WorldWideScience

Sample records for program dod privacy

  1. 78 FR 52117 - DoD Privacy Program

    Science.gov (United States)

    2013-08-22

    ... how the action will meet that need. An individual's privacy is a fundamental legal right that must be... and place of birth, mother's maiden name, biometric records, home phone numbers, other demographic... a photograph. (y) Risk assessment. An analysis considering information sensitivity, vulnerabilities...

  2. 32 CFR 310.9 - Privacy boards and office, composition and responsibilities.

    Science.gov (United States)

    2010-07-01

    ... involving the DoD Privacy Program, meeting as necessary, to address issues of common concern so as to ensure... privacy issues relating to the Department's collection, maintenance, use, or dissemination of personal... 32 National Defense 2 2010-07-01 2010-07-01 false Privacy boards and office, composition and...

  3. Assessment of DoD Voting Assistance Programs for Calendar Year 2015

    Science.gov (United States)

    2016-03-31

    absentee ballot application process and the privacy of the identity and personal data of UOCAVA voters using the procedures. DoD Guidance DoD...Collection of these new performance metrics commenced on January 1, 2015; therefore, CY 2015 is the first full reporting cycle in which the new Measures of... privacy of the contents of absentee ballots cast by absentee uniformed services voters and overseas voters while such ballots are in the possession or

  4. 32 CFR 806b.51 - Privacy and the Web.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Privacy and the Web. 806b.51 Section 806b.51... PROGRAM Disclosing Records to Third Parties § 806b.51 Privacy and the Web. Do not post personal information on publicly accessible DoD web sites unless clearly authorized by law and implementing regulation...

  5. Summary of DOD Acquisition Program Audit Coverage

    National Research Council Canada - National Science Library

    2001-01-01

    This report will provide the DoD audit community with information to support their planning efforts and provide management with information on the extent of audit coverage of DoD acquisition programs...

  6. 78 FR 37799 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-06-24

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to amend a System of Records. SUMMARY: The Defense Finance and Accounting Service is amending a system of records...

  7. 77 FR 58106 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-09-19

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to amend two Systems of Records. SUMMARY: The Defense Finance and Accounting Service is amending two systems of records...

  8. 78 FR 52518 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-08-23

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to amend a System of Records. SUMMARY: The Defense Finance and Accounting Service is amending a system of records...

  9. 77 FR 69444 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-11-19

    ..., Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to amend a system of records. SUMMARY: The Defense Finance and Accounting Service is amending a system of records...

  10. 78 FR 41916 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-07-12

    ... Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to alter a System of Records. SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records...

  11. 32 CFR 701.101 - Privacy program terms and definitions.

    Science.gov (United States)

    2010-07-01

    ... from a project on privacy issues, identifying and resolving the privacy risks, and approval by a... 32 National Defense 5 2010-07-01 2010-07-01 false Privacy program terms and definitions. 701.101... DEPARTMENT OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.101 Privacy program terms and...

  12. 78 FR 69076 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-11-18

    ... Medical Human Resources System internet (DMHRSi). DHA 12 EDHA 12 Third Party Collection System. DHA 16 DoD... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0216] Privacy Act of 1974... Defense Health Agency's compilation of Privacy Act SORNS. The realignment of the nineteen system...

  13. DoD Information Security Program and Protection of Sensitive Compartmented Information (SCI)

    Science.gov (United States)

    2016-04-21

    Sensitive Compartmented Information ( SCI ) References: See Enclosure 1 1. PURPOSE. In accordance with the authority in DoD Directive (DoDD...collateral, special access program, SCI , and controlled unclassified information (CUI) within an overarching DoD Information Security Program...use, and dissemination of SCI within the DoD pursuant to References (a), (c), and (e) and Executive Order 12333 (Reference (h)). 2

  14. Privacy Training Program

    Science.gov (United States)

    Recognizing that training and awareness are critical to protecting agency Personally Identifiable Information (PII), the EPA is developing online training for privacy contacts in its programs and regions.

  15. DOD low energy model installation program

    International Nuclear Information System (INIS)

    Fournier, D.F. Jr.

    1993-01-01

    The Model Low Energy Installation Program is a demonstration of an installation-wide, comprehensive energy conservation program that meets the Department of Defense (DoD) energy management goals of reducing energy usage and costs by at least 20%. It employs the required strategies for meeting these goals, quantifies the environmental compliance benefits resulting from energy conservation and serves as a prototype for DoD wide application. This project will develop both analysis tools and implementation procedures as well as demonstrate the effectiveness of a comprehensive, coordinated energy conservation program based on state-of-the-art technologies. A military installation is in reality a small to medium sized city. It generally has a complete utilities infrastructure including water supply and distribution, sewage collection and treatment, electrical supply and distribution, central heating and cooling plants with thermal distribution, and a natural gas distribution system. These utilities are quite extensive and actually consume about 10-15% of the energy on the facility not counting the energy going into the central plants

  16. 75 FR 59176 - DoD Mandatory Declassification Review (MDR) Program

    Science.gov (United States)

    2010-09-27

    ..., VA 22060-6201. (13) Missile Defense Agency. Missile Defense Agency, Attention: MDA/DS, 7100 Defense... DEPARTMENT OF DEFENSE Office of the Secretary 32 CFR Part 222 [DoD-2010-OS-0043; RIN 0790-AI62] DoD Mandatory Declassification Review (MDR) Program AGENCY: Department of Defense. ACTION: Proposed...

  17. 76 FR 63896 - Federal Acquisition Regulation; Privacy Training, 2010-013

    Science.gov (United States)

    2011-10-14

    ... should a breach occur; and (7) Any agency-specific privacy training requirements. (d) The contractor is... Acquisition Regulation; Privacy Training, 2010-013 AGENCY: Department of Defense (DoD), General Services... contractors to complete training that addresses the protection of privacy, in accordance with the Privacy Act...

  18. 76 FR 52320 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-08-22

    ... & Privacy, and DoD Information Assurance Regulations. Auditing: Audit trail records from all available.../JS Privacy Office, Freedom of Information Directorate, Washington Headquarters Services, 1155 Defense... Defense. DHA 23 System name: Pharmacy Data Transaction Service (PDTS). System location: Primary: Emdeon...

  19. DOD/COCOM Water Security Program Strategy Document

    Science.gov (United States)

    2011-04-22

    treatment and disposal. DOD/COCOM Water Security Program Strategy 22 18. Toxic Minerals In regions where there are naturally occurring unsafe...surface hydrologic observations using remote sensing to provide data on precipitation, radiation, temperature, soil moisture, groundwater, snowcover...habitat alteration and aquaculture . 13. Centers for Disease Control (CDC) Works with partners throughout the nation and the world to monitor health

  20. 75 FR 77849 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-12-14

    ... Agency, Defense Threat Reduction Agency, Missile Defense Organization, Pentagon Force Protection Agency... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0160] Privacy Act of 1974; System of Records AGENCY: Office of the Secretary of Defense, DoD. ACTION: Notice to add a system of...

  1. 75 FR 33788 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-06-15

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0077] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... on the Internet at http:// [[Page 33789

  2. 78 FR 38724 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-06-27

    ... 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... Agreement that establishes a computer matching program between the Department of Homeland Security/U.S... and Privacy Protection Act of 1988 (Pub. L. 100-503) and the Computer Matching and Privacy Protection...

  3. 78 FR 60265 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-10-01

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2013-OS-0201] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, as amended. DATES: This proposed action will... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  4. 48 CFR Appendix I to Chapter 2 - Policy and Procedures for the DOD Pilot Mentor-Protege Program

    Science.gov (United States)

    2010-10-01

    ... the DOD Pilot Mentor-Protege Program I Appendix I to Chapter 2 Federal Acquisition Regulations System... and Procedures for the DOD Pilot Mentor-Protege Program I-100Purpose. (a) This Appendix I to 48 CFR Chapter 2 implements the Pilot Mentor-Protégé Program (hereafter referred to as the “Program”) established...

  5. 78 FR 32554 - Privacy Act; Implementation

    Science.gov (United States)

    2013-05-31

    ..., or intelligence efforts by putting the subject of an investigation, study or analysis on notice of...] Privacy Act; Implementation AGENCY: National Geospatial-Intelligence Agency (NGA), DoD. ACTION: Direct final rule. SUMMARY: National Geospatial-Intelligence Agency (NGA) is proposing to update the NGA...

  6. 76 FR 10010 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-02-23

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0020] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... the public is to make these submissions available for public viewing on the Internet at http://www...

  7. 78 FR 52517 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-08-23

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2013-OS-0183] Privacy Act of 1974... systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed action will... public is to make these submissions available for public viewing on the Internet at http://www...

  8. 76 FR 53420 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-08-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0097] Privacy Act of 1974... notice in its existing inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a... submissions available for public viewing on the Internet at http://www.regulations.gov as they are [[Page...

  9. 76 FR 11213 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-03-01

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2011-OS-0017] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... public is of make these submissions available for public viewing on the Internet at http://www...

  10. 77 FR 37002 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-06-20

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2012-OS-0072] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  11. 76 FR 43993 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-07-22

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0081] Privacy Act of 1974... the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This proposed action would be effective... the public is to make these submissions available for public viewing on the Internet at http://www...

  12. 75 FR 39921 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-07-13

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0102] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  13. 75 FR 17910 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2010-04-08

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0040] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... viewing on the Internet at http://www.regulations.gov as they are received without change, including any...

  14. 76 FR 66698 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-10-27

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0117] Privacy Act of 1974... notice from its existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  15. 75 FR 52517 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-08-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2010-OS-0117] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  16. 75 FR 33789 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-06-15

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0078] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... on the Internet at http://www.regulations.gov as they are received without change, including any...

  17. 76 FR 45543 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-07-29

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0082] Privacy Act of 1974... subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This proposed action will be... the public is to make these submissions available for public viewing on the Internet at http://www...

  18. 77 FR 65539 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-10-29

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2012-OS-0132] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. [[Page... Internet at http://www.regulations.gov as they are received without change, including any personal...

  19. 76 FR 70428 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-11-14

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0120] Privacy Act of 1974... notice from its existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  20. 76 FR 62394 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-10-07

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0109] Privacy Act of 1974... notice from its existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a... public is to make these submissions available for public viewing on the Internet at http://www...

  1. 75 FR 10476 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2010-03-08

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2010-OS-0021] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  2. 75 FR 81247 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-12-27

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2010-OS-0168] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... public is to make these submissions available for public viewing on the Internet at http://www...

  3. 75 FR 29728 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-05-27

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0067] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES... on the Internet at http://www.regulations.gov as they are received without change, including any...

  4. 78 FR 6078 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-01-29

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0011] Privacy Act of 1974... record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed... public is to make these submissions available for public viewing on the Internet at http:// [[Page 6079...

  5. 77 FR 37885 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-06-25

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2012-OS-0074] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  6. 75 FR 16760 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-04-02

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0037] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  7. 77 FR 60400 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-10-03

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2012-OS-0119] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a(r)), as amended. DATES: This... public is to make these submissions available for public viewing on the Internet at http://www...

  8. 75 FR 15694 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2010-03-30

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0035] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... on the Internet at http://www.regulations.gov as they are received without change, including any...

  9. 75 FR 65456 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-10-25

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0147] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. [[Page... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  10. 77 FR 26260 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-05-03

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2012-OS-0030] Privacy Act of 1974... inventory of records systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... make these submissions available for public viewing on the Internet at http://www.regulations.gov as...

  11. 77 FR 66442 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-11-05

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2012-OS-0133] Privacy Act of 1974... existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES... Internet at http://www.regulations.gov as they are received without change, including any personal...

  12. 78 FR 14273 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2013-OS-0019] Privacy Act of 1974... record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed... public is to make these submissions available for public viewing on the Internet at http://www...

  13. 75 FR 3714 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-01-22

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0004] Privacy Act of 1974... its existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as... available for public viewing on the Internet at http://www.regulations.gov as they are received without...

  14. 76 FR 28002 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-05-13

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0052] Privacy Act of 1974... existing inventory of records systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES... the public is to make these submissions available for public viewing on the Internet at http://www...

  15. 77 FR 35945 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-06-15

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2012-OS-0067] Privacy Act of 1974... systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: The proposed action will be... Internet at http://www.regulations.gov as they are received without change, including any personal...

  16. 75 FR 62111 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-10-07

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2010-OS-0140] Privacy Act of 1974... records notices in its existing inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  17. 78 FR 22525 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-04-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-0057] Privacy Act of 1974... systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This proposed action will... submissions available for public viewing on the Internet at http://www.regulations.gov as they are received...

  18. 78 FR 15732 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-03-12

    ... 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... Privacy Act of 1974 (5 U.S.C. 552a), as amended by the Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503) and the Computer Matching and Privacy Protection Amendments of 1990 (Pub. L. 101...

  19. 32 CFR 310.37 - DoD training programs.

    Science.gov (United States)

    2010-07-01

    ...) considerations that they shall take into account when making management decisions regarding operational programs... include information regarding information privacy laws, regulations, policies and procedures governing the Department's collection, maintenance, use, or dissemination of personal information. The objective is to...

  20. 78 FR 21600 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-04-11

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0050] Privacy Act of 1974... notice in its existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as... members of the public is to make these submissions available for public viewing on the Internet at http...

  1. 76 FR 10008 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-02-23

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0023] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... from members of the public is to make these submissions available for public viewing on the Internet at...

  2. 78 FR 31905 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-05-28

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0110] Privacy Act of 1974... notice in its existing inventory of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as... members of the public is to make these submissions available for public viewing on the Internet at http...

  3. 76 FR 1409 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-01-10

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DOD-2011-OS-0001] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... from members of the public is to make these submissions available for public viewing on the Internet at...

  4. 76 FR 22682 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-04-22

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2011-OS-0044] Privacy Act of 1974... inventory of record systems subject to the Privacy Act of 1974, (5 U.S.C. 552a), as amended. DATES: This... from members of the public is to make these submissions available for public viewing on the Internet at...

  5. 78 FR 5788 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-01-28

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID: DoD-2013-OS-0005] Privacy Act of 1974... of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... of the public is to make these submissions available for public viewing on the Internet at http://www...

  6. 78 FR 14279 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2013-OS-0040] Privacy Act of 1974... of record systems subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended. DATES: This... of the public is to make these submissions available for public viewing on the Internet at http://www...

  7. Defense Infrastructure: Continuing Challenges in Managing DOD Lodging Programs as Army Moves to Privatize Its Program

    National Research Council Canada - National Science Library

    Holman, Barry W; Kennedy, Michael; Dickey, Claudia; Lenane, Kate; Sarapu, Leslie; Silvers, Julie; Weissman, Cheryl

    2006-01-01

    The Department of Defense (DoD) transient lodging programs were established to provide quality temporary facilities for authorized personnel, and to reduce travel costs through lower rates than commercial hotels...

  8. An Analysis Of The Benefits And Application Of Earned Value Management (EVM) Project Management Techniques For Dod Programs That Do Not Meet Dod Policy Thresholds

    Science.gov (United States)

    2017-12-01

    VALUE MANAGEMENT (EVM) PROJECT MANAGEMENT TECHNIQUES FOR DOD PROGRAMS THAT DO NOT MEET DOD POLICY THRESHOLDS December 2017 By: Randy Schneider...Joint applied project 4. TITLE AND SUBTITLE AN ANALYSIS OF THE BENEFITS AND APPLICATION OF EARNED VALUE MANAGEMENT (EVM) PROJECT MANAGEMENT ...performance reporting. The immediate objective of this research project was to examine the question: Can the application of EVM-Lite project management

  9. 78 FR 15731 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-03-12

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2013-0011] Privacy Act of 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... amended by the Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503) and the Computer...

  10. 78 FR 1275 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-01-08

    ... Social Security Administration (Computer Matching Agreement 1071). SUMMARY: In accordance with the Privacy Act of 1974 (5 U.S.C. 552a), as amended by the Computer Matching and Privacy Protection Act of... of its new computer matching program with the Social Security Administration (SSA). DATES: OPM will...

  11. 78 FR 18932 - Public Meeting: Unmanned Aircraft Systems Test Site Program; Privacy Approach

    Science.gov (United States)

    2013-03-28

    ... discussion about which privacy issues are raised by UAS operations and how law, public policy, and the...-0061] Public Meeting: Unmanned Aircraft Systems Test Site Program; Privacy Approach AGENCY: Federal... a public engagement session on Wednesday, April 3, 2013, on the proposed privacy policy approach for...

  12. 76 FR 26712 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-05-09

    ... National Capital Region; DoD Directive 1000.25, DoD Personnel Identity Protection (PIP) Program; DoD...), DoD ID number, date of birth, place of birth, height, weight, race, gender, biometric images and... Region; DoD Directive 1000.25, DoD Personnel Identity Protection (PIP) Program; DoD Directive 5105.68...

  13. 77 FR 75621 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-12-21

    ...; System of Records AGENCY: Defense Contract Audit Agency, DoD. ACTION: Notice to amend a System of Records. SUMMARY: The Defense Contract Audit Agency is amending a system of records notice in its existing.... SUPPLEMENTARY INFORMATION: The Defense Contract Audit Agency systems of records notices subject to the Privacy...

