears to coexist with a recognized need to protect one’s private data, while respondents describe conscious attempts to circumvent systems of monitoring or violation of privacy, and third, despite widespread coverage of privacy legal issues in the press, respondents’ concerns about and engagement in “self-protecting” tactics derive largely from being personally affected by violations of law and privacy.

  7. 31 CFR 0.216 - Privacy Act.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 1 2010-07-01 2010-07-01 false Privacy Act. 0.216 Section 0.216... RULES OF CONDUCT Rules of Conduct § 0.216 Privacy Act. Employees involved in the design, development, operation, or maintenance of any system of records or in maintaining records subject to the Privacy Act of...

  8. Defense Enterprise Accounting and Management System-Increment 1 (DEAMS Inc 1)

    Science.gov (United States)

    2016-03-01

    information accurately and in conformance with Generally Accepted Accounting Principles , to comply with Congressional requirements of the Chief Financial ...2016 Major Automated Information System Annual Report Defense Enterprise Accounting and Management System-Increment 1 (DEAMS Inc 1) Defense...Phone: 937-257-2714 Fax: DSN Phone: 787-2714 DSN Fax: Date Assigned: August 17, 2015 Program Information Program Name Defense Enterprise Accounting

  9. Privacy-Related Context Information for Ubiquitous Health

    Science.gov (United States)

    Nykänen, Pirkko; Ruotsalainen, Pekka

    2014-01-01

    Background Ubiquitous health has been defined as a dynamic network of interconnected systems. A system is composed of one or more information systems, their stakeholders, and the environment. These systems offer health services to individuals and thus implement ubiquitous computing. Privacy is the key challenge for ubiquitous health because of autonomous processing, rich contextual metadata, lack of predefined trust among participants, and the business objectives. Additionally, regulations and policies of stakeholders may be unknown to the individual. Context-sensitive privacy policies are needed to regulate information processing. Objective Our goal was to analyze privacy-related context information and to define the corresponding components and their properties that support privacy management in ubiquitous health. These properties should describe the privacy issues of information processing. With components and their properties, individuals can define context-aware privacy policies and set their privacy preferences that can change in different information-processing situations. Methods Scenarios and user stories are used to analyze typical activities in ubiquitous health to identify main actors, goals, tasks, and stakeholders. Context arises from an activity and, therefore, we can determine different situations, services, and systems to identify properties for privacy-related context information in information-processing situations. Results Privacy-related context information components are situation, environment, individual, information technology system, service, and stakeholder. Combining our analyses and previously identified characteristics of ubiquitous health, more detailed properties for the components are defined. Properties define explicitly what context information for different components is needed to create context-aware privacy policies that can control, limit, and constrain information processing. With properties, we can define, for example, how

  10. 75 FR 28051 - Public Workshop: Pieces of Privacy

    Science.gov (United States)

    2010-05-19

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Public Workshop: Pieces of Privacy AGENCY: Privacy Office, DHS. ACTION: Notice announcing public workshop. SUMMARY: The Department of Homeland Security Privacy Office will host a public workshop, ``Pieces of Privacy.'' DATES: The workshop will be...

  11. Defense Health Program Financial Reporting of General Property, Plant, and Equipment

    National Research Council Canada - National Science Library

    Lane, F

    2000-01-01

    .... The DoD Agency Wide financial statements include financial statements for a reporting entity called "Other Defense Organizations," a consolidation of financial information from various Defense...

  12. Scalable privacy-preserving data sharing methodology for genome-wide association studies: an application to iDASH healthcare privacy protection challenge.

    Science.gov (United States)

    Yu, Fei; Ji, Zhanglong

    2014-01-01

    In response to the growing interest in genome-wide association study (GWAS) data privacy, the Integrating Data for Analysis, Anonymization and SHaring (iDASH) center organized the iDASH Healthcare Privacy Protection Challenge, with the aim of investigating the effectiveness of applying privacy-preserving methodologies to human genetic data. This paper is based on a submission to the iDASH Healthcare Privacy Protection Challenge. We apply privacy-preserving methods that are adapted from Uhler et al. 2013 and Yu et al. 2014 to the challenge's data and analyze the data utility after the data are perturbed by the privacy-preserving methods. Major contributions of this paper include new interpretation of the χ2 statistic in a GWAS setting and new results about the Hamming distance score, a key component for one of the privacy-preserving methods.

  13. Do Privacy Concerns Matter for Millennials?

    DEFF Research Database (Denmark)

    Fodor, Mark; Brem, Alexander

    2015-01-01

    data have raised the question, if location data are considered as sensitive data by users. Thus, we use two privacy concern models, namely Concern for Information Privacy (CFIP) and Internet Users’ Information Privacy Concerns (IUIPC) to find out. Our sample comprises of 235 individuals between 18...... and 34 years (Generation C) from Germany. The results of this study indicate that the second-order factor IUIPC showed better fit for the underlying data than CFIP did. Overall privacy concerns have been found to have an impact on behavioral intentions of users for LBS adoption. Furthermore, other risk...

  14. Predicting user concerns about online privacy in Hong Kong.

    Science.gov (United States)

    Yao, Mike Z; Zhang, Jinguang

    2008-12-01

    Empirical studies on people's online privacy concerns have largely been conducted in the West. The global threat of privacy violations on the Internet calls for similar studies to be done in non-Western regions. To fill this void, the current study develops a path model to investigate the influence of people's Internet use-related factors, their beliefs in the right to privacy, and psychological need for privacy on Hong Kong people's concerns about online privacy. Survey responses from 332 university students were analyzed. Results from this study show that people's belief in the right to privacy was the most important predictor of their online privacy concerns. It also significantly mediated the relationship between people's psychological need for privacy and their concerns with privacy violations online. Moreover, while frequent use of the Internet may increase concerns about online privacy issues, Internet use diversity may actually reduce such worries. The final model, well supported by the observed data, successfully explained 25% of the variability in user concerns about online privacy.

  15. Privacy-preserving heterogeneous health data sharing.

    Science.gov (United States)

    Mohammed, Noman; Jiang, Xiaoqian; Chen, Rui; Fung, Benjamin C M; Ohno-Machado, Lucila

    2013-05-01

    Privacy-preserving data publishing addresses the problem of disclosing sensitive data when mining for useful information. Among existing privacy models, ε-differential privacy provides one of the strongest privacy guarantees and makes no assumptions about an adversary's background knowledge. All existing solutions that ensure ε-differential privacy handle the problem of disclosing relational and set-valued data in a privacy-preserving manner separately. In this paper, we propose an algorithm that considers both relational and set-valued data in differentially private disclosure of healthcare data. The proposed approach makes a simple yet fundamental switch in differentially private algorithm design: instead of listing all possible records (ie, a contingency table) for noise addition, records are generalized before noise addition. The algorithm first generalizes the raw data in a probabilistic way, and then adds noise to guarantee ε-differential privacy. We showed that the disclosed data could be used effectively to build a decision tree induction classifier. Experimental results demonstrated that the proposed algorithm is scalable and performs better than existing solutions for classification analysis. The resulting utility may degrade when the output domain size is very large, making it potentially inappropriate to generate synthetic data for large health databases. Unlike existing techniques, the proposed algorithm allows the disclosure of health data containing both relational and set-valued data in a differentially private manner, and can retain essential information for discriminative analysis.