  14. 77 FR 77048 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-12-31

    ...; System of Records AGENCY: Defense Contract Audit Agency, DoD. ACTION: Notice to amend a System of Records. SUMMARY: The Defense Contract Audit Agency is amending a system of records notice in its existing.... SUPPLEMENTARY INFORMATION: The Defense Contract Audit Agency systems of records notices subject to the Privacy...

  15. 78 FR 27195 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-05-09

    ...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to delete two Systems of Records. SUMMARY: The Defense Finance and Accounting Service is deleting two systems of records...: The Defense Finance and Accounting Service systems of records notices subject to the Privacy Act of...

  16. 78 FR 27194 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-05-09

    ...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to delete two Systems of Records. SUMMARY: The Defense Finance and Accounting Service is deleting two systems of records...: The Defense Finance and Accounting Service systems of records notices subject to the Privacy Act of...

  17. 78 FR 69392 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-11-19

    ...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to delete a system of records. SUMMARY: The Defense Finance and Accounting Service is deleting a system of records... INFORMATION: The Defense Finance and Accounting Service systems of records notices subject to the Privacy Act...

  18. 32 CFR 310.50 - Lost, stolen, or compromised information.

    Science.gov (United States)

    2010-07-01

    ... Official for Privacy within 24 hours of discovering that a breach of personally identifiable information... Privacy Office of the breach within 48 hours upon being notified that a loss, theft, or compromise has... (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Privacy Act Violations § 310.50 Lost, stolen, or compromised...

  19. 78 FR 15734 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-03-12

    ... 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... computer matching program between the Department of Homeland Security/U.S. Citizenship and Immigration... Protection Act of 1988 (Pub. L. 100-503) and the Computer Matching and Privacy Protection Amendments of 1990...

  20. 78 FR 15733 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-03-12

    ... 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... computer matching program between the Department of Homeland Security/U.S. Citizenship and Immigration... Protection Act of 1988 (Pub. L. 100-503) and the Computer Matching and Privacy Protection Amendments of 1990...

  1. 78 FR 47309 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-08-05

    ...; System of Records AGENCY: Defense Finance and Accounting Service, DoD. ACTION: Notice to amend a System of Records. SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records... Defense Finance and Accounting Service systems of records notices subject to the Privacy Act of 1974 (5 U...

  2. 78 FR 45513 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-07-29

    ... Responsibilities for Maintaining Records about Individuals'', dated February 8, 1996 (February 20, 1996, 61 FR 6427... purpose of this matching program is to provide the SPAAs with data from DoD military and civilian pay files, the military retired pay files, survivor pay files and the OPM civilian retired and survivor pay...

  3. 76 FR 114 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-01-03

    ...; System of Records AGENCY: Defense Contract Audit Agency, DoD. ACTION: Notice to amend a system of records. SUMMARY: The Defense Contract Audit Agency is proposing to amend a system of records notice in its... INFORMATION: The Defense Contract Audit Agency systems of records notices subject to the Privacy Act of 1974...

  4. 76 FR 115 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-01-03

    ...; System of Records AGENCY: Defense Contract Audit Agency, DoD. ACTION: Notice to amend a system of records. SUMMARY: The Defense Contract Audit Agency is proposing to amend a system of records notice in its... INFORMATION: The Defense Contract Audit Agency systems of records notices subject to the Privacy Act of 1974...

  5. 78 FR 41920 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-07-12

    ... Civil Liberties Office Web site at http://dpclo.defense.gov/privacy/SORNs/component/army/index.html... systems of records notices. Individual should provide full name, SSN and/or DoD ID number and military... penalty of perjury under the laws of the United States of America that the foregoing is true and correct...

  6. 77 FR 56628 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-09-13

    .../Central Security Service (NSA/CSS), Freedom of Information Act and Privacy Act Office, 9800 Savage Road... Agencies of Government who wrote to NSA on behalf of the constituent and who use it to respond to the.... The DoD Blanket Routine Uses published at the beginning of the NSA/ CSS's compilation of record...

  7. Military Personnel: Performance Measures Needed to Determine How Well DOD’s Credentialing Program Helps Servicemembers

    Science.gov (United States)

    2016-10-01

    MILITARY PERSONNEL Performance Measures Needed to Determine How Well DOD’s Credentialing Program Helps Servicemembers...Measures Needed to Determine How Well DOD’s Credentialing Program Helps Servicemembers What GAO Found The Department of Defense (DOD) has taken steps to...establish the statutorily required credentialing program, but it has not developed performance measures to gauge the program’s effectiveness

  8. Early Warning: Brought to you by the DoD Chem-Bio Defense Program

    Science.gov (United States)

    Security Robots Lasers RSS Feed Early Warning: Brought to you by the DoD Chem-Bio Defense Program help warfighters prevent, protect against, respond to or recover from chem-bio threats and effects . Hassell said he and his team don't monitor the world for chem-bio threats, they develop the tools that

  9. 32 CFR 310.14 - Notification when information is lost, stolen, or compromised.

    Science.gov (United States)

    2010-07-01

    ... THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Systems of Records § 310.14... the individual of any loss, theft, or compromise (See also, § 310.50 for reporting of the breach to Senior Component Official for Privacy and the Defense Privacy Office). (1) The notification shall be made...

  10. 77 FR 3455 - Privacy Act of 1974; System of Records-Migrant Education Bypass Program Student Database

    Science.gov (United States)

    2012-01-24

    ... DEPARTMENT OF EDUCATION Privacy Act of 1974; System of Records--Migrant Education Bypass Program... (Privacy Act), the Department of Education (Department) publishes this notice of a new system of records... called a ``system of records.'' The Migrant Education Program (MEP) is authorized under Title I, Part C...

  11. Toward Integrated DoD Biosurveillance: Assessment and Opportunities.

    Science.gov (United States)

    Moore, Melinda; Fisher, Gail; Stevens, Clare

    2014-01-01

    In the context of the 2012 National Strategy for Biosurveillance, the Office of Management and Budget (OMB) asked the Department of Defense (DoD) to review its biosurveillance programs, prioritize missions and desired outcomes, evaluate how DoD programs contribute to these, and assess the appropriateness and stability of the department's funding system for biosurveillance. DoD sought external analytic support through the RAND Arroyo Center. In response to the questions posed by OMB request, this study finds the following: (1) Current DoD biosurveillance supports three strategic missions. Based mostly on existing statute, the highest-priority mission is force health protection, followed by biological weapons defense and global health security. (2) Guidance issued by the White House on June 27, 2013, specified priorities for planning fiscal year 2015 budgets; it includes an explicit global health security priority, which strengthens the case for this as a key DoD biosurveillance strategic mission. (3) DoD biosurveillance also supports four desired outcomes: early warning and early detection, situational awareness, better decision making at all levels, and forecast of impacts. (4) Programs and measures that address priority missions-force health protection in particular-and desired outcomes should be prioritized over those that do not do so. (5) More near-real-time analysis and better internal and external integration could enhance the performance and value of the biosurveillance enterprise. (6) Improvements are needed in key enablers, including explicit doctrine/policy, efficient organization and governance, and increased staffing and improved facilities for the Armed Forces Health Surveillance Center (AFHSC). (7) AFHSC has requested additional funding to fully implement its current responsibilities under the 2012 Memorandum of Understanding between the Assistant Secretaries of Defense for Health Affairs and for Nuclear, Chemical, and Biological Defense Programs

  12. 76 FR 50460 - Privacy Act of 1974; Notice of a Computer Matching Program

    Science.gov (United States)

    2011-08-15

    ... records will be disclosed for the purpose of this computer match are as follows: OPM will use the system... entitled to health care under TRS and TRR.'' E. Description of Computer Matching Program: Under the terms...; Notice of a Computer Matching Program AGENCY: Defense Manpower Data Center, Department of Defense (DoD...

  13. A new DoD initiative: the Computational Research and Engineering Acquisition Tools and Environments (CREATE) program

    International Nuclear Information System (INIS)

    Arevalo, S; Atwood, C; Bell, P; Blacker, T D; Dey, S; Fisher, D; Fisher, D A; Genalis, P; Gorski, J; Harris, A; Hill, K; Hurwitz, M; Kendall, R P; Meakin, R L; Morton, S; Moyer, E T; Post, D E; Strawn, R; Veldhuizen, D v; Votta, L G

    2008-01-01

    In FY2008, the U.S. Department of Defense (DoD) initiated the Computational Research and Engineering Acquisition Tools and Environments (CREATE) program, a $360M program with a two-year planning phase and a ten-year execution phase. CREATE will develop and deploy three computational engineering tool sets for DoD acquisition programs to use to design aircraft, ships and radio-frequency antennas. The planning and execution of CREATE are based on the 'lessons learned' from case studies of large-scale computational science and engineering projects. The case studies stress the importance of a stable, close-knit development team; a focus on customer needs and requirements; verification and validation; flexible and agile planning, management, and development processes; risk management; realistic schedules and resource levels; balanced short- and long-term goals and deliverables; and stable, long-term support by the program sponsor. Since it began in FY2008, the CREATE program has built a team and project structure, developed requirements and begun validating them, identified candidate products, established initial connections with the acquisition programs, begun detailed project planning and development, and generated the initial collaboration infrastructure necessary for success by its multi-institutional, multidisciplinary teams

  14. Military Personnel: DOD Needs More Complete Data on Active-Duty Servicemembers Use of Food Assistance Programs

    Science.gov (United States)

    2016-07-01

    four installations that were selected based on size, cost of living, and presence of food assistance programs. What GAO Recommends GAO... criteria . In an April 2010 report, GAO identified 18 government programs that provide food assistance to low-income households. Servicemembers may apply...Vary 7 DOD Does Not Know the Extent to Which Servicemembers Use Food Assistance Programs 13 Military Officials at Selected Installations Cited

  15. 75 FR 7648 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Veterans Affairs...

    Science.gov (United States)

    2010-02-22

    ... Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503), amended the Privacy... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0006] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Department of Veterans Affairs/Veterans Benefits Administration (VA/ VBA...

  16. 78 FR 3474 - Privacy Act of 1974; Computer Matching Program Between the Office Of Personnel Management and...

    Science.gov (United States)

    2013-01-16

    ... amended by the Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503), Office of... Security benefit information to OPM via direct computer link for the administration of certain programs by... OFFICE OF PERSONNEL MANAGEMENT Privacy Act of 1974; Computer Matching Program Between the Office...

  17. 75 FR 53004 - Privacy Act of 1974, as Amended; Notice of Computer-Matching Program (Railroad Retirement Board...

    Science.gov (United States)

    2010-08-30

    ... report of this computer-matching program with the Committee on Homeland Security and Governmental Affairs... INFORMATION: A. General The Computer-Matching and Privacy Protection Act of 1988, (Pub. L. 100-503), amended... RAILROAD RETIREMENT BOARD Privacy Act of 1974, as Amended; Notice of Computer-Matching Program...

  18. 78 FR 70971 - Privacy Act of 1974, as Amended; Notice of Computer Matching Program (Railroad Retirement Board...

    Science.gov (United States)

    2013-11-27

    ... will file a report of this computer-matching program with the Committee on Homeland Security and... . SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988, (Pub. L. 100-503... RAILROAD RETIREMENT BOARD Privacy Act of 1974, as Amended; Notice of Computer Matching Program...

  19. 32 CFR 310.47 - Civil remedies.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Civil remedies. 310.47 Section 310.47 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Privacy Act Violations § 310.47 Civil remedies. In addition to specific remedial...

  20. 78 FR 34678 - Privacy Act of 1974, as Amended; Notice of Computer Matching Program (Railroad Retirement Board...

    Science.gov (United States)

    2013-06-10

    ... notice of its renewal of an ongoing computer-matching program with the Social Security Administration... computer-matching program with the Committee on Homeland Security and Governmental Affairs of the Senate... Computer Matching and Privacy Protection Act of 1988, (Pub. L. 100-503), amended by the Privacy Act of 1974...

  1. 76 FR 71417 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Law Enforcement Agencies (LEA...

    Science.gov (United States)

    2011-11-17

    ...; Computer Matching Program (SSA/ Law Enforcement Agencies (LEA)) Match Number 5001 AGENCY: Social Security... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... accordance with the Privacy Act of 1974, as amended by the Computer Matching and Privacy Protection Act of...

  2. Military Transformation: Progress and Challenges for DOD's Advanced Distributed Learning Programs

    National Research Council Canada - National Science Library

    Ensign, John

    2003-01-01

    The Department of Defense (DOD) spends more than $17 billion annually for military schools that offer nearly 30,000 military training courses to almost 3 million military personnel and DOD civilians, much of it to maintain readiness...

  3. 39 CFR 262.5 - Systems (Privacy).

    Science.gov (United States)

    2010-07-01

    ... 39 Postal Service 1 2010-07-01 2010-07-01 false Systems (Privacy). 262.5 Section 262.5 Postal... DEFINITIONS § 262.5 Systems (Privacy). (a) Privacy Act system of records. A Postal Service system containing... individual. (c) Computer matching program. A “matching program,” as defined in the Privacy Act, 5 U.S.C. 552a...

  4. 32 CFR 310.46 - Civil actions.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Civil actions. 310.46 Section 310.46 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Privacy Act Violations § 310.46 Civil actions. An individual may file a civil suit...

  5. 75 FR 5166 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration...

    Science.gov (United States)

    2010-02-01

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2009-0043] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration/Railroad Retirement Board (SSA/RRB))-- Match... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 Public Law (Pub. L.) 100-503...

  6. 77 FR 75499 - Privacy Act of 1974: Computer Matching Program

    Science.gov (United States)

    2012-12-20

    ... DEPARTMENT OF VETERANS AFFAIRS Privacy Act of 1974: Computer Matching Program AGENCY: Department...: This match will commence on or about January 22, 2013 or 40 days after the Office of Management and... of 18 months after the commencing date, the Departments may renew the agreement for another 12 months...

  7. 77 FR 43639 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-07-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0090] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Department of Veterans Affairs (VA.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503...

  8. 77 FR 54943 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-09-06

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0016] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Department of Veterans Affairs (VA.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503...

  9. Managing Sensitive Information: DOD Can More Effectively Reduce the Risk of Classification Errors

    National Research Council Canada - National Science Library

    D'Agostino, Davi M; Borseth, Ann; Fenton, Mattias; Hatton, Adam; Hills, Barbara; Keefer, David; Mayfield, David; Reid, Jim; Richardson, Terry; Schwartz, Marc

    2006-01-01

    ...) information security program are increasing the risk of misclassification. DoD's information security program is decentralized to the DoD component level, and the Office of the Under Secretary of Defense for Intelligence (OUSD...

  10. Advanced research in data privacy

    CERN Document Server

    Torra, Vicenç

    2015-01-01

    This book provides an overview of the research work on data privacy and privacy enhancing technologies carried by the participants of the ARES project. ARES (Advanced Research in Privacy an Security, CSD2007-00004) has been one of the most important research projects funded by the Spanish Government in the fields of computer security and privacy. It is part of the now extinct CONSOLIDER INGENIO 2010 program, a highly competitive program which aimed to advance knowledge and open new research lines among top Spanish research groups. The project started in 2007 and will finish this 2014. Composed by 6 research groups from 6 different institutions, it has gathered an important number of researchers during its lifetime. Among the work produced by the ARES project, one specific work package has been related to privacy. This books gathers works produced by members of the project related to data privacy and privacy enhancing technologies. The presented works not only summarize important research carried in the proje...

  11. Department of Defense (DOD) renewables and energy efficiency planning (REEP) program manual

    Energy Technology Data Exchange (ETDEWEB)

    Nemeth, R.J.; Fournier, D.; Debaillie, L.; Edgar, L.; Stroot, P.; Beasley, R.; Edgar, D.; McMillen, L.; Marren, M.

    1995-08-01

    The Renewables and Energy Efficiency Planning (REEP) program was developed at the US Army Construction Engineering Research Laboratories (USACERL). This program allows for the analysis of 78 energy and water conservation opportunities at 239 major DOD installations. REEP uses a series of algorithms in conjunction with installation specific data to estimate the energy and water conservation potential for entire installations. The program provides the energy, financial, pollution, and social benefits of conservation initiatives. The open architecture of the program allows for simple modification of energy and water conservation variables, and installation database values to allow for individualized analysis. The program is essentially a high-level screening tool that can be used to help identify and focus preliminary conservation studies. The REEP program requires an IBM PC or compatible with a 80386 or 80486 microprocessor. It also requires approximately 4 megabytes of disk space and at least 8 megabytes of RAM. The system was developed for a Windows environment and requires Microsoft Windows 3.1{trademark} or higher to run properly.

  12. 77 FR 13388 - Treasury Inspector General for Tax Administration; Privacy Act of 1974: Computer Matching Program

    Science.gov (United States)

    2012-03-06

    ... DEPARTMENT OF THE TREASURY Treasury Inspector General for Tax Administration; Privacy Act of 1974...: Notice. SUMMARY: Pursuant to 5 U.S.C. 552a, the Privacy Act of 1974, as amended, notice is hereby given... Administration. Beginning and Completion Dates: This program of computer matches is expected to commence on March...