  16. Privacy Issues: Journalists Should Balance Need for Privacy with Need to Cover News.

    Science.gov (United States)

    Plopper, Bruce

    1998-01-01

    Notes that journalists have to balance their desire to print the news with personal rights to privacy. Argues that a working knowledge of ethics and law helps journalism students resolve such issues. Discusses ethical issues; legal aspects of privacy; and "training" administrators. Offers a list of questions to ask, six notable court…

  17. Massachusetts Institute of Technology Defense & Arms Control Studies Program

    Science.gov (United States)

    1996-01-01

    security of the nation. The unicorn is the obvious symbol for this box. Even with a two percent of GDP or less defense budget, we will maintain our nuclear...systems is not going away. There are some unicorns in the defense herd and this would be a time to claim to be one. ACTIVITIES AND PERSONNEL Looking...macroeconomics and public finance is advisable. The subjects in the Forces and Force Analysis section will provide sufficient review of the technical

  18. The Regulatory Framework for Privacy and Security

    Science.gov (United States)

    Hiller, Janine S.

    The internet enables the easy collection of massive amounts of personally identifiable information. Unregulated data collection causes distrust and conflicts with widely accepted principles of privacy. The regulatory framework in the United States for ensuring privacy and security in the online environment consists of federal, state, and self-regulatory elements. New laws have been passed to address technological and internet practices that conflict with privacy protecting policies. The United States and the European Union approaches to privacy differ significantly, and the global internet environment will likely cause regulators to face the challenge of balancing privacy interests with data collection for many years to come.

  19. 75 FR 10471 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-03-08

    ... (DNSP), Defense Reutilization and Marketing Service, DRMS-BBS, 74 Washington Avenue North, Battle Creek... Program (DNSP), and the Bidder Master File (BMF): Defense Reutilization and Marketing Service, ATTN: Chief..., amounts paid, owed or refunded, data on bad checks, bid bond data, and bank guarantee code. AUTHORITY FOR...

  20. Balancing the technical, administrative, and institutional forces in defense waste management

    International Nuclear Information System (INIS)

    Hindman, T.B.

    1988-01-01

    Defense radioactive waste results from the Department of Energy's (DOE) national defense and nuclear weapons production activities. In 1983, the President submitted to Congress the Defense Waste Management Plan (DWMP) for defense high-level and transuranic wastes. The Plan proposed a workable approach for the final disposition of these wastes. The Department is still following the path laid out in this Plan. The proper management of this waste requires that technical, administrative, and institutional forces which are often neither well understood nor well documented be properly balanced. This paper clarifies the role these three forces play in the Defense waste management programs and provides examples of their impacts on specific programs

  1. Privacy-Preserving Trajectory Collection

    DEFF Research Database (Denmark)

    Gidofalvi, Gyozo; Xuegang, Huang; Pedersen, Torben Bach

    2008-01-01

    In order to provide context--aware Location--Based Services, real location data of mobile users must be collected and analyzed by spatio--temporal data mining methods. However, the data mining methods need precise location data, while the mobile users want to protect their location privacy....... To remedy this situation, this paper first formally defines novel location privacy requirements. Then, it briefly presents a system for privacy--preserving trajectory collection that meets these requirements. The system is composed of an untrusted server and clients communicating in a P2P network. Location...... data is anonymized in the system using data cloaking and data swapping techniques. Finally, the paper empirically demonstrates that the proposed system is effective and feasible....

  2. Data Security and Privacy in Apps for Dementia: An Analysis of Existing Privacy Policies.

    Science.gov (United States)

    Rosenfeld, Lisa; Torous, John; Vahia, Ipsit V

    2017-08-01

    Despite tremendous growth in the number of health applications (apps), little is known about how well these apps protect their users' health-related data. This gap in knowledge is of particular concern for apps targeting people with dementia, whose cognitive impairment puts them at increased risk of privacy breaches. In this article, we determine how many dementia apps have privacy policies and how well they protect user data. Our analysis included all iPhone apps that matched the search terms "medical + dementia" or "health & fitness + dementia" and collected user-generated content. We evaluated all available privacy policies for these apps based on criteria that systematically measure how individual user data is handled. Seventy-two apps met the above search teams and collected user data. Of these, only 33 (46%) had an available privacy policy. Nineteen of the 33 with policies (58%) were specific to the app in question, and 25 (76%) specified how individual-user as opposed to aggregate data would be handled. Among these, there was a preponderance of missing information, the majority acknowledged collecting individual data for internal purposes, and most admitted to instances in which they would share user data with outside parties. At present, the majority of health apps focused on dementia lack a privacy policy, and those that do exist lack clarity. Bolstering safeguards and improving communication about privacy protections will help facilitate consumer trust in apps, thereby enabling more widespread and meaningful use by people with dementia and those involved in their care. Copyright © 2017. Published by Elsevier Inc.

  3. A Failure to "Do No Harm" -- India's Aadhaar biometric ID program and its inability to protect privacy in relation to measures in Europe and the U.S.

    Science.gov (United States)

    Dixon, Pam

    2017-01-01

    It is important that digital biometric identity systems be used by governments with a Do no Harm mandate, and the establishment of regulatory, enforcement and restorative frameworks ensuring data protection and privacy needs to transpire prior to the implementation of technological programs and services. However, when, and where large government bureaucracies are involved, the proper planning and execution of public service programs very often result in ungainly outcomes, and are often qualitatively not guaranteeable. Several important factors, such as the strength of the political and legal systems, may affect such cases as the implementation of a national digital identity system. Digital identity policy development, as well as technical deployment of biometric technologies and enrollment processes, may all differ markedly, and could depend in some part at least, on the overall economic development of the country in question, or political jurisdiction, among other factors. This article focuses on the Republic of India's national digital biometric identity system, the Aadhaar , for its development, data protection and privacy policies, and impact. Two additional political jurisdictions, the European Union, and the United States are also situationally analyzed as they may be germane to data protection and privacy policies originated to safeguard biometric identities. Since biometrics are foundational elements in modern digital identity systems, expression of data protection policies that orient and direct how biometrics are to be utilized as unique identifiers are the focus of this analysis. As more of the world's economies create and elaborate capacities, capabilities and functionalities within their respective digital ambits, it is not enough to simply install suitable digital identity technologies; much, much more - is durably required. For example, both vigorous and descriptive means of data protection should be well situated within any jurisdictionally relevant

  4. Fuzzy Privacy Decision for Context-Aware Access Personal Information

    Institute of Scientific and Technical Information of China (English)

    ZHANG Qingsheng; QI Yong; ZHAO Jizhong; HOU Di; NIU Yujie

    2007-01-01

    A context-aware privacy protection framework was designed for context-aware services and privacy control methods about access personal information in pervasive environment. In the process of user's privacy decision, it can produce fuzzy privacy decision as the change of personal information sensitivity and personal information receiver trust. The uncertain privacy decision model was proposed about personal information disclosure based on the change of personal information receiver trust and personal information sensitivity. A fuzzy privacy decision information system was designed according to this model. Personal privacy control policies can be extracted from this information system by using rough set theory. It also solves the problem about learning privacy control policies of personal information disclosure.

  5. Privacy concerns, dead or misunderstood? : The perceptions of privacy amongst the young and old

    NARCIS (Netherlands)

    Steijn, Wouter; Vedder, Anton

    2015-01-01

    The concept of ‘privacy’ has become an important topic for academics and policy-makers. Ubiquitous computing and internet access raise new questions in relation to privacy in the virtual world, including individuals’ appreciation of privacy and how this can be safeguarded. This article contributes

  6. Privacy in the Genomic Era

    Science.gov (United States)

    NAVEED, MUHAMMAD; AYDAY, ERMAN; CLAYTON, ELLEN W.; FELLAY, JACQUES; GUNTER, CARL A.; HUBAUX, JEAN-PIERRE; MALIN, BRADLEY A.; WANG, XIAOFENG

    2015-01-01

    Genome sequencing technology has advanced at a rapid pace and it is now possible to generate highly-detailed genotypes inexpensively. The collection and analysis of such data has the potential to support various applications, including personalized medical services. While the benefits of the genomics revolution are trumpeted by the biomedical community, the increased availability of such data has major implications for personal privacy; notably because the genome has certain essential features, which include (but are not limited to) (i) an association with traits and certain diseases, (ii) identification capability (e.g., forensics), and (iii) revelation of family relationships. Moreover, direct-to-consumer DNA testing increases the likelihood that genome data will be made available in less regulated environments, such as the Internet and for-profit companies. The problem of genome data privacy thus resides at the crossroads of computer science, medicine, and public policy. While the computer scientists have addressed data privacy for various data types, there has been less attention dedicated to genomic data. Thus, the goal of this paper is to provide a systematization of knowledge for the computer science community. In doing so, we address some of the (sometimes erroneous) beliefs of this field and we report on a survey we conducted about genome data privacy with biomedical specialists. Then, after characterizing the genome privacy problem, we review the state-of-the-art regarding privacy attacks on genomic data and strategies for mitigating such attacks, as well as contextualizing these attacks from the perspective of medicine and public policy. This paper concludes with an enumeration of the challenges for genome data privacy and presents a framework to systematize the analysis of threats and the design of countermeasures as the field moves forward. PMID:26640318

  7. Privacy in the Genomic Era.

    Science.gov (United States)

    Naveed, Muhammad; Ayday, Erman; Clayton, Ellen W; Fellay, Jacques; Gunter, Carl A; Hubaux, Jean-Pierre; Malin, Bradley A; Wang, Xiaofeng

    2015-09-01

    Genome sequencing technology has advanced at a rapid pace and it is now possible to generate highly-detailed genotypes inexpensively. The collection and analysis of such data has the potential to support various applications, including personalized medical services. While the benefits of the genomics revolution are trumpeted by the biomedical community, the increased availability of such data has major implications for personal privacy; notably because the genome has certain essential features, which include (but are not limited to) (i) an association with traits and certain diseases, (ii) identification capability (e.g., forensics), and (iii) revelation of family relationships. Moreover, direct-to-consumer DNA testing increases the likelihood that genome data will be made available in less regulated environments, such as the Internet and for-profit companies. The problem of genome data privacy thus resides at the crossroads of computer science, medicine, and public policy. While the computer scientists have addressed data privacy for various data types, there has been less attention dedicated to genomic data. Thus, the goal of this paper is to provide a systematization of knowledge for the computer science community. In doing so, we address some of the (sometimes erroneous) beliefs of this field and we report on a survey we conducted about genome data privacy with biomedical specialists. Then, after characterizing the genome privacy problem, we review the state-of-the-art regarding privacy attacks on genomic data and strategies for mitigating such attacks, as well as contextualizing these attacks from the perspective of medicine and public policy. This paper concludes with an enumeration of the challenges for genome data privacy and presents a framework to systematize the analysis of threats and the design of countermeasures as the field moves forward.

  8. Applying Rapid Acquisition Policy Lessons for Defense Innovation

    Science.gov (United States)

    2017-12-21

    import- ing Silicon Valley- style innovation practices to its acquisition process, it is im- portant to assess an organization’s ability to...these efforts. Keywords: defense acquisition, defense procurement, rapid acquisition, de- fense innovation, program management , organizational culture...Device De- feat Organization, JIEDDO, Rapid Equipping Force, REF Silicon Valley- style innovation is a hot topic in the Department of De-fense (DOD). For

  9. Comparative Approaches to Biobanks and Privacy.

    Science.gov (United States)

    Rothstein, Mark A; Knoppers, Bartha Maria; Harrell, Heather L

    2016-03-01

    Laws in the 20 jurisdictions studied for this project display many similar approaches to protecting privacy in biobank research. Although few have enacted biobank-specific legislation, many countries address biobanking within other laws. All provide for some oversight mechanisms for biobank research, even though the nature of that oversight varies between jurisdictions. Most have some sort of controlled access system in place for research with biobank specimens. While broad consent models facilitate biobanking, countries without national or federated biobanks have been slow to adopt broad consent. International guidelines have facilitated sharing and generally take a proportional risk approach, but many countries have provisions guiding international sharing and a few even limit international sharing. Although privacy laws may not prohibit international collaborations, the multi-prong approach to privacy unique to each jurisdiction can complicate international sharing. These symposium issues can serve as a resource for explaining the sometimes intricate privacy laws in each studied jurisdiction, outlining the key issues with regards to privacy and biobanking, and serving to describe a framework for the process of harmonization of privacy laws. © 2016 American Society of Law, Medicine & Ethics.

  10. Privacy Implications of Surveillance Systems

    DEFF Research Database (Denmark)

    Thommesen, Jacob; Andersen, Henning Boje

    2009-01-01

    This paper presents a model for assessing the privacy „cost‟ of a surveillance system. Surveillance systems collect and provide personal information or observations of people by means of surveillance technologies such as databases, video or location tracking. Such systems can be designed for vari......This paper presents a model for assessing the privacy „cost‟ of a surveillance system. Surveillance systems collect and provide personal information or observations of people by means of surveillance technologies such as databases, video or location tracking. Such systems can be designed...... for various purposes, even as a service for those being observed, but in any case they will to some degree invade their privacy. The model provided here can indicate how invasive any particular system may be – and be used to compare the invasiveness of different systems. Applying a functional approach......, the model is established by first considering the social function of privacy in everyday life, which in turn lets us determine which different domains will be considered as private, and finally identify the different types of privacy invasion. This underlying model (function – domain – invasion) then serves...