  13. 32 CFR 311.7 - OSD/JS Privacy Office Processes.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false OSD/JS Privacy Office Processes. 311.7 Section...) PRIVACY PROGRAM OFFICE OF THE SECRETARY OF DEFENSE AND JOINT STAFF PRIVACY PROGRAM § 311.7 OSD/JS Privacy Office Processes. The OSD/JS Privacy Office shall: (a) Exercise oversight and administrative control of...

  14. 32 CFR 310.42 - Reports control symbol.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Reports control symbol. 310.42 Section 310.42... PROGRAM DOD PRIVACY PROGRAM Reports § 310.42 Reports control symbol. Any report established by this subpart in support of the Privacy Program shall be assigned Report Control Symbol DD-COMP(A)1379. ...

  15. 75 FR 62623 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Internal Revenue Service (IRS...

    Science.gov (United States)

    2010-10-12

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0015] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Internal Revenue Service (IRS))--Match Number 1016 AGENCY: Social Security... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching...

  16. 77 FR 38880 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Railroad Retirement Board (SSA...

    Science.gov (United States)

    2012-06-29

    ... Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program that... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0002] Privacy Act of 1974, as Amended...

  17. 75 FR 18251 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Internal Revenue Service (IRS...

    Science.gov (United States)

    2010-04-09

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2009-0066] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Internal Revenue Service (IRS))--Match 1305 AGENCY: Social Security... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503...

  18. 75 FR 59780 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Railroad Retirement Board (RRB...

    Science.gov (United States)

    2010-09-28

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0040] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Railroad Retirement Board (RRB))--Match Number 1006 AGENCY: Social Security...: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L.) 100-503), amended the...

  19. 75 FR 43579 - Privacy Act of 1974; Computer Matching Program Between the Office of Personnel Management and...

    Science.gov (United States)

    2010-07-26

    ... the Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503), Office of Management and... safeguards for disclosure of Social Security benefit information to OPM via direct computer link for the... OFFICE OF PERSONNEL MANAGEMENT Privacy Act of 1974; Computer Matching Program Between the Office...

  20. 78 FR 12128 - Privacy Act of 1974; Computer Matching Program (SSA/Department of the Treasury, Internal Revenue...

    Science.gov (United States)

    2013-02-21

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0067] Privacy Act of 1974; Computer Matching... Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503...

  1. 75 FR 32833 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Personnel Management...

    Science.gov (United States)

    2010-06-09

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2009-0077] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Office of Personnel Management (OPM))--Match 1307 AGENCY: Social Security... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503...

  2. 75 FR 68396 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Labor (DOL))-Match...

    Science.gov (United States)

    2010-11-05

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0052] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Department of Labor (DOL))--Match Number 1003 AGENCY: Social Security... as shown above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection...

  3. Defense Infrastructure: DoD Environmental Community Involvement Programs at Test and Training Ranges

    National Research Council Canada - National Science Library

    2002-01-01

    Who Should Read This Report and Why? This report should be of interest to operational personnel at DoD test and training ranges and to others concerned with the sustainability of DoD test and training ranges...

  4. Provision of Early Intervention and Special Education Services to Eligible DoD Dependents. Final rule.

    Science.gov (United States)

    2015-06-25

    This rule reissues the current regulations and: Establishes policy, assigns responsibilities, and implements the non-funding and non-reporting provisions in DoD for: Provision of early intervention services (EIS) to infants and toddlers with disabilities and their families, as well as special education and related services to children with disabilities entitled under this part to receive education services from the DoD; implementation of a comprehensive, multidisciplinary program of EIS for infants and toddlers with disabilities and their families who, but for age, are eligible to be enrolled in DoD schools; provision of a free appropriate public education (FAPE), including special education and related services, for children with disabilities, as specified in their individualized education programs (IEP), who are eligible to enroll in DoD schools; and monitoring of DoD programs providing EIS, and special education and related services for compliance with this part. This rule also establishes a DoD Coordinating Committee to recommend policies and provide compliance oversight for early intervention and special education.

  5. 77 FR 24756 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Labor (DOL))-Match...

    Science.gov (United States)

    2012-04-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0084] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Department of Labor (DOL))--Match Number 1003 AGENCY: Social Security... above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988...

  6. 32 CFR 310.34 - Amendment and deletion of system notices.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Amendment and deletion of system notices. 310.34... (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Publication Requirements § 310.34 Amendment and deletion of... system. (see § 310.32(q)). (c) Deletion of system notices. (1) Whenever a system is discontinued...

  7. 32 CFR 310.36 - OMB training guidelines.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false OMB training guidelines. 310.36 Section 310.36... PROGRAM DOD PRIVACY PROGRAM Training Requirements § 310.36 OMB training guidelines. The OMB guidelines (OMB Privacy Guidelines, 40 FR 28948 (July 9, 1975) require all agencies additionally to: (a) Instruct...

  8. 75 FR 64713 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-10-20

    ... viewing on the Internet at http://www.regulations.gov as they are received without change, including any... Reservation Vehicle Parking Program. System Location: Parking Management Branch, Pentagon Force Protection...: All DoD Civilians, military, and contractors holding DoD parking permits, participating in DoD...

  9. Information privacy fundamentals for librarians and information professionals

    CERN Document Server

    Givens, Cherie L

    2014-01-01

    This book introduces library and information professionals to information privacy, provides an overview of information privacy in the library and information science context, U.S. privacy laws by sector, information privacy policy, and key considerations when planning and creating a privacy program.

  10. 77 FR 24757 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Labor (DOL))-Match...

    Science.gov (United States)

    2012-04-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0083] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Department of Labor (DOL))--Match Number 1015 AGENCY: Social Security... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching...

  11. 77 FR 33547 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Centers for Medicare and Medicaid...

    Science.gov (United States)

    2012-06-06

    ...: Social Security Administration (SSA). ACTION: Notice of a new computer matching program that will expire... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0015] Privacy Act of 1974, as Amended...

  12. 78 FR 69925 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Bureau of the Fiscal Service...

    Science.gov (United States)

    2013-11-21

    ... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching... savings securities. C. Authority for Conducting the Matching Program This computer matching agreement sets... amended by the Computer Matching and Privacy Protection Act of 1988, as amended, and the regulations and...

  13. 76 FR 5235 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA Internal Match)-Match Number 1014

    Science.gov (United States)

    2011-01-28

    ...; Computer Matching Program (SSA Internal Match)--Match Number 1014 AGENCY: Social Security Administration... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching....C. 552a, as amended, and the provisions of the Computer Matching and Privacy Protection Act of 1988...

  14. 77 FR 6620 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/the States); Match 6000 and 6003

    Science.gov (United States)

    2012-02-08

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0102] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ the States); Match 6000 and 6003 AGENCY: Social Security Administration..., as shown above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection...

  15. 76 FR 12398 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Bureau of the Public Debt (BPD...

    Science.gov (United States)

    2011-03-07

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0034] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Bureau of the Public Debt (BPD))--Match Number 1304 AGENCY: Social Security... as shown above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection...

  16. Is DOD on the Right Path to Financial Auditability?

    Science.gov (United States)

    2012-03-22

    and DOD decision-making. Moreover, most of the 10 ERPs run the same software applications (i.e. SAP [Systems Applications and Programs] or PeopleSoft...Financial Readiness; GFEBS; DEAMS; Navy ERP 16. SECURITY CLASSIFICATION OF: 17. LIMITATION OF ABSTRACT 18. NUMBER OF PAGES 19a. NAME OF...Navy ERP CLASSIFICATION: Unclassified To make every dollar count, the Department of Defense (DOD) must be able to account for every dollar

  17. 32 CFR 286.2 - DoD public information.

    Science.gov (United States)

    2010-07-01

    ..., consistent always with the legitimate public and private interests of the American people. A record requested... National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) FREEDOM OF INFORMATION ACT PROGRAM DOD FREEDOM OF INFORMATION ACT PROGRAM REGULATION General Provisions § 286...

  18. 75 FR 9012 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/U.S. Department of Health and...

    Science.gov (United States)

    2010-02-26

    ... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503), amended... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2009-0052] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ U.S. Department of Health and Human Services (HHS), Administration for...

  19. Military Training: Management Actions Needed to Enhance DOD's Investment in the Joint National Training Capability

    National Research Council Canada - National Science Library

    St. Laurent, Janet; Durland, Laura; Harrison, Fred; Faley, Joe; Anderson, Bonita; Watson, Angela; Song, Yong; Keith, Kevin; Ditto, Susan; Shea, Rebecca

    2006-01-01

    .... While DOD's initial training transformation assessment set a basic framework for measuring future program performance, DOD has not developed a strategy to evaluate the overall impact of the JNTC...

  20. Space exploration initiative (SEI) logistics support lessons from the DoD

    Science.gov (United States)

    Cox, John R.; McCoy, Walbert G.; Jenkins, Terence

    Proven and innovative logistics management approaches and techniques used for developing and supporting DoD and Strategic Defense Initiative Office (SDIO) systems are described on the basis of input from DoD to the SEI Synthesis Group; SDIO-developed logistics initiatives, innovative tools, and methodologies; and logistics planning support provided to the NASA/Johnson Planet Surface System Office. The approach is tailored for lunar/Martian surface operations, and provides guidelines for the development and management of a crucial element of the SEI logistics support program. A case study is presented which shows how incorporation of DoD's proven and innovative logistics management approach, tools, and techniques can substantially benefit early logistics planning for SEI, while also implementing many of DoD's recommendations for SEI.

  1. DOD Financial Management: Improvement Needed in DOD Components’ Implementation of Audit Readiness Effort

    Science.gov (United States)

    2011-09-01

    DOD Financial Management Abbreviations AFB Air Force Base COSO Committee of Sponsoring Organizations of the Treadway... Management and mismanagement.11 All of DOD’s programs on GAO’s High- Risk List relate to its business operations, including systems and processes... Management maintains audit readiness through risk -based periodic testing of internal controls utilizing the OMB Circular No. A-123, Appendix A

  2. 76 FR 11435 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2011-03-02

    ... Security Administration. SUMMARY: Pursuant to the Computer Matching and Privacy Protection Act of 1988, Public Law 100-503, the Computer Matching and Privacy Protections Amendments of 1990, Pub. L. 101-508... Interpreting the Provisions of Public Law 100-503, the Computer Matching and Privacy Protection Act of 1988...

  3. Online Privacy as a Corporate Social Responsibility

    DEFF Research Database (Denmark)

    Pollach, Irene

    2011-01-01

    Information technology and the Internet have added a new stakeholder concern to the corporate social responsibility agenda: online privacy. While theory suggests that online privacy is a corporate social responsibility, only very few studies in the business ethics literature have connected...... of the companies have comprehensive privacy programs, although more than half of them voice moral or relational motives for addressing online privacy. The privacy measures they have taken are primarily compliance measures, while measures that stimulate a stakeholder dialogue are rare. Overall, a wide variety...

  4. Logistics: DoD International Personal Property Shipment Rates

    National Research Council Canada - National Science Library

    2002-01-01

    ... all or most of the cargo space available on U.S.-flag vessels and subsequently resold the space at an inflated price to selected freight forwarders that participated in the DoD International Personal Property Program...

  5. Critical Success Factors and Their Application to DOD Weapon System Acquisition

    National Research Council Canada - National Science Library

    Harris, Chad M

    2006-01-01

    .... The goal of this project was to identify Critical Success Factors and determine if they could be applied to DoD acquisition programs in order to improve the acquisition process and provide program...

  6. DOD Open Government

    Science.gov (United States)

    increase transparency and openness. We encourage you to explore other information on our website to learn Defense Search DOD Open Government: Home Open Government @ DoD Transparency Congressional Inquiries IT Dashboard.gov Regulations.gov Challenge.gov Performance.gov ForeignAssistance.gov Transparency

  7. 77 FR 32709 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Homeland Security...

    Science.gov (United States)

    2012-06-01

    ...; Computer Matching Program (SSA/ Department of Homeland Security (DHS))--Match Number 1010 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program that... amended by the Computer Matching and Privacy Protection Act of 1988, as amended, and the regulations and...

  8. 75 FR 53005 - Privacy Act of 1974, as amended; Notice of Computer Matching Program (Railroad Retirement Board...

    Science.gov (United States)

    2010-08-30

    ... notice of its renewal of an ongoing computer-matching program with the Social Security Administration... computer-matching program with the Committee on Homeland Security and Governmental Affairs of the Senate.... General The Computer Matching and Privacy Protection Act of 1988, (Pub. L. 100-503), amended by the...

  9. 77 FR 14955 - DoD Information Assurance Scholarship Program (IASP)

    Science.gov (United States)

    2012-03-14

    ... point of contact at each CAE, responsible for publicizing the DoD IASP to potential recruitment students... college or university to NSA. Centers of Academic Excellence in Information Assurance Education and... proposal, and all colleges and universities subsequently receiving grants must provide documentation on how...

  10. 75 FR 36640 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-06-28

    ..., ``Federal Agency Responsibilities for Maintaining Records About Individuals,'' dated February 8, 1996... individuals covered by the system: Delete entry and replace with ``DoD military and civilian personnel... Benefit Program for DoD military and civilian personnel applying for and in receipt of fare subsidies...

  11. From Data Privacy to Location Privacy

    Science.gov (United States)

    Wang, Ting; Liu, Ling

    Over the past decade, the research on data privacy has achieved considerable advancement in the following two aspects: First, a variety of privacy threat models and privacy principles have been proposed, aiming at providing sufficient protection against different types of inference attacks; Second, a plethora of algorithms and methods have been developed to implement the proposed privacy principles, while attempting to optimize the utility of the resulting data. The first part of the chapter presents an overview of data privacy research by taking a close examination at the achievements from the above two aspects, with the objective of pinpointing individual research efforts on the grand map of data privacy protection. As a special form of data privacy, location privacy possesses its unique characteristics. In the second part of the chapter, we examine the research challenges and opportunities of location privacy protection, in a perspective analogous to data privacy. Our discussion attempts to answer the following three questions: (1) Is it sufficient to apply the data privacy models and algorithms developed to date for protecting location privacy? (2) What is the current state of the research on location privacy? (3) What are the open issues and technical challenges that demand further investigation? Through answering these questions, we intend to provide a comprehensive review of the state of the art in location privacy research.

  12. 76 FR 35419 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-06-17

    ..., Alternate OSD Federal Register Liaison Officer, Department of Defense. DHA 10 System name: DoD Women... records, please contact the system manager.'' Categories of individuals covered by the system: Delete... members who are eligible for the DoD Women, Infants, and Children Overseas Program.'' Categories of...

  13. 32 CFR 701.109 - Privacy Act (PA) appeals.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Privacy Act (PA) appeals. 701.109 Section 701... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.109 Privacy Act (PA) appeals. (a... commence when the appeal reaches the office of the review authority having jurisdiction over the record...

  14. 78 FR 73507 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-12-06

    ...) pursuant to paragraph 4c of Appendix I to OMB Circular No. A-130, ``Federal Agency Responsibilities for...; DoD Instruction 1400.25-V771, DoD Civilian Personnel Management System (Administrative Grievance... of civilian personnel management programs. To the Comptroller General, or any of his or her...

  15. 32 CFR 701.119 - Privacy and the web.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Privacy and the web. 701.119 Section 701.119... THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.119 Privacy and the web. DON activities shall consult SECNAVINST 5720.47B for guidance on what may be posted on a Navy Web site. ...

  16. Enhancing Cross-Cultural Collaboration between DoD and VA

    Science.gov (United States)

    2012-04-27

    Philadelphia. In 1853 and 1855, the Soldiers Home and St. Elizabeth’s Hospital followed in Washington, DC. In 1866, Congress established the National Homes...veterans. The quality of medical care at these homes improved until it was comparable to hospital care of that day. In 1862, the National Cemetery...Evaluation System WG Pain Management WG DoD Recovery Coordination Program ( RCP )* Federal Recovery Coordination Program (FRCP)* * Programs with JEC

  17. 32 CFR 806b.30 - Evaluating information systems for Privacy Act compliance.

    Science.gov (United States)

    2010-07-01

    ... privacy issues are unchanged. (d) The depth and content of the Privacy Impact Assessment should be... 32 National Defense 6 2010-07-01 2010-07-01 false Evaluating information systems for Privacy Act... FORCE ADMINISTRATION PRIVACY ACT PROGRAM Privacy Impact Assessments § 806b.30 Evaluating information...

  18. 76 FR 58786 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-09-22

    ... records, etc.) of employees and applicants for employment. Records contained in this system are also used.../Central Security Service (NSA/CSS) applicants for employment and employees tested for the use of illegal... Workplace; DoD Directive 1010.9, DoD Civilian Employee Drug Abuse Testing Program; and E.O. 9397 (SSN), as...

  19. 77 FR 74913 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-12-18

    ...; Computer Matching Program (Social Security Administration (SSA)/Office of Personnel Management (OPM.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub... computer matching involving the Federal government could be performed and adding certain protections for...

  20. Just in Time Research: Privacy Practices

    Science.gov (United States)

    Grama, Joanna Lyn

    2014-01-01

    The January 2014 edition of the ECAR Update subscriber newsletter included an informal poll on information privacy practices. The poll was intended to collect a quick snapshot of the higher education community's thoughts on this important topic during Data Privacy Month. Results of the poll will be used to inform EDUCAUSE research, programs,…

  1. Energy service contracting in DOD

    International Nuclear Information System (INIS)

    Dahle, D.E.

    1993-01-01

    The U.S. Department of Defense (DOD) annually consumes about $3 Billion in energy to operate facilities at military installations worldwide, representing about 80% of utility operating expense for all Federal facilities. Recent legislation and a Presidential Executive Order have directed DOD by Fiscal Year 2000 to reduce facility energy consumption by 20%, from the level of energy used in Fiscal Year 1985. To achieve this goal it is estimated that energy efficiency improvement investments between $2-3 billion would be required. Considering the competition for resources within DOD as it experiences downsizing and restructuring, DOD will need to seek opportunities to tap alternative investment strategies through energy service contracting to leverage Federal resources. Shared Energy Savings and Operations and Maintenance Energy Services contracting activities in the Department of the Navy will be used to address how such acquisition methods can contribute to achieving DOD energy efficiency goals

  2. 32 CFR 701.104 - Responsibility and authority.

    Science.gov (United States)

    2010-07-01

    ... information systems privacy requirements and coordinating issues with other DOD Military Departments and... OMB regarding PIA issues. (8) Develops and coordinates DON web privacy policy, education, training and... Web privacy requirements and coordinating issues with DOD, other Military Departments, and other...

  3. 78 FR 73195 - Privacy Act of 1974: CMS Computer Matching Program Match No. 2013-01; HHS Computer Matching...

    Science.gov (United States)

    2013-12-05

    ... 1974: CMS Computer Matching Program Match No. 2013-01; HHS Computer Matching Program Match No. 1312 AGENCY: Centers for Medicare & Medicaid Services (CMS), Department of Health and Human Services (HHS... Privacy Act of 1974 (5 U.S.C. 552a), as amended, this notice announces the renewal of a CMP that CMS plans...

  4. 32 CFR 505.3 - Privacy Act systems of records.

    Science.gov (United States)

    2010-07-01

    ... anticipated threats or hazards to the security or integrity of data, which could result in substantial harm... 32 National Defense 3 2010-07-01 2010-07-01 true Privacy Act systems of records. 505.3 Section 505... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.3 Privacy Act systems of records. (a) Systems of...

  5. Preserving Employee Privacy in Wellness.

    Science.gov (United States)

    Terry, Paul E

    2017-07-01

    The proposed "Preserving Employee Wellness Programs Act" states that the collection of information about the manifested disease or disorder of a family member shall not be considered an unlawful acquisition of genetic information. The bill recognizes employee privacy protections that are already in place and includes specific language relating to nondiscrimination based on illness. Why did legislation expressly intending to "preserve wellness programs" generate such antipathy about wellness among journalists? This article argues that those who are committed to preserving employee wellness must be equally committed to preserving employee privacy. Related to this, we should better parse between discussions and rules about commonplace health screenings versus much less common genetic testing.

  6. Inpatient Data Supporting the DOD Military Retirement Health Benefits Liability Estimate

    National Research Council Canada - National Science Library

    Lane, F

    2000-01-01

    .... Military retirement health benefits are post-retirement benefits that DoD provides to military retirees and other eligible beneficiaries through the Civilian Health and Medical Program of the Uniformed Services (Purchased Care...

  7. Digital privacy in Asia: Setting the agenda | CRDI - Centre de ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    9 juin 2016 ... ... Identification Number (UID) program by arguing for privacy provisions to be part of both the design of the program and the proposed legal framework. UID proposes to collect biometric data of all Indian citizens and residents;. The report, published by Privacy International, highlights the rapid development ...

  8. 76 FR 3098 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-01-19

    ... requests and/or records have been referred to the National Security Agency/Central Security Service (NSA..., Department of Defense Privacy Program; NSA/CSS Policy 1-5; NSA/CSS Freedom of Information Act Program; NSA/CSS Policy 1-34; Implementation of the Privacy Act of 1974; NSA/CSS Policy 1-15, Mandatory...

  9. DoD Task Force to Improve Industrial Responsiveness.

    Science.gov (United States)

    1982-03-01

    stable programs list. Stable programs will generally not be decremented or subject to offset actions during budget pre- paration as a result of cuts to...with DOD Directive 6050.1 (reference MDf ). 6 _7 ~~o _,N’ "N7 N(- .T’ 5000.2 (Encl 4) 6 JUSTIIICATIOI FOR MAJOR SYSTEM NEW START (JMSNS) - FORMAT...equipment. 4. Deficiencies in the survivability (nuclear, conventional, chemical, 0 laser , electromagnetic warfare, etc.) or endurance of existing

  10. 75 FR 60397 - DoD Freedom of Information Act (FOIA) Program

    Science.gov (United States)

    2010-09-30

    ...-354, ``Regulatory Flexibility Act'' (5 U.S.C. 601) It has been certified that 32 CFR part 285 is not subject to the Regulatory Flexibility Act (5 U.S.C. 601) because it would not, if promulgated, have a..., the DoD Field Activities, and all other organizational entities in the Department of Defense...

  11. Critical Success Factors and Their Application to DOD Weapon System Acquisition

    National Research Council Canada - National Science Library

    Harris, Chad M

    2006-01-01

    .... The purpose of this project was to investigate and provide an overview of issues within the DoD acquisition system and provide information to assist program managers in dealing with some of the challenges they face...

  12. 78 FR 4968 - Privacy Act of 1974, Computer Matching Program-U.S. Small Business Administration and U.S...

    Science.gov (United States)

    2013-01-23

    ... Small Business Administration (SBA) and the Department of Homeland Security, Federal Emergency... Security Officer, Office of the Chief Information Officer, Small Business Administration. Eric Won, Chief... SMALL BUSINESS ADMINISTRATION Privacy Act of 1974, Computer Matching Program--U.S. Small Business...

  13. Report from Dagstuhl Seminar 12331 Mobility Data Mining and Privacy

    OpenAIRE

    Clifton, Christopher W.; Kuijpers, Bart; Morik, Katharina; Saygin, Yucel

    2012-01-01

    This report documents the program and the outcomes of Dagstuhl Seminar 12331 “Mobility Data Mining and Privacy”. Mobility data mining aims to extract knowledge from movement behaviour of people, but this data also poses novel privacy risks. This seminar gathered a multidisciplinary team for a conversation on how to balance the value in mining mobility data with privacy issues. The seminar focused on four key issues: Privacy in vehicular data, in cellular data, context- dependent privacy, and ...

  14. An Efficient Context-Aware Privacy Preserving Approach for Smartphones

    Directory of Open Access Journals (Sweden)

    Lichen Zhang

    2017-01-01

    Full Text Available With the proliferation of smartphones and the usage of the smartphone apps, privacy preservation has become an important issue. The existing privacy preservation approaches for smartphones usually have less efficiency due to the absent consideration of the active defense policies and temporal correlations between contexts related to users. In this paper, through modeling the temporal correlations among contexts, we formalize the privacy preservation problem to an optimization problem and prove its correctness and the optimality through theoretical analysis. To further speed up the running time, we transform the original optimization problem to an approximate optimal problem, a linear programming problem. By resolving the linear programming problem, an efficient context-aware privacy preserving algorithm (CAPP is designed, which adopts active defense policy and decides how to release the current context of a user to maximize the level of quality of service (QoS of context-aware apps with privacy preservation. The conducted extensive simulations on real dataset demonstrate the improved performance of CAPP over other traditional approaches.

  15. 5 CFR 950.701 - DoD overseas campaign.

    Science.gov (United States)

    2010-01-01

    ... 5 Administrative Personnel 2 2010-01-01 2010-01-01 false DoD overseas campaign. 950.701 Section... VOLUNTARY ORGANIZATIONS DoD Overseas Campaign § 950.701 DoD overseas campaign. (a) A Combined Federal Campaign is authorized for all Department of Defense (DoD) activities in the overseas areas during a 6-week...

  16. 75 FR 35847 - Privacy Act of 1974, Computer Matching Program-U.S. Small Business Administration and U.S...

    Science.gov (United States)

    2010-06-23

    ... ID Number, Product (Home/Business) and Registration Occupant Social Security Number to create a New... SMALL BUSINESS ADMINISTRATION Privacy Act of 1974, Computer Matching Program--U.S. Small Business Administration and U.S. Department of Homeland Security, Federal Emergency Management Agency AGENCY: Small...

  17. Emergency Supplemental Appropriations for DoD Needs Arising from Hurricane Katrina at Selected DoD Components

    National Research Council Canada - National Science Library

    Granetto, Paul J; Marsh, Patricia A; Pfeil, Lorin T; Adu, Henry Y; Appiah, Emmanuel A; Lawrence, Charlisa D; Loftin, Sharon A; Straw, Richard W; Davis, Sonya T; Hart, Erin S

    2007-01-01

    .... The Inspector General (IG), DoD, performed this audit to determine if the emergency supplemental appropriations for DoD needs arising from Hurricane Katrina and others were used for their intended purposes...

  18. Summary of Security Control Audits of DoD Finance and Accounting Systems

    National Research Council Canada - National Science Library

    2001-01-01

    .... The Act requires DoD to develop a cost-effective security control program that continually assesses risk, is tested and evaluated periodically, and is approved by the Director, Office of Management and Budget...

  19. Managing Sensitive Information: DOD Can More Effectively Reduce the Risk of Classification Errors

    National Research Council Canada - National Science Library

    D'Agostino, Davi M; Borseth, Ann; Fenton, Mattias; Hatton, Adam; Hills, Barbara; Keefer, David; Mayfield, David; Reid, Jim; Richardson, Terry; Schwartz, Marc

    2006-01-01

    .... While some DoD components and their subordinate commands appear to manage effective programs, GAO identified weaknesses in others in the areas of classification management training, self-inspections...

  20. 32 CFR 310.20 - Reproduction fees.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Reproduction fees. 310.20 Section 310.20... PROGRAM DOD PRIVACY PROGRAM Access by Individuals § 310.20 Reproduction fees. (a) Assessing fees. (1) Charge the individual only the direct cost of reproduction. (2) Do not charge reproduction fees if...

  1. AEROSPACE NESHAP GUIDANCE: PAINTING AND DEPAINTING ALTERNATIVES FOR SELECTED DOD OPERATIONS

    Science.gov (United States)

    This project was sponsored by the DOD's Strategic Environmental Research and Development program (SERDP) and conducted by the EPA's Clean Processes and Products Branch at the NRMRL. In support of SERDP's objective of developing environmental solutions that improve mission readine...

  2. A Taxonomy of Privacy Constructs for Privacy-Sensitive Robotics

    OpenAIRE

    Rueben, Matthew; Grimm, Cindy M.; Bernieri, Frank J.; Smart, William D.

    2017-01-01

    The introduction of robots into our society will also introduce new concerns about personal privacy. In order to study these concerns, we must do human-subject experiments that involve measuring privacy-relevant constructs. This paper presents a taxonomy of privacy constructs based on a review of the privacy literature. Future work in operationalizing privacy constructs for HRI studies is also discussed.

  3. 32 CFR Appendix A to Part 806 - References

    Science.gov (United States)

    2010-07-01

    ..., Industrial Security Program Management AFI 33-129, Transmission of Information Via the Internet AFI 35-205... 552, The Freedom of Information Act, as amended Title 5, United States Code, Section 552a, The Privacy... Bulletin 95-01, 7 December 1994 OMB Memorandum, 6 February 1998 DoD 5200.1-R, Information Security Program...

  4. Privacy under construction : A developmental perspective on privacy perception

    NARCIS (Netherlands)

    Steijn, W.M.P.; Vedder, A.H.

    2015-01-01

    We present a developmental perspective regarding the difference in perceptions toward privacy between young and old. Here, we introduce the notion of privacy conceptions, that is, the specific ideas that individuals have regarding what privacy actually is. The differences in privacy concerns often

  5. 76 FR 18954 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Federal...

    Science.gov (United States)

    2011-04-06

    ... issues please contact: Mary Ellen Callahan (703-235- 0780), Chief Privacy Officer, Privacy Office...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Federal Emergency Management Agency DHS/FEMA-011 Training and Exercise Program Records System of Records AGENCY: Privacy Office...

  6. Privacy Bridges: EU and US Privacy Experts In Search of Transatlantic Privacy Solutions

    NARCIS (Netherlands)

    Abramatic, J.-F.; Bellamy, B.; Callahan, M.E.; Cate, F.; van Eecke, P.; van Eijk, N.; Guild, E.; de Hert, P.; Hustinx, P.; Kuner, C.; Mulligan, D.; O'Connor, N.; Reidenberg, J.; Rubinstein, I.; Schaar, P.; Shadbolt, N.; Spiekermann, S.; Vladeck, D.; Weitzner, D.J.; Zuiderveen Borgesius, F.; Hagenauw, D.; Hijmans, H.

    2015-01-01

    The EU and US share a common commitment to privacy protection as a cornerstone of democracy. Following the Treaty of Lisbon, data privacy is a fundamental right that the European Union must proactively guarantee. In the United States, data privacy derives from constitutional protections in the

  7. A Generic Privacy Quantification Framework for Privacy-Preserving Data Publishing

    Science.gov (United States)

    Zhu, Zutao

    2010-01-01

    In recent years, the concerns about the privacy for the electronic data collected by government agencies, organizations, and industries are increasing. They include individual privacy and knowledge privacy. Privacy-preserving data publishing is a research branch that preserves the privacy while, at the same time, withholding useful information in…

  8. Applying Insights from Transaction Cost Economics (TCE) to Improve DoD Cost Estimation

    National Research Council Canada - National Science Library

    Angelis, Diana I; Dillard, John; Franck, Raymond; Melese, Francois

    2007-01-01

    The purpose of this report is to explore the possibility of improving DoD cost estimation methods by including explanatory variables that capture the coordination and motivation problems associated with the program...

  9. 76 FR 12397 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Bureau of the Public Debt (BPD...

    Science.gov (United States)

    2011-03-07

    ...; Computer Matching Program (SSA/ Bureau of the Public Debt (BPD))--Match Number 1038 AGENCY: Social Security... as shown above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection... containing SSNs extracted from the Supplemental Security Record database. Exchanges for this computer...

  10. Choose Privacy Week: Educate Your Students (and Yourself) about Privacy

    Science.gov (United States)

    Adams, Helen R.

    2016-01-01

    The purpose of "Choose Privacy Week" is to encourage a national conversation to raise awareness of the growing threats to personal privacy online and in day-to-day life. The 2016 Choose Privacy Week theme is "respecting individuals' privacy," with an emphasis on minors' privacy. A plethora of issues relating to minors' privacy…

  11. 75 FR 63703 - Privacy Act of 1974; Privacy Act Regulation

    Science.gov (United States)

    2010-10-18

    ... FEDERAL RESERVE SYSTEM 12 CFR Part 261a [Docket No. R-1313] Privacy Act of 1974; Privacy Act... implementing the Privacy Act of 1974 (Privacy Act). The primary changes concern the waiver of copying fees... records under the Privacy Act; the amendment of special procedures for the release of medical records to...

  12. Designing Privacy for You : A User Centric Approach For Privacy

    OpenAIRE

    Senarath, Awanthika; Arachchilage, Nalin A. G.; Slay, Jill

    2017-01-01

    Privacy directly concerns the user as the data owner (data- subject) and hence privacy in systems should be implemented in a manner which concerns the user (user-centered). There are many concepts and guidelines that support development of privacy and embedding privacy into systems. However, none of them approaches privacy in a user- centered manner. Through this research we propose a framework that would enable developers and designers to grasp privacy in a user-centered manner and implement...

  13. 78 FR 41918 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-07-12

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate.... SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records, T7905, entitled...: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act...

  14. 32 CFR 318.2 - Applicability.

    Science.gov (United States)

    2010-07-01

    ... locations. (b) This part shall be made applicable to DoD contractors who are operating a system of records... DEFENSE THREAT REDUCTION AGENCY PRIVACY PROGRAM § 318.2 Applicability. (a) This part applies to all..., associated with maintaining a system of records. ...

  15. The Privacy Coach: Supporting customer privacy in the Internet of Things

    OpenAIRE

    Broenink, Gerben; Hoepman, Jaap-Henk; Hof, Christian van 't; van Kranenburg, Rob; Smits, David; Wisman, Tijmen

    2010-01-01

    The Privacy Coach is an application running on a mobile phone that supports customers in making privacy decisions when confronted with RFID tags. The approach we take to increase customer privacy is a radical departure from the mainstream research efforts that focus on implementing privacy enhancing technologies on the RFID tags themselves. Instead the Privacy Coach functions as a mediator between customer privacy preferences and corporate privacy policies, trying to find a match between the ...