  11. Privacy and the Connected Society

    DEFF Research Database (Denmark)

    Sørensen, Lene Tolstrup; Khajuria, Samant; Skouby, Knud Erik

    The Vision of the 5G enabled connected society is highly based on the evolution and implementation of Internet of Things. This involves, amongst others, a significant raise in devices, sensors and communication in pervasive interconnections as well as cooperation amongst devices and entities across...... the society. Enabling the vision of the connected society, researchers point in the direction of security and privacy as areas to challenge the vision. By use of the Internet of Things reference model as well as the vision of the connected society, this paper identifies privacy of the individual with respect...... to three selected areas: Shopping, connected cars and online gaming. The paper concludes that privacy is a complexity within the connected society vision and that thee is a need for more privacy use cases to shed light on the challenge....

  12. Privacy-preserving Kruskal-Wallis test.

    Science.gov (United States)

    Guo, Suxin; Zhong, Sheng; Zhang, Aidong

    2013-10-01

    Statistical tests are powerful tools for data analysis. Kruskal-Wallis test is a non-parametric statistical test that evaluates whether two or more samples are drawn from the same distribution. It is commonly used in various areas. But sometimes, the use of the method is impeded by privacy issues raised in fields such as biomedical research and clinical data analysis because of the confidential information contained in the data. In this work, we give a privacy-preserving solution for the Kruskal-Wallis test which enables two or more parties to coordinately perform the test on the union of their data without compromising their data privacy. To the best of our knowledge, this is the first work that solves the privacy issues in the use of the Kruskal-Wallis test on distributed data. Copyright © 2013 Elsevier Ireland Ltd. All rights reserved.

  13. Negotiating privacy in surveillant welfare relations

    DEFF Research Database (Denmark)

    Andersen, Lars Bo; Lauritsen, Peter; Bøge, Ask Risom

    . However, while privacy is central to debates of surveillance, it has proven less productive as an analytical resource for studying surveillance in practice. Consequently, this paper reviews different conceptualisations of privacy in relation to welfare and surveillance and argues for strengthening...... the analytical capacity of the concept by rendering it a situated and relational concept. The argument is developed through a research and design project called Teledialogue meant to improve the relation between case managers and children placed at institutions or in foster families. Privacy in Teledialogue...... notion of privacy are discussed in relation to both research- and public debates on surveillance in a welfare setting....

  14. An informational theory of privacy

    NARCIS (Netherlands)

    Schottmuller, C.; Jann, Ole

    2016-01-01

    We develop a theory that explains how and when privacy can increase welfare. Without privacy, some individuals misrepresent their preferences, because they will otherwise be statistically discriminated against. This "chilling effect" hurts them individually, and impairs information aggregation. The

  15. 45 CFR 503.2 - General policies-Privacy Act.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 3 2010-10-01 2010-10-01 false General policies-Privacy Act. 503.2 Section 503.2... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.2 General policies—Privacy Act. The Commission will protect the...

  16. SmartPrivacy for the smart grid : embedding privacy into the design of electricity conservation

    Energy Technology Data Exchange (ETDEWEB)

    Cavoukian, A. [Ontario Information and Privacy Commissioner, Toronto, ON (Canada); Polonetsky, J.; Wolf, C. [Future of Privacy Forum, Washington, DC (United States)

    2009-11-15

    Modernization efforts are underway to make the current electrical grid smarter. The future of the Smart Grid will be capable of informing consumers of their day-to-day energy use, curbing greenhouse gas emissions, and reducing consumers' energy bills. However, the Smart Grid also brings with it the possibility of collecting detailed information on individual energy consumption use and patterns within peoples' homes. This paper discussed the Smart Grid and its benefits, as well as the questions that should be examined regarding privacy. The paper also outlined the concept of SmartPrivacy and discussed its application to the Smart Grid scenario. Privacy by design foundational principles and Smart Grid components were also presented in an appendix. It was concluded that the information collected on a Smart Grid will form a library of personal information. The mishandling of this information could be extremely invasive of consumer privacy. 46 refs., 1 fig., 2 appendices.

  17. 16 CFR 313.2 - Model privacy form and examples.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 1 2010-01-01 2010-01-01 false Model privacy form and examples. 313.2... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 313.2 Model privacy form and examples. (a) Model privacy form..., although use of the model privacy form is not required. (b) Examples. The examples in this part are not...

  18. Preserving differential privacy under finite-precision semantics.

    Directory of Open Access Journals (Sweden)

    Ivan Gazeau

    2013-06-01

    Full Text Available The approximation introduced by finite-precision representation of continuous data can induce arbitrarily large information leaks even when the computation using exact semantics is secure. Such leakage can thus undermine design efforts aimed at protecting sensitive information. We focus here on differential privacy, an approach to privacy that emerged from the area of statistical databases and is now widely applied also in other domains. In this approach, privacy is protected by the addition of noise to a true (private value. To date, this approach to privacy has been proved correct only in the ideal case in which computations are made using an idealized, infinite-precision semantics. In this paper, we analyze the situation at the implementation level, where the semantics is necessarily finite-precision, i.e. the representation of real numbers and the operations on them, are rounded according to some level of precision. We show that in general there are violations of the differential privacy property, and we study the conditions under which we can still guarantee a limited (but, arguably, totally acceptable variant of the property, under only a minor degradation of the privacy level. Finally, we illustrate our results on two cases of noise-generating distributions: the standard Laplacian mechanism commonly used in differential privacy, and a bivariate version of the Laplacian recently introduced in the setting of privacy-aware geolocation.

  19. Defense Transportation; The Army

    National Research Council Canada - National Science Library

    1998-01-01

    .... The statement of managers in the conference report on the Department of Defense Appropriations Act, 1997, directed us to validate the results and savings achieved from this and any other personal property pilot program...

  20. Radionuclide separations and processing for defense water management

    International Nuclear Information System (INIS)

    Fryberger, T.B.

    1993-01-01

    An overview is given of the Department of Energy's Efficient Separations and Processing Integrated Program (ESPIP). This program sponsors research in advanced chemical separations for removal of radionuclides and hazardous components from radioactive defense wastes. Separations processing will reduce the volume of high-level waste that must be disposed of in a deep geological repository and will improve the quality of low-level wastes acceptable for near-surface disposal. DOE defense complex processing needs as well as technologies that are currently under development in the program are discussed

  1. A Privacy Model for RFID Tag Ownership Transfer

    Directory of Open Access Journals (Sweden)

    Xingchun Yang

    2017-01-01

    Full Text Available The ownership of RFID tag is often transferred from one owner to another in its life cycle. To address the privacy problem caused by tag ownership transfer, we propose a tag privacy model which captures the adversary’s abilities to get secret information inside readers, to corrupt tags, to authenticate tags, and to observe tag ownership transfer processes. This model gives formal definitions for tag forward privacy and backward privacy and can be used to measure the privacy property of tag ownership transfer scheme. We also present a tag ownership transfer scheme, which is privacy-preserving under the proposed model and satisfies the other common security requirements, in addition to achieving better performance.

  2. 12 CFR 716.2 - Model privacy form and examples.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Model privacy form and examples. 716.2 Section... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 716.2 Model privacy form and examples. (a) Model privacy form..., although use of the model privacy form is not required. (b) Examples. The examples in this part are not...

  3. Privacy-preserving distributed clustering

    DEFF Research Database (Denmark)

    Erkin, Zekeriya; Veugen, Thijs; Toft, Tomas

    2013-01-01

    with any other entity, including the service provider. Such privacy concerns lead to trust issues between entities, which clearly damages the functioning of the service and even blocks cooperation between entities with similar data sets. To enable joint efforts with private data, we propose a protocol......, or in some cases, information from different databases is pooled to enrich the data so that the merged database can improve the clustering effort. However, in either case, the content of the database may be privacy sensitive and/or commercially valuable such that the owners may not want to share their data...... provider with computations. Experimental results clearly indicate that the work we present is an efficient way of deploying a privacy-preserving clustering algorithm in a distributed manner....

  4. Culture, Privacy Conception and Privacy Concern: Evidence from Europe before PRISM

    OpenAIRE

    Omrani, Nessrine; Soulié, Nicolas

    2017-01-01

    This article analyses individuals’ online privacy concerns between cultural country groups. We use a dataset of more than 14 000 Internet users collected by the European Union in 2010 in 26 EU countries. We use a probit model to examine the variables associated with the probability of being concerned about privacy, in order to draw policy and regulatory implications. The results show that women and poor people are more concerned than their counterparts. People who often use Internet are not p...

  5. An Effective Privacy Architecture to Preserve User Trajectories in Reward-Based LBS Applications

    Directory of Open Access Journals (Sweden)

    A S M Touhidul Hasan

    2018-02-01

    Full Text Available How can training performance data (e.g., running or walking routes be collected, measured, and published in a mobile program while preserving user privacy? This question is becoming important in the context of the growing use of reward-based location-based service (LBS applications, which aim to promote employee training activities and to share such data with insurance companies in order to reduce the healthcare insurance costs of an organization. One of the main concerns of such applications is the privacy of user trajectories, because the applications normally collect user locations over time with identities. The leak of the identified trajectories often results in personal privacy breaches. For instance, a trajectory would expose user interest in places and behaviors in time by inference and linking attacks. This information can be used for spam advertisements or individual-based assaults. To the best of our knowledge, no existing studies can be directly applied to solve the problem while keeping data utility. In this paper, we identify the personal privacy problem in a reward-based LBS application and propose privacy architecture with a bounded perturbation technique to protect user’s trajectory from the privacy breaches. Bounded perturbation uses global location set (GLS to anonymize the trajectory data. In addition, the bounded perturbation will not generate any visiting points that are not possible to visit in real time. The experimental results on real-world datasets demonstrate that the proposed bounded perturbation can effectively anonymize location information while preserving data utility compared to the existing methods.

  6. Guaranteeing Privacy-Observing Data Exchange

    DEFF Research Database (Denmark)

    Probst, Christian W.

    2016-01-01

    Privacy is a major concern in large of parts of the world when exchanging information. Ideally, we would like to be able to have fine-grained control about how information that we deem sensitive can be propagated and used. While privacy policy languages exist, it is not possible to control whether...... the entity that receives data is living up to its own policy specification. In this work we present our initial work on an approach that empowers data owners to specify their privacy preferences, and data consumers to specify their data needs. Using a static analysis of the two specifications, our approach...... then finds a communication scheme that complies with these preferences and needs. While applicable to online transactions, the same techniques can be used in development of IT systems dealing with sensitive data. To the best of our knowledge, no existing privacy policy languages supports negotiation...

  7. Program Management at the National Nuclear Security Administration Office of Defense Nuclear Security: A Review of Program Management Documents and Underlying Processes

    International Nuclear Information System (INIS)

    Madden, Michael S.

    2010-01-01

    The scope of this paper is to review the National Nuclear Security Administration Office of Defense Nuclear Security (DNS) program management documents and to examine the underlying processes. The purpose is to identify recommendations for improvement and to influence the rewrite of the DNS Program Management Plan (PMP) and the documentation supporting it. As a part of this process, over 40 documents required by DNS or its stakeholders were reviewed. In addition, approximately 12 other documents produced outside of DNS and its stakeholders were reviewed in an effort to identify best practices. The complete list of documents reviewed is provided as an attachment to this paper.

  8. 75 FR 33271 - Information Collection Requirement; Defense Federal Acquisition Regulation Supplement; Foreign...

    Science.gov (United States)

    2010-06-11

    ... Certain Contracts with Foreign Entities for the Conduct of Ballistic Missile Defense Research, Development..., development, test, or evaluation in connection with the Ballistic Missile Defense Program. The provision... DEPARTMENT OF DEFENSE Defense Acquisition Regulations System [OMB Control Number 0704-0229...

  9. Privacy and policy for genetic research.

    Science.gov (United States)

    DeCew, Judith Wagner

    2004-01-01

    I begin with a discussion of the value of privacy and what we lose without it. I then turn to the difficulties of preserving privacy for genetic information and other medical records in the face of advanced information technology. I suggest three alternative public policy approaches to the problem of protecting individual privacy and also preserving databases for genetic research: (1) governmental guidelines and centralized databases, (2) corporate self-regulation, and (3) my hybrid approach. None of these are unproblematic; I discuss strengths and drawbacks of each, emphasizing the importance of protecting the privacy of sensitive medical and genetic information as well as letting information technology flourish to aid patient care, public health and scientific research.