  16. Privacy vs security

    CERN Document Server

    Stalla-Bourdillon, Sophie; Ryan, Mark D

    2014-01-01

    Securing privacy in the current environment is one of the great challenges of today's democracies. Privacy vs. Security explores the issues of privacy and security and their complicated interplay, from a legal and a technical point of view. Sophie Stalla-Bourdillon provides a thorough account of the legal underpinnings of the European approach to privacy and examines their implementation through privacy, data protection and data retention laws. Joshua Philips and Mark D. Ryan focus on the technological aspects of privacy, in particular, on today's attacks on privacy by the simple use of today'

  17. Privacy transparency patterns

    NARCIS (Netherlands)

    Siljee B.I.J.

    2015-01-01

    This paper describes two privacy patterns for creating privacy transparency: the Personal Data Table pattern and the Privacy Policy Icons pattern, as well as a full overview of privacy transparency patterns. It is a first step in creating a full set of privacy design patterns, which will aid

  18. Application of Artificial Intelligence to the DoD Corporate Information Management (CIM) Program

    Science.gov (United States)

    1992-04-01

    problem of balancing the investments of the corporation between several possible assets; buildings, machine tools, training, R&D and "information...and quality of worklife /learning/empowerment. For the moment the driving factor for the DoD has been identified as cost reduction, however it is clear

  19. 76 FR 111 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-01-03

    ..., marketing evaluation, assessment of manpower trends and characteristics; and related statistical studies and... participated in the DoD Student Testing Program (STP), as well as civilian applicants to the military services... Program. The data is also used for research, marketing evaluation, assessment of manpower trends and...

  20. Privacy Awareness: A Means to Solve the Privacy Paradox?

    Science.gov (United States)

    Pötzsch, Stefanie

    People are limited in their resources, i.e. they have limited memory capabilities, cannot pay attention to too many things at the same time, and forget much information after a while; computers do not suffer from these limitations. Thus, revealing personal data in electronic communication environments and being completely unaware of the impact of privacy might cause a lot of privacy issues later. Even if people are privacy aware in general, the so-called privacy paradox shows that they do not behave according to their stated attitudes. This paper discusses explanations for the existing dichotomy between the intentions of people towards disclosure of personal data and their behaviour. We present requirements on tools for privacy-awareness support in order to counteract the privacy paradox.

  1. Privacy Policy

    Science.gov (United States)

    ... Home → NLM Privacy Policy URL of this page: https://medlineplus.gov/privacy.html NLM Privacy Policy To ... out of cookies in the most popular browsers, http://www.usa.gov/optout_instructions.shtml. Please note ...

  2. Concentrated Differential Privacy

    OpenAIRE

    Dwork, Cynthia; Rothblum, Guy N.

    2016-01-01

    We introduce Concentrated Differential Privacy, a relaxation of Differential Privacy enjoying better accuracy than both pure differential privacy and its popular "(epsilon,delta)" relaxation without compromising on cumulative privacy loss over multiple computations.

  3. 78 FR 12337 - Published Privacy Impact Assessments on the Web

    Science.gov (United States)

    2013-02-22

    ... updating the DHS/ NPPD/PIA-021 National Cyber Security Division Joint Cybersecurity Services Pilot PIA... of the JCSP will focus on the cyber protection of the Defense Industrial Base (DIB) companies that are participating in the DoD's Cyber Security/Information Assurance (CS/IA) Program. This sub-program...

  4. 77 FR 43100 - Privacy Act of 1974; Department of Homeland Security, Federal Emergency Management Agency-009...

    Science.gov (United States)

    2012-07-23

    ... Homeland Security, Washington, DC 20478. For privacy issues, please contact: Mary Ellen Callahan (703) 235... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0097] Privacy Act of... Assistance Grant Programs System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system...

  5. 77 FR 60131 - DHS Data Privacy and Integrity Advisory Committee

    Science.gov (United States)

    2012-10-02

    .... to 5 p.m. Please note that the meeting may end early if the Committee has completed its business... privacy protections for the collection and use of biometrics and for cybersecurity pilot programs. These... meeting may end early if all business is completed. Privacy Act Statement: DHS's Use of Your Information...

  6. Privacy Policies

    NARCIS (Netherlands)

    Dekker, M.A.C.; Etalle, Sandro; den Hartog, Jeremy; Petkovic, M.; Jonker, W.; Jonker, Willem

    2007-01-01

    Privacy is a prime concern in today's information society. To protect the privacy of individuals, enterprises must follow certain privacy practices, while collecting or processing personal data. In this chapter we look at the setting where an enterprise collects private data on its website,

  7. Privacy policies

    NARCIS (Netherlands)

    Dekker, M.A.C.; Etalle, S.; Hartog, den J.I.; Petkovic, M.; Jonker, W.

    2007-01-01

    Privacy is a prime concern in today’s information society. To protect the privacy of individuals, enterprises must follow certain privacy practices while collecting or processing personal data. In this chapter we look at the setting where an enterprise collects private data on its website, processes

  8. The Lean Acquisition Strategy Behind the DOD’s 2015 Electronic Health Record System

    Science.gov (United States)

    2016-09-01

    the acquisition of CHCS, numerous errors caused delays in system development contracting. First, the DOD miscommunicated with some vendors and...Unsolidified program milestones Manager Lack of commitment Program focus on home-grown solutions 3. Question 2: What Were the Key Obstacles and Risks...differences in a way … solutions are presented” (personal communication, June 10, 2016). Program manager 1 echoes the findings from the survey that the

  9. An Analysis of DOD Fraudulent Vendor Payments

    National Research Council Canada - National Science Library

    Jones-Oxendine, Shawn

    1999-01-01

    ...) known DoD fraudulent vendor cases in light of their management control weaknesses. A high risk of fraudulent vendor payments were present in the DoD, pre-DFAS finance and accounting systems and the current DFAS configuration...

  10. 76 FR 64115 - Privacy Act of 1974; Privacy Act System of Records

    Science.gov (United States)

    2011-10-17

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (11-092)] Privacy Act of 1974; Privacy Act... retirement of one Privacy Act system of records notice. SUMMARY: In accordance with the Privacy Act of 1974, NASA is giving notice that it proposes to cancel the following Privacy Act system of records notice...

  11. Genetic privacy.

    Science.gov (United States)

    Sankar, Pamela

    2003-01-01

    During the past 10 years, the number of genetic tests performed more than tripled, and public concern about genetic privacy emerged. The majority of states and the U.S. government have passed regulations protecting genetic information. However, research has shown that concerns about genetic privacy are disproportionate to known instances of information misuse. Beliefs in genetic determinacy explain some of the heightened concern about genetic privacy. Discussion of the debate over genetic testing within families illustrates the most recent response to genetic privacy concerns.

  12. DOD Residential Proton Exchange Membrane (PEM) Fuel Cell Demonstration Program. Volume 2. Summary of Fiscal Year 2001-2003 Projects

    Science.gov (United States)

    2005-09-01

    produced many of the Beatles 1970s recordings. This facility was selected to host the UK PEM demonstration project from a selection of four potential sites...funded the Department of Defense (DOD) Residential PEM Demonstration Project to demonstrate domestically-produced, residential Proton Exchange Membrane...PEM) fuel cells at DOD Facilities. The objectives were to: (1) assess PEM fuel cells’ role in supporting sustainability at military installations

  13. Defense Budget: DOD Needs to Improve Reporting of Operation and Maintenance Base Obligations

    Science.gov (United States)

    2016-08-01

    10For additional information on DOD’s planning, programming, budgeting, and execution process, see GAO, DOD Service Acquisition ...check, or money order. Call for additional information. Connect with GAO on Facebook , Flickr, Twitter, and YouTube. Subscribe to our RSS Feeds or E

  14. Privacy og selvbeskrivelse

    DEFF Research Database (Denmark)

    Rosengaard, Hans Ulrik

    2015-01-01

    En beskrivelse af feltet for forskning i Privacy med særligt henblik på privacys betydning for muligheden for at styre sin egen selvbeskrivelse......En beskrivelse af feltet for forskning i Privacy med særligt henblik på privacys betydning for muligheden for at styre sin egen selvbeskrivelse...

  15. Couldn't or wouldn't? The influence of privacy concerns and self-efficacy in privacy management on privacy protection.

    Science.gov (United States)

    Chen, Hsuan-Ting; Chen, Wenghong

    2015-01-01

    Sampling 515 college students, this study investigates how privacy protection, including profile visibility, self-disclosure, and friending, are influenced by privacy concerns and efficacy regarding one's own ability to manage privacy settings, a factor that researchers have yet to give a great deal of attention to in the context of social networking sites (SNSs). The results of this study indicate an inconsistency in adopting strategies to protect privacy, a disconnect from limiting profile visibility and friending to self-disclosure. More specifically, privacy concerns lead SNS users to limit their profile visibility and discourage them from expanding their network. However, they do not constrain self-disclosure. Similarly, while self-efficacy in privacy management encourages SNS users to limit their profile visibility, it facilitates self-disclosure. This suggests that if users are limiting their profile visibility and constraining their friending behaviors, it does not necessarily mean they will reduce self-disclosure on SNSs because these behaviors are predicted by different factors. In addition, the study finds an interaction effect between privacy concerns and self-efficacy in privacy management on friending. It points to the potential problem of increased risk-taking behaviors resulting from high self-efficacy in privacy management and low privacy concerns.

  16. The privacy coach: Supporting customer privacy in the internet of things

    NARCIS (Netherlands)

    Broenink, E.G.; Hoepman, J.H.; Hof, C. van 't; Kranenburg, R. van; Smits, D.; Wisman, T.

    2010-01-01

    The Privacy Coach is an application running on a mobile phone that supports customers in making privacy decisions when confronted with RFID tags. The approach we take to increase customer privacy is a radical departure from the mainstream research efforts that focus on implementing privacy enhancing

  17. Semantic Security: Privacy Definitions Revisited

    OpenAIRE

    Jinfei Liu; Li Xiong; Jun Luo

    2013-01-01

    In this paper we illustrate a privacy framework named Indistinguishabley Privacy. Indistinguishable privacy could be deemed as the formalization of the existing privacy definitions in privacy preserving data publishing as well as secure multi-party computation. We introduce three representative privacy notions in the literature, Bayes-optimal privacy for privacy preserving data publishing, differential privacy for statistical data release, and privacy w.r.t. semi-honest behavior in the secure...

  18. 76 FR 49500 - Privacy Act of 1974; Department of Homeland Security United States Coast Guard-020 Substance...

    Science.gov (United States)

    2011-08-10

    ... 7101 Washington, DC 20593. For privacy issues please contact: Mary Ellen Callahan (703-235-0780), Chief... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0053] Privacy Act of... Treatment Program System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system of...

  19. 32 CFR 310.6 - Responsibilities.

    Science.gov (United States)

    2010-07-01

    ... Management, Office of the Secretary of Defense, shall: (1) Serve as the Senior Privacy Official for the Department of Defense. (2) Provide policy guidance for, and coordinate and oversee administration of, the DoD.... (3) Publish DoD 5400.11-R and other guidance, including Defense Privacy Board Advisory Opinions, to...

  20. Tales from the dark side: Privacy dark strategies and privacy dark patterns

    DEFF Research Database (Denmark)

    Bösch, Christoph; Erb, Benjamin; Kargl, Frank

    2016-01-01

    Privacy strategies and privacy patterns are fundamental concepts of the privacy-by-design engineering approach. While they support a privacy-aware development process for IT systems, the concepts used by malicious, privacy-threatening parties are generally less understood and known. We argue...... that understanding the “dark side”, namely how personal data is abused, is of equal importance. In this paper, we introduce the concept of privacy dark strategies and privacy dark patterns and present a framework that collects, documents, and analyzes such malicious concepts. In addition, we investigate from...... a psychological perspective why privacy dark strategies are effective. The resulting framework allows for a better understanding of these dark concepts, fosters awareness, and supports the development of countermeasures. We aim to contribute to an easier detection and successive removal of such approaches from...

  1. 76 FR 22849 - DoD Unclassified Controlled Nuclear Information (UCNI)

    Science.gov (United States)

    2011-04-25

    ... containing DoD UCNI information. (8) DoD UCNI processed, stored, or produced on stand-alone or networked... marked as having DoD UCNI may be reproduced minimally without permission of the originator and consistent...

  2. 75 FR 7978 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Transportation...

    Science.gov (United States)

    2010-02-23

    ... Security Administration, 601 South 12th Street, Arlington, VA 20598-6036. For privacy issues please contact... Secretary 6 CFR Part 5 [Docket No. DHS-2009-0137] Privacy Act of 1974: Implementation of Exemptions... Program System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of proposed rulemaking. SUMMARY: The...

  3. How is the DoD Logistics Transformation Going?

    National Research Council Canada - National Science Library

    Eden, Rick

    2001-01-01

    ...: Cost Reduction--The DoD logistics system must reduce the costs of providing support. Responsiveness--The DoD logistics system must improve its basic business processes to match best commercial performance levels...

  4. 75 FR 81205 - Privacy Act: Revision of Privacy Act Systems of Records

    Science.gov (United States)

    2010-12-27

    ... DEPARTMENT OF AGRICULTURE Office of the Secretary Privacy Act: Revision of Privacy Act Systems of Records AGENCY: Office of the Secretary, USDA. ACTION: Notice to Revise Privacy Act Systems of Records... two Privacy Act Systems of Records entitled ``Information on Persons Disqualified from the...

  5. 78 FR 40515 - Privacy Act of 1974; Privacy Act System of Records

    Science.gov (United States)

    2013-07-05

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice 13-071] Privacy Act of 1974; Privacy Act System of Records AGENCY: National Aeronautics and Space Administration (NASA). ACTION: Notice of Privacy Act system of records. SUMMARY: Each Federal agency is required by the Privacy Act of 1974 to publish...

  6. 78 FR 77503 - Privacy Act of 1974; Privacy Act System of Records

    Science.gov (United States)

    2013-12-23

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice 13-149] Privacy Act of 1974; Privacy Act... proposed revisions to existing Privacy Act systems of records. SUMMARY: Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public...

  7. Privacy Preserving Association Rule Mining Revisited: Privacy Enhancement and Resources Efficiency

    Science.gov (United States)

    Mohaisen, Abedelaziz; Jho, Nam-Su; Hong, Dowon; Nyang, Daehun

    Privacy preserving association rule mining algorithms have been designed for discovering the relations between variables in data while maintaining the data privacy. In this article we revise one of the recently introduced schemes for association rule mining using fake transactions (FS). In particular, our analysis shows that the FS scheme has exhaustive storage and high computation requirements for guaranteeing a reasonable level of privacy. We introduce a realistic definition of privacy that benefits from the average case privacy and motivates the study of a weakness in the structure of FS by fake transactions filtering. In order to overcome this problem, we improve the FS scheme by presenting a hybrid scheme that considers both privacy and resources as two concurrent guidelines. Analytical and empirical results show the efficiency and applicability of our proposed scheme.

  8. 08471 Report -- Geographic Privacy-Aware Knowledge Discovery and Delivery

    OpenAIRE

    Kuijpers, Bart; Pedreschi, Dino; Saygin, Yucel; Spaccapietra, Stefano

    2009-01-01

    The Dagstuhl-Seminar on Geographic Privacy-Aware Knowledge Discovery and Delivery was held during 16 - 21 November, 2008, with 37 participants registered from various countries from Europe, as well as other parts of the world such as United States, Canada, Argentina, and Brazil. Issues in the newly emerging area of geographic knowledge discovery with a privacy perspective were discussed in a week to consolidate some of the research questions. The Dagstuhl program included...

  9. 76 FR 67763 - Privacy Act of 1974; Privacy Act System of Records

    Science.gov (United States)

    2011-11-02

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (11-109)] Privacy Act of 1974; Privacy Act... proposed revisions to an existing Privacy Act system of records. SUMMARY: Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public...

  10. 76 FR 64114 - Privacy Act of 1974; Privacy Act System of Records

    Science.gov (United States)

    2011-10-17

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (11-093)] Privacy Act of 1974; Privacy Act... proposed revisions to an existing Privacy Act system of records. SUMMARY: Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public...

  11. 77 FR 69898 - Privacy Act of 1974; Privacy Act System of Records

    Science.gov (United States)

    2012-11-21

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice 12-100] Privacy Act of 1974; Privacy Act... proposed revisions to an existing Privacy Act system of records. SUMMARY: Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public...

  12. Privacy and Innovation

    OpenAIRE

    Avi Goldfarb; Catherine Tucker

    2011-01-01

    Information and communication technology now enables firms to collect detailed and potentially intrusive data about their customers both easily and cheaply. This means that privacy concerns are no longer limited to government surveillance and public figures' private lives. The empirical literature on privacy regulation shows that privacy regulation may affect the extent and direction of data-based innovation. We also show that the impact of privacy regulation can be extremely heterogeneous. T...

  13. 75 FR 17906 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2010-04-08

    ... ``Program Manager, Law Enforcement Operations, Headquarters, Defense Logistics Agency, Office of Public... Manager, Law Enforcement Operations, Headquarters, Defense Logistics Agency, Office of Public Safety, 8725...; Systems of Records AGENCY: Defense Logistics Agency, DoD. ACTION: Notice to amend a system of records...

  14. DOD Task Force for Business and Stability Operations in Afghanistan: Review of Selected Expenditures Highlights Serious Management and Oversight Problems

    Science.gov (United States)

    2016-04-15

    execute projects and programs, but rather to advise DOD entities on ways to improve contracting processes and procedures. The memorandum establishing the...Task Force stated, “The Task Force will not be responsible for contracting, but will advise existing DoD contracting offices on improved...including the fact that the AGS did not appear to screen the trainees it nominated , resulting in the majority of the trainees being functionally

  15. DoD ESI

    Science.gov (United States)

    awarded BPAs to DLT Solutions, LLC, EC America, Inc., and International Systems Marketing, Inc. for the Information Management, Microsoft Platform Management, Identity & Access Management, Endpoint Systems Management, Data Protection, Performance Monitoring and Support in support of the DoD mission.Click here for

  16. 42 CFR 403.812 - HIPAA privacy, security, administrative data standards, and national identifiers.

    Science.gov (United States)

    2010-10-01

    ... 42 Public Health 2 2010-10-01 2010-10-01 false HIPAA privacy, security, administrative data... Prescription Drug Discount Card and Transitional Assistance Program § 403.812 HIPAA privacy, security, administrative data standards, and national identifiers. (a) HIPAA covered entities. An endorsed sponsor is a...

  17. Internet and Privacy

    OpenAIRE

    Al-Fadhli, Meshal Shehab

    2007-01-01

    The concept of privacy is hard to understand and is not easy to define, because this concept is linked with several dimensions. Internet Privacy is associated with the use of the Internet and most likely appointed under communications privacy, involving the user of the Internet’s personal information and activities, and the disclosure of them online. This essay is going to present the meaning of privacy and the implications of it for Internet users. Also, this essay will demonstrate some of t...

  18. Proposed DoD Guidelines for Implementation of a Web-Based Joint IETM Architecture (JIA) to Assure the Interoperability of DoD IETMs

    National Research Council Canada - National Science Library

    Jorgensen, Eric L

    1999-01-01

    This Paper presents preliminary guidelines intended to serve as input to a planned DoD Handbook for the Acquisition and Deployment of DoD IETMs with the specific purpose of assuring interoperability...

  19. 76 FR 58788 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-09-22

    ... Manager, Corporate Communications, Defense Finance and Accounting Service, DFAS-HKC/IN, 8899 E. 56th... inquires to FOIA/PA Program Manager, Corporate Communications, Defense Finance and Accounting Service, DFAS...; Systems of Records AGENCY: Defense Finance and Accounting Service, Department of Defense, (DoD). ACTION...

  20. Defense Logistics: A Completed Comprehensive Strategy is Needed to Guide DOD’s In-Transit Visibility Efforts

    Science.gov (United States)

    2013-02-01

    Defense Logistics List of Abbreviations aRFID active radio frequency identification DOD Department of Defense RFID...The Navy and the Air Force each have their own Active Radio Frequency Identification ( aRFID ) Migration Program. These two programs are included...with the aRFID Program and the aRFID Infrastructure, respectively and are therefore not listed in the table. Appendix III: Comments from the

  1. Increasing the Adaptability of DoD Forces and Organizations

    National Research Council Canada - National Science Library

    Gorman, David

    2001-01-01

    The post-Cold War world demands increased adaptability. Since the accelerating pace of technological change reduces DoD ability to forecast threat characteristics, DOD force planning methodology is undermined...

  2. 76 FR 64112 - Privacy Act of 1974; Privacy Act System of Records Appendices

    Science.gov (United States)

    2011-10-17

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (11-091)] Privacy Act of 1974; Privacy Act...: Revisions of NASA Appendices to Privacy Act System of Records. SUMMARY: Notice is hereby given that NASA is... Privacy Act of 1974. This notice publishes those amendments as set forth below under the caption...

  3. Privacy encounters in Teledialogue

    DEFF Research Database (Denmark)

    Andersen, Lars Bo; Bøge, Ask Risom; Danholt, Peter

    2017-01-01

    Privacy is a major concern when new technologies are introduced between public authorities and private citizens. What is meant by privacy, however, is often unclear and contested. Accordingly, this article utilises grounded theory to study privacy empirically in the research and design project...... Teledialogue aimed at introducing new ways for public case managers and placed children to communicate through IT. The resulting argument is that privacy can be understood as an encounter, that is, as something that arises between implicated actors and entails some degree of friction and negotiation....... An argument which is further qualified through the philosophy of Gilles Deleuze. The article opens with a review of privacy literature before continuing to present privacy as an encounter with five different foci: what technologies bring into the encounter; who is related to privacy by implication; what...

  4. 32 CFR 324.5 - General information.

    Science.gov (United States)

    2010-07-01

    ... the three types of documents relating to the Privacy Act Program that must be published in the Federal... authorized by Statute, the individual or for an authorized law enforcement purpose. (2) Conflicts. In case of conflict, the provisions of DoD 5400.11-R take precedence over this supplement or any DFAS directive or...

  5. Best Practices for Optimizing DoD Contractor Safety and Occupational Health Program Performance

    Science.gov (United States)

    2012-12-01

    acts and omissions. DoD’s duty arises under OSHA’s Multi-Employer Citation Policy, and in tort and admiralty law, as discussed in Section 2.6...unnecessarily subject the government to legal liability for on-the-job injuries under the Federal Tort Claims Act (FTCA). (b) The government may...housing or any other contractual context. Furthermore, DoD can place itself in a similar position via negligence , or contractual actions as well as

  6. 75 FR 20298 - Privacy Act Regulations

    Science.gov (United States)

    2010-04-19

    ... prevent and detect fraud, waste, and abuse and perform its other authorized duties and activities relating...--RATB Investigative Files'' and ``RATB--12--RATB Fraud Hotline Program Files,'' pursuant to the Privacy... 5 U.S.C. 552a: (1) From subsection (c)(3) because the release of accounting of disclosure would...

  7. DOD TRAVEL IMPROPER PAYMENTS: Fiscal Year 2006 Reporting Was Incomplete and Planned Improvement Efforts Face Challenges

    National Research Council Canada - National Science Library

    WIlliams, McCoy

    2007-01-01

    ... was incomplete because it understated the full extent of travel improper payments. The DOD travel payment data used to assess the program s risk of significant improper payments only included payments processed by the Defense Travel System (DTS...

  8. Trajectory data privacy protection based on differential privacy mechanism

    Science.gov (United States)

    Gu, Ke; Yang, Lihao; Liu, Yongzhi; Liao, Niandong

    2018-05-01

    In this paper, we propose a trajectory data privacy protection scheme based on differential privacy mechanism. In the proposed scheme, the algorithm first selects the protected points from the user’s trajectory data; secondly, the algorithm forms the polygon according to the protected points and the adjacent and high frequent accessed points that are selected from the accessing point database, then the algorithm calculates the polygon centroids; finally, the noises are added to the polygon centroids by the differential privacy method, and the polygon centroids replace the protected points, and then the algorithm constructs and issues the new trajectory data. The experiments show that the running time of the proposed algorithms is fast, the privacy protection of the scheme is effective and the data usability of the scheme is higher.

  9. Practical Privacy Assessment

    DEFF Research Database (Denmark)

    Peen, Søren; Jansen, Thejs Willem; Jensen, Christian D.

    2008-01-01

    This chapter proposes a privacy assessment model called the Operational Privacy Assessment Model that includes organizational, operational and technical factors for the protection of personal data stored in an IT system. The factors can be evaluated in a simple scale so that not only the resulting...... graphical depiction can be easily created for an IT system, but graphical comparisons across multiple IT systems are also possible. Examples of factors presented in a Kiviat graph are also presented. This assessment tool may be used to standardize privacy assessment criteria, making it less painful...... for the management to assess privacy risks on their systems....

  10. 75 FR 21264 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-04-23

    ... facilities. Categories of records in the system: Name, Social Security Number (SSN), and DoD Electronic Data... Army's Food Service Program. The system facilitates the ordering, receipt, warehousing, and issuance of... user name and password. Data is encrypted in its stored form and cannot be accessed except through the...

  11. Chief Information Officer > About DoD CIO > Organization > DCIO R&A

    Science.gov (United States)

    of Defense Chief Information Officer Home About DoD CIO Bios Organization DCIO C4&IIC DCIO IE , where she helps the organization serve as the DoD CIO focal point for the PPB&E process, including includes personnel management and congressional support. This organization underpins all of DoD CIO's

  12. Neuroethics and Brain Privacy

    DEFF Research Database (Denmark)

    Ryberg, Jesper

    2017-01-01

    An introduction is presented in which editor discusses various articles within the issue on topics including ethical challenges with importance of privacy for well-being, impact of brain-reading on mind privacy and neurotechnology.......An introduction is presented in which editor discusses various articles within the issue on topics including ethical challenges with importance of privacy for well-being, impact of brain-reading on mind privacy and neurotechnology....

  13. Context-Aware Generative Adversarial Privacy

    Directory of Open Access Journals (Sweden)

    Chong Huang

    2017-12-01

    Full Text Available Preserving the utility of published datasets while simultaneously providing provable privacy guarantees is a well-known challenge. On the one hand, context-free privacy solutions, such as differential privacy, provide strong privacy guarantees, but often lead to a significant reduction in utility. On the other hand, context-aware privacy solutions, such as information theoretic privacy, achieve an improved privacy-utility tradeoff, but assume that the data holder has access to dataset statistics. We circumvent these limitations by introducing a novel context-aware privacy framework called generative adversarial privacy (GAP. GAP leverages recent advancements in generative adversarial networks (GANs to allow the data holder to learn privatization schemes from the dataset itself. Under GAP, learning the privacy mechanism is formulated as a constrained minimax game between two players: a privatizer that sanitizes the dataset in a way that limits the risk of inference attacks on the individuals’ private variables, and an adversary that tries to infer the private variables from the sanitized dataset. To evaluate GAP’s performance, we investigate two simple (yet canonical statistical dataset models: (a the binary data model; and (b the binary Gaussian mixture model. For both models, we derive game-theoretically optimal minimax privacy mechanisms, and show that the privacy mechanisms learned from data (in a generative adversarial fashion match the theoretically optimal ones. This demonstrates that our framework can be easily applied in practice, even in the absence of dataset statistics.

  14. Context-Aware Generative Adversarial Privacy

    Science.gov (United States)

    Huang, Chong; Kairouz, Peter; Chen, Xiao; Sankar, Lalitha; Rajagopal, Ram

    2017-12-01

    Preserving the utility of published datasets while simultaneously providing provable privacy guarantees is a well-known challenge. On the one hand, context-free privacy solutions, such as differential privacy, provide strong privacy guarantees, but often lead to a significant reduction in utility. On the other hand, context-aware privacy solutions, such as information theoretic privacy, achieve an improved privacy-utility tradeoff, but assume that the data holder has access to dataset statistics. We circumvent these limitations by introducing a novel context-aware privacy framework called generative adversarial privacy (GAP). GAP leverages recent advancements in generative adversarial networks (GANs) to allow the data holder to learn privatization schemes from the dataset itself. Under GAP, learning the privacy mechanism is formulated as a constrained minimax game between two players: a privatizer that sanitizes the dataset in a way that limits the risk of inference attacks on the individuals' private variables, and an adversary that tries to infer the private variables from the sanitized dataset. To evaluate GAP's performance, we investigate two simple (yet canonical) statistical dataset models: (a) the binary data model, and (b) the binary Gaussian mixture model. For both models, we derive game-theoretically optimal minimax privacy mechanisms, and show that the privacy mechanisms learned from data (in a generative adversarial fashion) match the theoretically optimal ones. This demonstrates that our framework can be easily applied in practice, even in the absence of dataset statistics.

  15. Corporate Privacy Policy Changes during PRISM and the Rise of Surveillance Capitalism

    Directory of Open Access Journals (Sweden)

    Priya Kumar

    2017-03-01

    Full Text Available Disclosure of the NSA’s PRISM program demonstrated that Internet companies have become prime targets of government surveillance. But what role do companies themselves play in putting users’ privacy at risk? By comparing the changes in the privacy policies of ten companies—the nine in PRISM plus Twitter—I seek to understand how users’ privacy shifted. Specifically, I study how company practices surrounding the life cycle of user information (e.g. collection, use, sharing, and retention shifted between the times when companies joined PRISM and when PRISM news broke. A qualitative analysis of the changes in the privacy policies suggests that company disclosure of tracking for advertising purposes increased. I draw on business scholar Shoshana Zuboff’s conceptualization of “surveillance capitalism” and legal scholar Joel Reidenberg’s “transparent citizen” to explain the implications such changes hold for users’ privacy. These findings underscore why public debates about post-Snowden privacy rights cannot ignore the role that companies play in legitimizing surveillance activities under the auspices of creating market value.

  16. Interagency cooperation : FEMA and DOD in domestic support operations.

    Science.gov (United States)

    1997-05-01

    This paper studies the interagency cooperation between DOD and FEMA, focusing specifically on the evolution of doctrine and procedures for responding to natural disasters. While both FEMA and DOD have improved in their ability to respond to disasters...

  17. Protecting genetic privacy.

    Science.gov (United States)

    Roche, P A; Annas, G J

    2001-05-01

    This article outlines the arguments for and against new rules to protect genetic privacy. We explain why genetic information is different to other sensitive medical information, why researchers and biotechnology companies have opposed new rules to protect genetic privacy (and favour anti-discrimination laws instead), and discuss what can be done to protect privacy in relation to genetic-sequence information and to DNA samples themselves.

  18. Disentangling privacy from property: toward a deeper understanding of genetic privacy.

    Science.gov (United States)

    Suter, Sonia M

    2004-04-01

    With the mapping of the human genome, genetic privacy has become a concern to many. People care about genetic privacy because genes play an important role in shaping us--our genetic information is about us, and it is deeply connected to our sense of ourselves. In addition, unwanted disclosure of our genetic information, like a great deal of other personal information, makes us vulnerable to unwanted exposure, stigmatization, and discrimination. One recent approach to protecting genetic privacy is to create property rights in genetic information. This Article argues against that approach. Privacy and property are fundamentally different concepts. At heart, the term "property" connotes control within the marketplace and over something that is disaggregated or alienable from the self. "Privacy," in contrast, connotes control over access to the self as well as things close to, intimately connected to, and about the self. Given these different meanings, a regime of property rights in genetic information would impoverish our understanding of that information, ourselves, and the relationships we hope will be built around and through its disclosure. This Article explores our interests in genetic information in order to deepen our understanding of the ongoing discourse about the distinction between property and privacy. It develops a conception of genetic privacy with a strong relational component. We ordinarily share genetic information in the context of relationships in which disclosure is important to the relationship--family, intimate, doctor-patient, researcher-participant, employer-employee, and insurer-insured relationships. Such disclosure makes us vulnerable to and dependent on the person to whom we disclose it. As a result, trust is essential to the integrity of these relationships and our sharing of genetic information. Genetic privacy can protect our vulnerability in these relationships and enhance the trust we hope to have in them. Property, in contrast, by

  19. Privacy-Enhanced and Multifunctional Health Data Aggregation under Differential Privacy Guarantees.

    Science.gov (United States)

    Ren, Hao; Li, Hongwei; Liang, Xiaohui; He, Shibo; Dai, Yuanshun; Zhao, Lian

    2016-09-10

    With the rapid growth of the health data scale, the limited storage and computation resources of wireless body area sensor networks (WBANs) is becoming a barrier to their development. Therefore, outsourcing the encrypted health data to the cloud has been an appealing strategy. However, date aggregation will become difficult. Some recently-proposed schemes try to address this problem. However, there are still some functions and privacy issues that are not discussed. In this paper, we propose a privacy-enhanced and multifunctional health data aggregation scheme (PMHA-DP) under differential privacy. Specifically, we achieve a new aggregation function, weighted average (WAAS), and design a privacy-enhanced aggregation scheme (PAAS) to protect the aggregated data from cloud servers. Besides, a histogram aggregation scheme with high accuracy is proposed. PMHA-DP supports fault tolerance while preserving data privacy. The performance evaluation shows that the proposal leads to less communication overhead than the existing one.

  20. Privacy Verification Using Ontologies

    NARCIS (Netherlands)

    Kost, Martin; Freytag, Johann-Christoph; Kargl, Frank; Kung, Antonio

    2011-01-01

    As information systems extensively exchange information between participants, privacy concerns may arise from its potential misuse. A Privacy by Design (PbD) approach considers privacy requirements of different stakeholders during the design and the implementation of a system. Currently, a

  1. Identity management and privacy languages technologies: Improving user control of data privacy

    Science.gov (United States)

    García, José Enrique López; García, Carlos Alberto Gil; Pacheco, Álvaro Armenteros; Organero, Pedro Luis Muñoz

    The identity management solutions have the capability to bring confidence to internet services, but this confidence could be improved if user has more control over the privacy policy of its attributes. Privacy languages could help to this task due to its capability to define privacy policies for data in a very flexible way. So, an integration problem arises: making work together both identity management and privacy languages. Despite several proposals for accomplishing this have already been defined, this paper suggests some topics and improvements that could be considered.