  10. Achieving Network Level Privacy in Wireless Sensor Networks†

    Science.gov (United States)

    Shaikh, Riaz Ahmed; Jameel, Hassan; d’Auriol, Brian J.; Lee, Heejo; Lee, Sungyoung; Song, Young-Jae

    2010-01-01

    Full network level privacy has often been categorized into four sub-categories: Identity, Route, Location and Data privacy. Achieving full network level privacy is a critical and challenging problem due to the constraints imposed by the sensor nodes (e.g., energy, memory and computation power), sensor networks (e.g., mobility and topology) and QoS issues (e.g., packet reach-ability and timeliness). In this paper, we proposed two new identity, route and location privacy algorithms and data privacy mechanism that addresses this problem. The proposed solutions provide additional trustworthiness and reliability at modest cost of memory and energy. Also, we proved that our proposed solutions provide protection against various privacy disclosure attacks, such as eavesdropping and hop-by-hop trace back attacks. PMID:22294881

  11. FCJ-195 Privacy, Responsibility, and Human Rights Activism

    Directory of Open Access Journals (Sweden)

    Becky Kazansky

    2015-06-01

    Full Text Available In this article, we argue that many difficulties associated with the protection of digital privacy are rooted in the framing of privacy as a predominantly individual responsibility. We examine how models of privacy protection, such as Notice and Choice, contribute to the ‘responsibilisation’ of human rights activists who rely on the use of technologies for their work. We also consider how a group of human rights activists countered technology-mediated threats that this ‘responsibilisation’ causes by developing a collective approach to address their digital privacy and security needs. We conclude this article by discussing how technological tools used to maintain or counter the loss of privacy can be improved in order to support the privacy and digital security of human rights activists.

  12. Achieving Network Level Privacy in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sungyoung Lee

    2010-02-01

    Full Text Available Full network level privacy has often been categorized into four sub-categories: Identity, Route, Location and Data privacy. Achieving full network level privacy is a critical and challenging problem due to the constraints imposed by the sensor nodes (e.g., energy, memory and computation power, sensor networks (e.g., mobility and topology and QoS issues (e.g., packet reach-ability and timeliness. In this paper, we proposed two new identity, route and location privacy algorithms and data privacy mechanism that addresses this problem. The proposed solutions provide additional trustworthiness and reliability at modest cost of memory and energy. Also, we proved that our proposed solutions provide protection against various privacy disclosure attacks, such as eavesdropping and hop-by-hop trace back attacks.

  13. 78 FR 65011 - Privacy Act of 1974: New System of Records

    Science.gov (United States)

    2013-10-30

    ... Program under section 1334 of the Affordable Care Act (42 U.S.C. 18054). PURPOSE: OPM operates this system... password- protected computers and systems. Computer firewalls will be maintained to prevent access by... OFFICE OF PERSONNEL MANAGEMENT Privacy Act of 1974: New System of Records AGENCY: U.S. Office of...

  14. Digital privacy in the marketplace perspectives on the information exchange

    CERN Document Server

    Milne, George

    2015-01-01

    Digital Privacy in the Marketplace focuses on the data ex-changes between marketers and consumers, with special ttention to the privacy challenges that are brought about by new information technologies. The purpose of this book is to provide a background source to help the reader think more deeply about the impact of privacy issues on both consumers and marketers. It covers topics such as: why privacy is needed, the technological, historical and academic theories of privacy, how market exchange af-fects privacy, what are the privacy harms and protections available, and what is the likely future of privacy.

  15. 48 CFR 352.224-70 - Privacy Act.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 4 2010-10-01 2010-10-01 false Privacy Act. 352.224-70... SOLICITATION PROVISIONS AND CONTRACT CLAUSES Texts of Provisions and Clauses 352.224-70 Privacy Act. As prescribed in 324.103(b)(2), the Contracting Officer shall insert the following clause: Privacy Act (January...

  16. Access to Information and Privacy | IDRC - International ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    As a Crown corporation, IDRC is subject to Canada's laws on access to information and privacy protection. The following resources will help you learn more about IDRC and the access to information and privacy acts, including instructions for submitting an access to information or privacy act (ATIP) request. IDRC and ATIP ...

  17. PRIVACY PROTECTION PROBLEMS IN SOCIAL NETWORKS

    OpenAIRE

    OKUR, M. Cudi

    2011-01-01

    Protecting privacy has become a major concern for most social network users because of increased difficulties of controlling the online data. This article presents an assessment of the common privacy related risks of social networking sites. Open and hidden privacy risks of active and passive online profiles are examined and increasing share of social networking in these phenomena is discussed. Inadequacy of available legal and institutional protection is demonstrated and the effectiveness of...

  18. Facebook: Personality and privacy on profiles

    OpenAIRE

    Casado Riera, Carla; Oberst, Ursula; Carbonell, Xavier

    2015-01-01

    The aim of this study was to study the possible relationship between the privacy settings in Facebook profiles and two personality dimensions, extraversion and neuroticism, in relation to gender. The Privacy on Facebook Questionnaire and the Eysenck Personality Inventory was applied to a sample of 92 womenand 70 men, all users of Facebook. No significant relationship was found between extraversion or neuroticism and the privacy settings of Facebook profiles, but the results showed significant...

  19. New threats to health data privacy.

    Science.gov (United States)

    Li, Fengjun; Zou, Xukai; Liu, Peng; Chen, Jake Y

    2011-11-24

    Along with the rapid digitalization of health data (e.g. Electronic Health Records), there is an increasing concern on maintaining data privacy while garnering the benefits, especially when the data are required to be published for secondary use. Most of the current research on protecting health data privacy is centered around data de-identification and data anonymization, which removes the identifiable information from the published health data to prevent an adversary from reasoning about the privacy of the patients. However, published health data is not the only source that the adversaries can count on: with a large amount of information that people voluntarily share on the Web, sophisticated attacks that join disparate information pieces from multiple sources against health data privacy become practical. Limited efforts have been devoted to studying these attacks yet. We study how patient privacy could be compromised with the help of today's information technologies. In particular, we show that private healthcare information could be collected by aggregating and associating disparate pieces of information from multiple online data sources including online social networks, public records and search engine results. We demonstrate a real-world case study to show user identity and privacy are highly vulnerable to the attribution, inference and aggregation attacks. We also show that people are highly identifiable to adversaries even with inaccurate information pieces about the target, with real data analysis. We claim that too much information has been made available electronic and available online that people are very vulnerable without effective privacy protection.

  20. New threats to health data privacy

    Directory of Open Access Journals (Sweden)

    Li Fengjun

    2011-11-01

    Full Text Available Abstract Background Along with the rapid digitalization of health data (e.g. Electronic Health Records, there is an increasing concern on maintaining data privacy while garnering the benefits, especially when the data are required to be published for secondary use. Most of the current research on protecting health data privacy is centered around data de-identification and data anonymization, which removes the identifiable information from the published health data to prevent an adversary from reasoning about the privacy of the patients. However, published health data is not the only source that the adversaries can count on: with a large amount of information that people voluntarily share on the Web, sophisticated attacks that join disparate information pieces from multiple sources against health data privacy become practical. Limited efforts have been devoted to studying these attacks yet. Results We study how patient privacy could be compromised with the help of today’s information technologies. In particular, we show that private healthcare information could be collected by aggregating and associating disparate pieces of information from multiple online data sources including online social networks, public records and search engine results. We demonstrate a real-world case study to show user identity and privacy are highly vulnerable to the attribution, inference and aggregation attacks. We also show that people are highly identifiable to adversaries even with inaccurate information pieces about the target, with real data analysis. Conclusion We claim that too much information has been made available electronic and available online that people are very vulnerable without effective privacy protection.

  1. Defense Department funds advanced military wireless networks research

    OpenAIRE

    Crumbley, Liz

    2005-01-01

    The U.S. Department of Defense has awarded a $246,000 Defense University Research Instrumentation Program (DURIP) grant to researchers in Virginia Tech's Bradley Department of Electrical and Computer Engineering for advanced research on wireless communications networks that are critical during military maneuvers.

  2. PrivateRide: A Privacy-Enhanced Ride-Hailing Service

    Directory of Open Access Journals (Sweden)

    Pham Anh

    2017-04-01

    Full Text Available In the past few years, we have witnessed a rise in the popularity of ride-hailing services (RHSs, an online marketplace that enables accredited drivers to use their own cars to drive ride-hailing users. Unlike other transportation services, RHSs raise significant privacy concerns, as providers are able to track the precise mobility patterns of millions of riders worldwide. We present the first survey and analysis of the privacy threats in RHSs. Our analysis exposes high-risk privacy threats that do not occur in conventional taxi services. Therefore, we propose PrivateRide, a privacy-enhancing and practical solution that offers anonymity and location privacy for riders, and protects drivers’ information from harvesting attacks. PrivateRide lowers the high-risk privacy threats in RHSs to a level that is at least as low as that of many taxi services. Using real data-sets from Uber and taxi rides, we show that PrivateRide significantly enhances riders’ privacy, while preserving tangible accuracy in ride matching and fare calculation, with only negligible effects on convenience. Moreover, by using our Android implementation for experimental evaluations, we show that PrivateRide’s overhead during ride setup is negligible. In short, we enable privacy-conscious riders to achieve levels of privacy that are not possible in current RHSs and even in some conventional taxi services, thereby offering a potential business differentiator.

  3. Privacy Practices of Health Social Networking Sites: Implications for Privacy and Data Security in Online Cancer Communities.

    Science.gov (United States)

    Charbonneau, Deborah H

    2016-08-01

    While online communities for social support continue to grow, little is known about the state of privacy practices of health social networking sites. This article reports on a structured content analysis of privacy policies and disclosure practices for 25 online ovarian cancer communities. All of the health social networking sites in the study sample provided privacy statements to users, yet privacy practices varied considerably across the sites. The majority of sites informed users that personal information was collected about participants and shared with third parties (96%, n = 24). Furthermore, more than half of the sites (56%, n = 14) stated that cookies technology was used to track user behaviors. Despite these disclosures, only 36% (n = 9) offered opt-out choices for sharing data with third parties. In addition, very few of the sites (28%, n = 7) allowed individuals to delete their personal information. Discussions about specific security measures used to protect personal information were largely missing. Implications for privacy, confidentiality, consumer choice, and data safety in online environments are discussed. Overall, nurses and other health professionals can utilize these findings to encourage individuals seeking online support and participating in social networking sites to build awareness of privacy risks to better protect their personal health information in the digital age.

  4. Sexiled: Privacy Acquisition Strategies of College Roommates

    Science.gov (United States)

    Erlandson, Karen

    2014-01-01

    This study sought to understand how roommates make privacy bids in college residence halls. The results indicate that privacy for sexual activity is a problem for students living in college residence halls, as almost all participants (82%) reported having dealt with this issue. Two sets of responses were collected and analyzed: privacy acquisition…

  5. Privacy and CHI : methodologies for studying privacy issues

    NARCIS (Netherlands)

    Patil, S.; Romero, N.A.; Karat, J.

    2006-01-01

    This workshop aims to reflect on methodologies to empirically study privacy issues related to advanced technology. The goal is to address methodological concerns by drawing upon both theoretical perspectives as well as practical experiences.

  6. Patient Privacy in the Era of Big Data

    Directory of Open Access Journals (Sweden)

    Mehmet Kayaalp

    2018-02-01

    Full Text Available Protecting patient privacy requires various technical tools. It involves regulations for sharing, de-identifying, securely storing, transmitting and handling protected health information (PHI. It involves privacy laws and legal agreements. It requires establishing rules for monitoring privacy leaks, determining actions when they occur, and handling de-identified clinical narrative reports. Deidentification is one such indispensable instrument in this set of privacy tools

  7. Biobanking and Privacy in India.

    Science.gov (United States)

    Chaturvedi, Sachin; Srinivas, Krishna Ravi; Muthuswamy, Vasantha

    2016-03-01

    Biobank-based research is not specifically addressed in Indian statutory law and therefore Indian Council for Medical Research guidelines are the primary regulators of biobank research in India. The guidelines allow for broad consent and for any level of identification of specimens. Although privacy is a fundamental right under the Indian Constitution, courts have limited this right when it conflicts with other rights or with the public interest. Furthermore, there is no established privacy test or actionable privacy right in the common law of India. In order to facilitate biobank-based research, both of these lacunae should be addressed by statutory law specifically addressing biobanking and more directly addressing the accompanying privacy concerns. A biobank-specific law should be written with international guidelines in mind, but harmonization with other laws should not be attempted until after India has created a law addressing biobank research within the unique legal and cultural environment of India. © 2016 American Society of Law, Medicine & Ethics.

  8. Privacy, confidentiality and automated health information systems.

    Science.gov (United States)

    Vuori, H

    1977-12-01

    Professor Vuori's paper, first presented at the fourth Medico-legal Conference in Prague in the spring of this year, deals with the problem of the maintenance of confidentiality in computerized health records. Although more and more information is required, the hardware of the computer systems is so sophisticated that it would be very expensive indeed to 'break in' and steal from a modern data bank. Those concerned with programming computers are becoming more aware of their responsibilities concerning confidentiality and privacy, to the extent that a legal code of ethics for programmers is being formulated. They are also aware that the most sensitive of all relationships--the doctor-patient relationship--could be in danger if they failed to maintain high standards of integrity. An area of danger is where administrative boundaries between systems must be crossed--say between those of health and employment. Protection of privacy must be ensured by releasing full information about the type of data being stored, and by maintaining democratic control over the establishment of information systems.

  9. Integration of long-range planning for management of defense transuranic waste

    International Nuclear Information System (INIS)

    Gilbert, K.V.; McFadden, M.H.; Raudenbush, M.H.; Smith, L.J.