  2. Privacy and internet services

    OpenAIRE

    Samec, Marek

    2010-01-01

    This thesis is focused on internet services user privacy. Goal of this thesis is to determine level of user awareness of how is their privacy approached while using internet services. Then suggest procedure to improve this awareness, or that will lead to better control of individual privacy. In theoretical part I analyze general and legislative approach to privacy, followed by analysis of behaviour of internet service users and providers. Part of this analysis deals with usage of web cookies ...

  3. Gender and online privacy among teens: risk perception, privacy concerns, and protection behaviors.

    Science.gov (United States)

    Youn, Seounmi; Hall, Kimberly

    2008-12-01

    Survey data from 395 high school students revealed that girls perceive more privacy risks and have a higher level of privacy concerns than boys. Regarding privacy protection behaviors, boys tended to read unsolicited e-mail and register for Web sites while directly sending complaints in response to unsolicited e-mail. This study found girls to provide inaccurate information as their privacy concerns increased. Boys, however, refrained from registering to Web sites as their concerns increased.

  4. Factors and Predictors of Online Security and Privacy Behavior

    Directory of Open Access Journals (Sweden)

    Goran Bubaš

    2008-12-01

    Full Text Available Assumptions and habits regarding computer and Internet use are among the major factors which influence online privacy and security of Internet users. In our study a survey was performed on 312 subjects (college students who are Internet users with IT skills that investigated how assumptions and habits of Internet users are related to their online security and privacy. The following four factors of online security and privacy related behaviors were revealed in factor analysis: F1 – conscientiousness in the maintenance of the operating system, upgrading of the Internet browser and use of antivirus and antispyware programs; F2 –engagement in risky and careless online activities with lack of concern for personal online privacy; F3 – disbelief that privacy violations and security threats represent possible problems; F4 – lack of fear regarding potential privacy and security threats with no need for change in personal online behavior. Statistically significant correlations were found between some of the discovered factors on the one side, and criteria variables occurrence of malicious code (C1 and data loss on the home computer (C2 on the other. In addition, a regression analysis was performed which revealed that the potentially risky online behaviors of Internet users were associated with the two criteria variables. To properly interpret the results of correlation and regression analyses a conceptual model was developed of the potential causal relationships between the behavior of Internet users and their experiences with online security threats. An additional study was also performed which partly confirmed the conceptual model, as well as the factors of online security and privacy related behaviors.

  5. Privacy-Enhanced and Multifunctional Health Data Aggregation under Differential Privacy Guarantees

    Science.gov (United States)

    Ren, Hao; Li, Hongwei; Liang, Xiaohui; He, Shibo; Dai, Yuanshun; Zhao, Lian

    2016-01-01

    With the rapid growth of the health data scale, the limited storage and computation resources of wireless body area sensor networks (WBANs) is becoming a barrier to their development. Therefore, outsourcing the encrypted health data to the cloud has been an appealing strategy. However, date aggregation will become difficult. Some recently-proposed schemes try to address this problem. However, there are still some functions and privacy issues that are not discussed. In this paper, we propose a privacy-enhanced and multifunctional health data aggregation scheme (PMHA-DP) under differential privacy. Specifically, we achieve a new aggregation function, weighted average (WAAS), and design a privacy-enhanced aggregation scheme (PAAS) to protect the aggregated data from cloud servers. Besides, a histogram aggregation scheme with high accuracy is proposed. PMHA-DP supports fault tolerance while preserving data privacy. The performance evaluation shows that the proposal leads to less communication overhead than the existing one. PMID:27626417

  6. 48 CFR 39.105 - Privacy.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 1 2010-10-01 2010-10-01 false Privacy. 39.105 Section 39... CONTRACTING ACQUISITION OF INFORMATION TECHNOLOGY General 39.105 Privacy. Agencies shall ensure that contracts for information technology address protection of privacy in accordance with the Privacy Act (5 U.S.C...

  7. Geological investigations and hydrogeologic model development in support of DoD and DOE environmental programs on Kirtland Air Force Base, New Mexico, U.S.A

    International Nuclear Information System (INIS)

    Gibson, J.D.; Pratt, G.; Davidson, H.; DeWitt, C.; Hitchcock, C.; Kelson, K.; Noller, J.; Sawyer, T.; Thomas, E.

    1994-01-01

    This paper presents results of preliminary geologic site characterization and hydrogeologic conceptual model development for the 250-km 2 Kirtland Air Force Base (KAFB) and associated lands in central New Mexico. The research, development, and other operational activities of the Department of Defense (DoD) and Department of Energy (DOE) on KAFB over the last 50 years have resulted in diverse hazardous, radioactive, and mixed-waste environmental concerns. Because multiple federal, state, and local agencies are responsible for administrating the involved lands and because of the nature of many U.S. environmental regulations, individual contaminated and potentially contaminated DoD and DOE environmental restoration (ER) sites on KAFB are commonly handled as distinct entities with little consideration for the cumulative environmental and health risk from all sites. A site-wide characterization program has been undertaken at Sandia National Laboratories/New Mexico (SNL/NM), under the auspices of the DOE, to construct a conceptual hydrogeologic model for the base. This conceptual model serves as the basis for placing each ER site into a broader context for evaluating background (i.e., non-contaminated) conditions and for modeling of possible contaminant pathways and travel-times. Regional and local hydrogeologic investigations from KAFB can be used as models for characterizing and evaluating other sites around the world where combined civilian and military environmental programs must work together to resolve environmental problems that may present health risks to workers and the general public

  8. Privacy in domestic environments

    OpenAIRE

    Radics, Peter J; Gracanin, Denis

    2011-01-01

    non-peer-reviewed While there is a growing body of research on privacy,most of the work puts the focus on information privacy. Physical and psychological privacy issues receive little to no attention. However, the introduction of technology into our lives can cause problems with regard to these aspects of privacy. This is especially true when it comes to our homes, both as nodes of our social life and places for relaxation. This paper presents the results of a study intended to captu...

  9. Privacy is an essentially contested concept: a multi-dimensional analytic for mapping privacy

    Science.gov (United States)

    Koopman, Colin; Doty, Nick

    2016-01-01

    The meaning of privacy has been much disputed throughout its history in response to wave after wave of new technological capabilities and social configurations. The current round of disputes over privacy fuelled by data science has been a cause of despair for many commentators and a death knell for privacy itself for others. We argue that privacy’s disputes are neither an accidental feature of the concept nor a lamentable condition of its applicability. Privacy is essentially contested. Because it is, privacy is transformable according to changing technological and social conditions. To make productive use of privacy’s essential contestability, we argue for a new approach to privacy research and practical design, focused on the development of conceptual analytics that facilitate dissecting privacy’s multiple uses across multiple contexts. This article is part of the themed issue ‘The ethical impact of data science’. PMID:28336797

  10. Financial Management: DoD Process for Reporting Contingent Legal Liabilities

    National Research Council Canada - National Science Library

    Granetto, Paul J; Marsh, Patricia A; Peek, Marvin L; Brittingham, Scott S; Baidridge, Denise E; Egu, Charles O; Schenck, Kristy M; Adams, Carl L; Reiser, Cheri L

    2006-01-01

    .... The report is intended to convey systemic concerns across DoD and to provide DoD management and legal counsel the basis for developing policies and procedures for reporting and disclosing contingent...

  11. An Effective Grouping Method for Privacy-Preserving Bike Sharing Data Publishing

    Directory of Open Access Journals (Sweden)

    A S M Touhidul Hasan

    2017-10-01

    Full Text Available Bike sharing programs are eco-friendly transportation systems that are widespread in smart city environments. In this paper, we study the problem of privacy-preserving bike sharing microdata publishing. Bike sharing systems collect visiting information along with user identity and make it public by removing the user identity. Even after excluding user identification, the published bike sharing dataset will not be protected against privacy disclosure risks. An adversary may arrange published datasets based on bike’s visiting information to breach a user’s privacy. In this paper, we propose a grouping based anonymization method to protect published bike sharing dataset from linking attacks. The proposed Grouping method ensures that the published bike sharing microdata will be protected from disclosure risks. Experimental results show that our approach can protect user privacy in the released datasets from disclosure risks and can keep more data utility compared with existing methods.

  12. Towards Territorial Privacy in Smart Environments

    NARCIS (Netherlands)

    Könings, Bastian; Schaub, Florian; Weber, M.; Kargl, Frank

    Territorial privacy is an old concept for privacy of the personal space dating back to the 19th century. Despite its former relevance, territorial privacy has been neglected in recent years, while privacy research and legislation mainly focused on the issue of information privacy. However, with the

  13. Privacy and Library Records

    Science.gov (United States)

    Bowers, Stacey L.

    2006-01-01

    This paper summarizes the history of privacy as it relates to library records. It commences with a discussion of how the concept of privacy first originated through case law and follows the concept of privacy as it has affected library records through current day and the "USA PATRIOT Act."

  14. Data privacy for the smart grid

    CERN Document Server

    Herold, Rebecca

    2015-01-01

    The Smart Grid and PrivacyWhat Is the Smart Grid? Changes from Traditional Energy Delivery Smart Grid Possibilities Business Model Transformations Emerging Privacy Risks The Need for Privacy PoliciesPrivacy Laws, Regulations, and Standards Privacy-Enhancing Technologies New Privacy Challenges IOT Big Data What Is the Smart Grid?Market and Regulatory OverviewTraditional Electricity Business SectorThe Electricity Open Market Classifications of Utilities Rate-Making ProcessesElectricity Consumer

  15. Defense Infrastructure: DOD Needs Clearer Guidance on Notifying Congress of Privately Financed Construction Projects

    Science.gov (United States)

    2017-01-01

    welfare, and recreation activities such as recreation centers; food , beverage , and entertainment programs; and recreational lodging. Private...fast food restaurants. Because these projects are not authorized and funded through the regular appropriations process for military construction...commissaries.8 These funds can be used for various specified purposes, including the construction of commissaries.9 DOD commissaries are managed by

  16. Designing Privacy-by-Design

    NARCIS (Netherlands)

    Rest, J.H.C. van; Boonstra, D.; Everts, M.H.; Rijn, M. van; Paassen, R.J.G. van

    2014-01-01

    The proposal for a new privacy regulation d.d. January 25th 2012 introduces sanctions of up to 2% of the annual turnover of enterprises. This elevates the importance of mitigation of privacy risks. This paper makes Privacy by Design more concrete, and positions it as the mechanism to mitigate these

  17. 75 FR 47797 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-08-09

    ... Officer, Department of Defense. Deletion: S330.40 CAHS System name: Employee Assistance Program Records (August 27, 1999; 64 FR 46889). Reason: This collection is covered under the existing DHHS/FOH EAP Privacy notice 09-90-0010, entitled ``Employee Assistance Program (EAP) Records, HHS/OS/ASAM/OHR.'' [FR Doc. 2010...

  18. Planning for Diversity: Options and Recommendations for DoD Leaders

    National Research Council Canada - National Science Library

    Lim, Nelson; Cho, Michelle; Curry, Kimberly

    2008-01-01

    With this report, the authors aim to assist Department of Defense (DoD) leaders in their effort to develop a strategic plan to achieve greater diversity among DoD active duty and civilian leadership...

  19. Stratospheric Transparency: Perspectives on Internet Privacy

    Science.gov (United States)

    Hauck, Rita M.

    2009-01-01

    As a parent of teenagers in the 1980s, I recall a concern of the intrusion by MTV into our home. After futile attempts to block the program, my spouse and I set out to convince our sons of its intrusion. Our challenge was miniscule when compared to the Internet privacy issues of today. This paper addresses such challenges and proposes some…

  20. A Quantum Private Query Protocol for Enhancing both User and Database Privacy

    Science.gov (United States)

    Zhou, Yi-Hua; Bai, Xue-Wei; Li, Lei-Lei; Shi, Wei-Min; Yang, Yu-Guang

    2018-01-01

    In order to protect the privacy of query user and database, some QKD-based quantum private query (QPQ) protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way, not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc. Supported by National Natural Science Foundation of China under Grant Nos. U1636106, 61572053, 61472048, 61602019, 61502016; Beijing Natural Science Foundation under Grant Nos. 4152038, 4162005; Basic Research Fund of Beijing University of Technology (No. X4007999201501); The Scientific Research Common Program of Beijing Municipal Commission of Education under Grant No. KM201510005016

  1. A Flow-Sensitive Analysis of Privacy Properties

    DEFF Research Database (Denmark)

    Nielson, Hanne Riis; Nielson, Flemming

    2007-01-01

    that information I send to some service never is leaked to another service? - unless I give my permission? We shall develop a static program analysis for the pi- calculus and show how it can be used to give privacy guarantees like the ones requested above. The analysis records the explicit information flow...

  2. PEDOT pillar fabrication using DOD inkjet system

    Science.gov (United States)

    Cui, Wei; Chang, Cheng-Ling; Wang, Wei-Chih

    2012-04-01

    In this paper, we present our preliminary results of high aspect ratio 3D PEDOT pillar study by drop-on demand (DOD) direct printing system. Design of the experimental setup and the fabrication of the DOD PEDOT pillar are introduced. Currently, the system can achieve a PEDOT pillar with a height of 300 μm and 80 μm in diameter. The proposed PEDOT 3D printing process has a wide range of potential applications in the eletronics and display industry.

  3. When Differential Privacy Meets Randomized Perturbation: A Hybrid Approach for Privacy-Preserving Recommender System

    KAUST Repository

    Liu, Xiao; Liu, An; Zhang, Xiangliang; Li, Zhixu; Liu, Guanfeng; Zhao, Lei; Zhou, Xiaofang

    2017-01-01

    result. However, none is designed for both hiding users’ private data and preventing privacy inference. To achieve this goal, we propose in this paper a hybrid approach for privacy-preserving recommender systems by combining differential privacy (DP

  4. Logistics: Use of DoD Resources Supporting Hurricane Katrina Disaster

    National Research Council Canada - National Science Library

    Scott, Wanda A; Bloomer, Donald A; Owens, Keith M; Bryant, Leon D; Matthews, Takia A; Chavez, Bryan M; Torres, Anthony M; Woolard, Alan J; Pugh, Jacqueline N

    2006-01-01

    We performed the audit in response to a September 2005 request by the Principal Deputy Inspector General, DoD to assess the use of DoD resources in providing relief efforts in support of the Hurricane...

  5. 78 FR 34354 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-06-07

    ...(r) of the Privacy Act of 1974, as amended, was submitted on May 14, 2013, to the House Committee on... replace with ``System contains personnel data to support enlisted assignment, planning, programming...

  6. Privacy information management for video surveillance

    Science.gov (United States)

    Luo, Ying; Cheung, Sen-ching S.

    2013-05-01

    The widespread deployment of surveillance cameras has raised serious privacy concerns. Many privacy-enhancing schemes have been proposed to automatically redact images of trusted individuals in the surveillance video. To identify these individuals for protection, the most reliable approach is to use biometric signals such as iris patterns as they are immutable and highly discriminative. In this paper, we propose a privacy data management system to be used in a privacy-aware video surveillance system. The privacy status of a subject is anonymously determined based on her iris pattern. For a trusted subject, the surveillance video is redacted and the original imagery is considered to be the privacy information. Our proposed system allows a subject to access her privacy information via the same biometric signal for privacy status determination. Two secure protocols, one for privacy information encryption and the other for privacy information retrieval are proposed. Error control coding is used to cope with the variability in iris patterns and efficient implementation is achieved using surrogate data records. Experimental results on a public iris biometric database demonstrate the validity of our framework.

  7. 32 CFR Appendix D to Part 505 - Exemptions; Exceptions; and DoD Blanket Routine Uses

    Science.gov (United States)

    2010-07-01

    ... AID OF CIVIL AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM Pt. 505, App. D Appendix D to... of the claim; and the agency or program under which the case arose may be disclosed. However, before... carry out its legally authorized Government-wide personnel management functions and studies. (9...

  8. DOD Electronic Commerce (EC)/Electronic Data Interchange (EDI) in contracting report

    Science.gov (United States)

    1993-12-01

    Use of Electronic Commerce (EC)/Electronic Data Interchange (EDI) to support Department of Defense (DoD) procurement processes has been under consideration for some time. A 1988 Deputy Secretary of Defense memo calls for maximum use of EDI, based on 10 years of DoD EDI investigation and experiments. In 1990, Defense Management Review Decision 941 stated, 'The strategic goal of DoD's current efforts is to provide the department with the capability to initiate, conduct, and maintain its external business related transactions and internal logistics, contracting, and financial activities without requiring the use of hard copy media.' The EC in Contracting PAT membership reflected a broad cross section of Military Services and Defense Agencies working on a full-time basis for 60 days. The diversity of the EC in Contracting PAT ensured that the needs and concerns of all DoD components were addressed during the creation of the report. The resultant plan, therefore, represents a comprehensive approach for implementing EC throughout the DoD.

  9. Major Management Challenges and Program Risks Department of Defense

    National Research Council Canada - National Science Library

    1999-01-01

    .... The report also addresses corrective actions that DOD has taken or initiated on these issues- including DOD'S blueprint for a strategy-based, balanced, and affordable defense program as outlined...