    1984-01-01

    As described in The Defense Waste Management Plan, the defense TRU program goal is to achieve permanent disposal and to end interim storage. TRU waste is currently stored at six Department of Energy (DOE) sites, and new waste is generated at several more sites. The Waste Isolation Pilot Plant (WIPP) project is well defined, and it has been necessary to integrate the activities of other parts of the TRU program in support of DOE Headquarters policy and the WIPP schedules and technical requirements. The strategy is described in the Defense Transuranic Waste Program Strategy Document. More detailed, quantitative plans have been developed through the use of several system models, with a Long-Range Master Plan for Defense Transuranic Waste Management as the focal point for coordination of proposed plans with all the parties involved

  10. Effector-triggered immunity: from pathogen perception to robust defense.

    Science.gov (United States)

    Cui, Haitao; Tsuda, Kenichi; Parker, Jane E

    2015-01-01

    In plant innate immunity, individual cells have the capacity to sense and respond to pathogen attack. Intracellular recognition mechanisms have evolved to intercept perturbations by pathogen virulence factors (effectors) early in host infection and convert it to rapid defense. One key to resistance success is a polymorphic family of intracellular nucleotide-binding/leucine-rich-repeat (NLR) receptors that detect effector interference in different parts of the cell. Effector-activated NLRs connect, in various ways, to a conserved basal resistance network in order to transcriptionally boost defense programs. Effector-triggered immunity displays remarkable robustness against pathogen disturbance, in part by employing compensatory mechanisms within the defense network. Also, the mobility of some NLRs and coordination of resistance pathways across cell compartments provides flexibility to fine-tune immune outputs. Furthermore, a number of NLRs function close to the nuclear chromatin by balancing actions of defense-repressing and defense-activating transcription factors to program cells dynamically for effective disease resistance.

  11. Location Privacy Techniques in Client-Server Architectures

    DEFF Research Database (Denmark)

    Jensen, Christian Søndergaard; Lu, Hua; Yiu, Man Lung

    2009-01-01

    A typical location-based service returns nearby points of interest in response to a user location. As such services are becoming increasingly available and popular, location privacy emerges as an important issue. In a system that does not offer location privacy, users must disclose their exact...... locations in order to receive the desired services. We view location privacy as an enabling technology that may lead to increased use of location-based services. In this chapter, we consider location privacy techniques that work in traditional client-server architectures without any trusted components other....... Third, their effectiveness is independent of the distribution of other users, unlike the k-anonymity approach. The chapter characterizes the privacy models assumed by existing techniques and categorizes these according to their approach. The techniques are then covered in turn according...

  12. Privacy amplification for quantum key distribution

    International Nuclear Information System (INIS)

    Watanabe, Yodai

    2007-01-01

    This paper examines classical privacy amplification using a universal family of hash functions. In quantum key distribution, the adversary's measurement can wait until the choice of hash functions is announced, and so the adversary's information may depend on the choice. Therefore the existing result on classical privacy amplification, which assumes the independence of the choice from the other random variables, is not applicable to this case. This paper provides a security proof of privacy amplification which is valid even when the adversary's information may depend on the choice of hash functions. The compression rate of the proposed privacy amplification can be taken to be the same as that of the existing one with an exponentially small loss in secrecy of a final key. (fast track communication)

  13. 10 CFR 1304.103 - Privacy Act inquiries.

    Science.gov (United States)

    2010-01-01

    ... writing may be sent to: Privacy Act Officer, U.S. Nuclear Waste Technical Review Board, 2300 Clarendon... NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.103 Privacy Act inquiries. (a) Requests... contains a record pertaining to him or her may file a request in person or in writing, via the internet, or...

  14. The role of privacy protection in healthcare information systems adoption.

    Science.gov (United States)

    Hsu, Chien-Lung; Lee, Ming-Ren; Su, Chien-Hui

    2013-10-01

    Privacy protection is an important issue and challenge in healthcare information systems (HISs). Recently, some privacy-enhanced HISs are proposed. Users' privacy perception, intention, and attitude might affect the adoption of such systems. This paper aims to propose a privacy-enhanced HIS framework and investigate the role of privacy protection in HISs adoption. In the proposed framework, privacy protection, access control, and secure transmission modules are designed to enhance the privacy protection of a HIS. An experimental privacy-enhanced HIS is also implemented. Furthermore, we proposed a research model extending the unified theory of acceptance and use of technology by considering perceived security and information security literacy and then investigate user adoption of a privacy-enhanced HIS. The experimental results and analyses showed that user adoption of a privacy-enhanced HIS is directly affected by social influence, performance expectancy, facilitating conditions, and perceived security. Perceived security has a mediating effect between information security literacy and user adoption. This study proposes several implications for research and practice to improve designing, development, and promotion of a good healthcare information system with privacy protection.

  15. A Model-Based Privacy Compliance Checker

    OpenAIRE

    Siani Pearson; Damien Allison

    2009-01-01

    Increasingly, e-business organisations are coming under pressure to be compliant to a range of privacy legislation, policies and best practice. There is a clear need for high-level management and administrators to be able to assess in a dynamic, customisable way the degree to which their enterprise complies with these. We outline a solution to this problem in the form of a model-driven automated privacy process analysis and configuration checking system. This system models privacy compliance ...

  16. Privacy Law and Print Photojournalism.

    Science.gov (United States)

    Dykhouse, Caroline Dow

    Reviews of publications about privacy law, of recent court actions, and of interviews with newspaper photographers and attorneys indicate that torts of privacy often conflict with the freedoms to publish and to gather news. Although some guidelines have already been established (about running distorted pictures, "stealing" pictures, taking…

  17. 32 CFR 310.20 - Reproduction fees.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Reproduction fees. 310.20 Section 310.20... PROGRAM DOD PRIVACY PROGRAM Access by Individuals § 310.20 Reproduction fees. (a) Assessing fees. (1) Charge the individual only the direct cost of reproduction. (2) Do not charge reproduction fees if...

  18. Smart Grid Privacy through Distributed Trust

    Science.gov (United States)

    Lipton, Benjamin

    Though the smart electrical grid promises many advantages in efficiency and reliability, the risks to consumer privacy have impeded its deployment. Researchers have proposed protecting privacy by aggregating user data before it reaches the utility, using techniques of homomorphic encryption to prevent exposure of unaggregated values. However, such schemes generally require users to trust in the correct operation of a single aggregation server. We propose two alternative systems based on secret sharing techniques that distribute this trust among multiple service providers, protecting user privacy against a misbehaving server. We also provide an extensive evaluation of the systems considered, comparing their robustness to privacy compromise, error handling, computational performance, and data transmission costs. We conclude that while all the systems should be computationally feasible on smart meters, the two methods based on secret sharing require much less computation while also providing better protection against corrupted aggregators. Building systems using these techniques could help defend the privacy of electricity customers, as well as customers of other utilities as they move to a more data-driven architecture.

  19. Audit of Major Defense Acquisition Programs Cycle Time

    National Research Council Canada - National Science Library

    Ugone, Mary

    2001-01-01

    ... (GPRA) as indicated in the FY 2000 Annual Report of the Secretary of Defense. Specifically, we assessed whether the process and factors, used to establish the metric goal of MDAP cycle time, were valid...

  20. Privacy Act

    Science.gov (United States)

    Learn about the Privacy Act of 1974, the Electronic Government Act of 2002, the Federal Information Security Management Act, and other information about the Environmental Protection Agency maintains its records.