  10. Whistleblower Protection: DOD Needs to Enhance Oversight of Military Whistleblower Reprisal Investigations

    Science.gov (United States)

    2015-05-01

    WHISTLEBLOWER PROTECTION DOD Needs to Enhance Oversight of Military Whistleblower Reprisal Investigations Report...00-2015 to 00-00-2015 4. TITLE AND SUBTITLE Whistleblower Protection: DOD Needs to Enhance Oversight of Military Whistleblower Reprisal...Government Accountability Office Highlights of GAO-15-477, a report to congressional requesters May 2015 WHISTLEBLOWER PROTECTION DOD

  11. Technical Privacy Metrics: a Systematic Survey

    OpenAIRE

    Wagner, Isabel; Eckhoff, David

    2018-01-01

    The file attached to this record is the author's final peer reviewed version The goal of privacy metrics is to measure the degree of privacy enjoyed by users in a system and the amount of protection offered by privacy-enhancing technologies. In this way, privacy metrics contribute to improving user privacy in the digital world. The diversity and complexity of privacy metrics in the literature makes an informed choice of metrics challenging. As a result, instead of using existing metrics, n...

  12. A privacy protection model to support personal privacy in relational databases.

    OpenAIRE

    2008-01-01

    The individual of today incessantly insists on more protection of his/her personal privacy than a few years ago. During the last few years, rapid technological advances, especially in the field of information technology, directed most attention and energy to the privacy protection of the Internet user. Research was done and is still being done covering a vast area to protect the privacy of transactions performed on the Internet. However, it was established that almost no research has been don...

  13. Internet privacy options for adequate realisation

    CERN Document Server

    2013-01-01

    A thorough multidisciplinary analysis of various perspectives on internet privacy was published as the first volume of a study, revealing the results of the achatech project "Internet Privacy - A Culture of Privacy and Trust on the Internet." The second publication from this project presents integrated, interdisciplinary options for improving privacy on the Internet utilising a normative, value-oriented approach. The ways in which privacy promotes and preconditions fundamental societal values and how privacy violations endanger the flourishing of said values are exemplified. The conditions which must be fulfilled in order to achieve a culture of privacy and trust on the internet are illuminated. This volume presents options for policy-makers, educators, businesses and technology experts how to facilitate solutions for more privacy on the Internet and identifies further research requirements in this area.

  14. Unaddressed privacy risks in accredited health and wellness apps: a cross-sectional systematic assessment.

    Science.gov (United States)

    Huckvale, Kit; Prieto, José Tomás; Tilney, Myra; Benghozi, Pierre-Jean; Car, Josip

    2015-09-07

    Poor information privacy practices have been identified in health apps. Medical app accreditation programs offer a mechanism for assuring the quality of apps; however, little is known about their ability to control information privacy risks. We aimed to assess the extent to which already-certified apps complied with data protection principles mandated by the largest national accreditation program. Cross-sectional, systematic, 6-month assessment of 79 apps certified as clinically safe and trustworthy by the UK NHS Health Apps Library. Protocol-based testing was used to characterize personal information collection, local-device storage and information transmission. Observed information handling practices were compared against privacy policy commitments. The study revealed that 89% (n = 70/79) of apps transmitted information to online services. No app encrypted personal information stored locally. Furthermore, 66% (23/35) of apps sending identifying information over the Internet did not use encryption and 20% (7/35) did not have a privacy policy. Overall, 67% (53/79) of apps had some form of privacy policy. No app collected or transmitted information that a policy explicitly stated it would not; however, 78% (38/49) of information-transmitting apps with a policy did not describe the nature of personal information included in transmissions. Four apps sent both identifying and health information without encryption. Although the study was not designed to examine data handling after transmission to online services, security problems appeared to place users at risk of data theft in two cases. Systematic gaps in compliance with data protection principles in accredited health apps question whether certification programs relying substantially on developer disclosures can provide a trusted resource for patients and clinicians. Accreditation programs should, as a minimum, provide consistent and reliable warnings about possible threats and, ideally, require publishers to

  15. 78 FR 65620 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-11-01

    ..., as required by 5 U.S.C. 552a(r) of the Privacy Act of 1974, as amended, was submitted on March 18... support officer assignment, planning, programming, accounting, promotions, career development, and...

  16. Cognitive Privacy for Personal Clouds

    Directory of Open Access Journals (Sweden)

    Milena Radenkovic

    2016-01-01

    Full Text Available This paper proposes a novel Cognitive Privacy (CogPriv framework that improves privacy of data sharing between Personal Clouds for different application types and across heterogeneous networks. Depending on the behaviour of neighbouring network nodes, their estimated privacy levels, resource availability, and social network connectivity, each Personal Cloud may decide to use different transmission network for different types of data and privacy requirements. CogPriv is fully distributed, uses complex graph contacts analytics and multiple implicit novel heuristics, and combines these with smart probing to identify presence and behaviour of privacy compromising nodes in the network. Based on sensed local context and through cooperation with remote nodes in the network, CogPriv is able to transparently and on-the-fly change the network in order to avoid transmissions when privacy may be compromised. We show that CogPriv achieves higher end-to-end privacy levels compared to both noncognitive cellular network communication and state-of-the-art strategies based on privacy-aware adaptive social mobile networks routing for a range of experiment scenarios based on real-world user and network traces. CogPriv is able to adapt to varying network connectivity and maintain high quality of service while managing to keep low data exposure for a wide range of privacy leakage levels in the infrastructure.

  17. DOD Financial Management: Significant Efforts Still Needed for Remediating Audit Readiness Deficiencies

    Science.gov (United States)

    2017-02-01

    DOD FINANCIAL MANAGEMENT Significant Efforts Still Needed for Remediating Audit Readiness Deficiencies Report to...Accountability Office Highlights of GAO-17-85, a report to congressional committees February 2017 DOD FINANCIAL MANAGEMENT Significant Efforts Still...actions to address the IPAs’ recommendations. Office of Management and Budget (OMB) guidance and the Department of Defense’s (DOD) Financial

  18. DOD Security Cooperation: An Overview of Authorities and Issues

    Science.gov (United States)

    2016-08-23

    Syria, Ukraine .................................................................................................... 7 Global and Regional, Non... crisis intervention, and as an exit strategy for post-9/11 military campaigns. 9 To implement such concepts, DOD requested that Congress grant new...Africa, Iraq, Syria, Ukraine Congress has provided DOD with several authorities to support U.S. military operations or other military efforts in

  19. Cybersecurity and Privacy

    DEFF Research Database (Denmark)

    he huge potential in future connected services has as a precondition that privacy and security needs are dealt with in order for new services to be accepted. This issue is increasingly on the agenda both at the company and at individual level. Cybersecurity and Privacy – bridging the gap addresses...... two very complex fields of the digital world, i.e., Cybersecurity and Privacy. These multifaceted, multidisciplinary and complex issues are usually understood and valued differently by different individuals, data holders and legal bodies. But a change in one field immediately affects the others....... Policies, frameworks, strategies, laws, tools, techniques, and technologies – all of these are tightly interwoven when it comes to security and privacy. This book is another attempt to bridge the gap between the industry and academia. The book addresses the views from academia and industry on the subject...

  20. Privacy for Sale?

    DEFF Research Database (Denmark)

    Sørensen, Lene Tolstrup; Sørensen, Jannick Kirk; Khajuria, Samant

    Data brokers have become central players in the collection online of private user data. Data brokers’ activities are however not very transparent or even known by users. Many users regard privacy a central element when they use online services. Based on 12 short interviews with users, this paper...... analyses how users perceive the concept of online privacy in respect to data brokers col- lection of private data, and particularly novel services that offer users the possi- bility to sell their private data. Two groups of users are identified: Those who are considering selling their data under specific...... conditions, and those who reject the idea completely. Based on the literature we identify two positions to privacy either as an instrumental good, or as an intrinsic good. The paper positions vari- ous user perceptions on privacy that are relevant for future service develop- ment....

  1. Report of the DOD-DOE Workshop on Converting Waste to Energy Using Fuel Cells

    Science.gov (United States)

    2011-10-01

    cell research, development, and demonstration. Along with the general program overview, Dr. Satyapal highlighted the vast amount of biogas resources...Page ii DOD-DOE Workshop Summary on Converting Waste to Energy Using Fuel Cells List of Tables Table 1. Comparison by Generator Type: Based on 40...Table 2. Typical Composition of Biogas from Various Waste Streams ....................................................... 8 Table D-1

  2. 76 FR 21708 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-04-18

    ... Appendix I to OMB Circular No. A-130, ``Federal Agency Responsibilities for Maintaining Records About... Instruction (DoDI) 1400.25-V810, DoD Civilian Personnel Management System: Injury Compensation; DoDI 1400.25-V850, DoD Civilian Personnel Management System: Unemployment Compensation; DoD 1400.25-M, DoD Civilian...

  3. Counterfeit Parts: DOD Needs to Improve Reporting and Oversight to Reduce Supply Chain Risk

    Science.gov (United States)

    2016-02-01

    agencies and contractors we met with stated that they have encountered counterfeit parts less frequently in the DOD supply chain , in part, because...the DOD supply chain as a method to prevent further counterfeiting.22 DOD and industry officials noted that timely reporting of...COUNTERFEIT PARTS DOD Needs to Improve Reporting and Oversight to Reduce Supply Chain Risk Report to Congressional Committees

  4. Cash Accountability in DOD Imprest Funds Maintained by the Office of the Inspector General, DOD

    National Research Council Canada - National Science Library

    Rau, Russell

    1995-01-01

    We are providing this report for your information and use. The audit was made at your request to examine the imprest funds maintained within the Office of the Inspector General, DoD, Arlington, Virginia...

  5. Location Privacy in RFID Applications

    Science.gov (United States)

    Sadeghi, Ahmad-Reza; Visconti, Ivan; Wachsmann, Christian

    RFID-enabled systems allow fully automatic wireless identification of objects and are rapidly becoming a pervasive technology with various applications. However, despite their benefits, RFID-based systems also pose challenging risks, in particular concerning user privacy. Indeed, improvident use of RFID can disclose sensitive information about users and their locations allowing detailed user profiles. Hence, it is crucial to identify and to enforce appropriate security and privacy requirements of RFID applications (that are also compliant to legislation). This chapter first discusses security and privacy requirements for RFID-enabled systems, focusing in particular on location privacy issues. Then it explores the advances in RFID applications, stressing the security and privacy shortcomings of existing proposals. Finally, it presents new promising directions for privacy-preserving RFID systems, where as a case study we focus electronic tickets (e-tickets) for public transportation.

  6. Privacy and Data-Based Research

    OpenAIRE

    Ori Heffetz; Katrina Ligett

    2013-01-01

    What can we, as users of microdata, formally guarantee to the individuals (or firms) in our dataset, regarding their privacy? We retell a few stories, well-known in data-privacy circles, of failed anonymization attempts in publicly released datasets. We then provide a mostly informal introduction to several ideas from the literature on differential privacy, an active literature in computer science that studies formal approaches to preserving the privacy of individuals in statistical databases...

  7. B2B Models for DoD Acquisition

    Science.gov (United States)

    2007-07-30

    product design, demand forecasting, asset management, and sales and marketing plans 35 Proctor & Gamble’s Private Industrial Network SOURCE: Laudon... B2B Models for DoD Acquisition 30 July 2007 by Magdi N. Kamel, Associate Professor Graduate School of Operational & Information Sciences...number. 1. REPORT DATE 30 JUL 2007 2. REPORT TYPE 3. DATES COVERED 00-00-2007 to 00-00-2007 4. TITLE AND SUBTITLE B2B Models for DoD

  8. 76 FR 59073 - Privacy Act

    Science.gov (United States)

    2011-09-23

    ... CENTRAL INTELLIGENCE AGENCY 32 CFR Part 1901 Privacy Act AGENCY: Central Intelligence Agency. ACTION: Proposed rule. SUMMARY: Consistent with the Privacy Act (PA), the Central Intelligence Agency...-1379. SUPPLEMENTARY INFORMATION: Consistent with the Privacy Act (PA), the CIA has undertaken and...

  9. 78 FR 12127 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of the Treasury...

    Science.gov (United States)

    2013-02-21

    ... 1310 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer..., as shown above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2013-0007] Privacy Act of 1974, as Amended...

  10. 75 FR 51154 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of the Treasury...

    Science.gov (United States)

    2010-08-18

    ... 1310 AGENCY: Social Security Administration (SSA) ACTION: Notice of a renewal of an existing computer..., as shown above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0035] Privacy Act of 1974, as Amended...

  11. 78 FR 51264 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of the Treasury...

    Science.gov (United States)

    2013-08-20

    ... 1016 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer... above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2013-0022] Privacy Act of 1974, as Amended...

  12. 78 FR 16564 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Personnel Management...

    Science.gov (United States)

    2013-03-15

    ... 1021 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of existing computer... above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0073] Privacy Act of 1974, as Amended...

  13. Department of Defense high power laser program guidance

    Science.gov (United States)

    Muller, Clifford H.

    1994-06-01

    The DoD investment of nominally $200 million per year is focused on four high power laser (HPL) concepts: Space-Based Laser (SBL), a Ballistic Missile Defense Organization effort that addresses boost-phase intercept for Theater Missile Defense and National Missile Defense; Airborne Laser (ABL), an Air Force effort that addresses boost-phase intercept for Theater Missile Defense; Ground-Based Laser (GBL), an Air Force effort addressing space control; and Anti-Ship Missile Defense (ASMD), a Navy effort addressing ship-based defense. Each organization is also supporting technology development with the goal of achieving less expensive, brighter, and lighter high power laser systems. These activities represent the building blocks of the DoD program to exploit the compelling characteristics of the high power laser. Even though DoD's HPL program are focused and moderately strong, additional emphasis in a few technical areas could help reduce risk in these programs. In addition, a number of options are available for continuing to use the High-Energy Laser System Test Facility (HELSTF) at White Sands Missile Range. This report provides a brief overview and guidance for the five efforts which comprise the DoD HPL program (SBL, ABL, GBL, ASMD, HELSTF).

  14. Protecting patron privacy

    CERN Document Server

    Beckstrom, Matthew

    2015-01-01

    In a world where almost anyone with computer savvy can hack, track, and record the online activities of others, your library can serve as a protected haven for your visitors who rely on the Internet to conduct research-if you take the necessary steps to safeguard their privacy. This book shows you how to protect patrons' privacy while using the technology that your library provides, including public computers, Internet access, wireless networks, and other devices. Logically organized into two major sections, the first part of the book discusses why the privacy of your users is of paramount

  15. Bridging the transatlantic divide in privacy

    Directory of Open Access Journals (Sweden)

    Paula Kift

    2013-08-01

    Full Text Available In the context of the US National Security Agency surveillance scandal, the transatlantic privacy divide has come back to the fore. In the United States, the right to privacy is primarily understood as a right to physical privacy, thus the protection from unwarranted government searches and seizures. In Germany on the other hand, it is also understood as a right to spiritual privacy, thus the right of citizens to develop into autonomous moral agents. The following article will discuss the different constitutional assumptions that underlie American and German attitudes towards privacy, namely privacy as an aspect of liberty or as an aspect of dignity. As data flows defy jurisdictional boundaries, however, policymakers across the Atlantic are faced with a conundrum: how can German and American privacy cultures be reconciled?

  16. 77 FR 27108 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Child Support...

    Science.gov (United States)

    2012-05-08

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0010] Privacy Act of 1974, as Amended...

  17. DOD's advanced thermionics program an overview

    International Nuclear Information System (INIS)

    Drake, T.R.

    1998-01-01

    The Defense Special Weapons Agency (DSWA) manages a congressionally mandated program in advanced thermionics research. Guided by congressional language to advance the state-of-the-art in the US and support the Integrated Solar Upper Stage (ISUS) program, DSWA efforts concentrate on four areas: an electrically testable design of a high-performance, in-core thermionic fuel element (TFE), the ISUS program, a microminiature thermionic converter and several modeling efforts. The DSWA domestic program is augmented by several small contracts with Russian institutes, awarded under the former TOPAZ International Program that the Ballistic Missile Defense Organization transferred to DSWA. The design effort at General Atomics will result in an electrically testable, multi-cell TFE for in-core conversion, involving system design and advanced collector and emitter technologies. For the ISUS program, DSWA funded a portion of the engine ground demonstration, including development of the power management system and the planar diodes. Current efforts supporting ISUS include continued diode testing and developing an advanced planar diode. The MTC program seeks to design a mass producable, close-spaced thermionic converter using integrated circuit technologies. Modeling and analysis at DSWA involves development of the Reactor System Mass with Thermionics estimation model (RSMASS-T), developing a new thermionic theory, and reviewing applications for the MTC technology. The Russian deliverables include several reports and associated hardware that describe many of its state-of-the-art thermionic technologies and processes

  18. Toward Privacy-Preserving Personalized Recommendation Services

    Directory of Open Access Journals (Sweden)

    Cong Wang

    2018-02-01

    Full Text Available Recommendation systems are crucially important for the delivery of personalized services to users. With personalized recommendation services, users can enjoy a variety of targeted recommendations such as movies, books, ads, restaurants, and more. In addition, personalized recommendation services have become extremely effective revenue drivers for online business. Despite the great benefits, deploying personalized recommendation services typically requires the collection of users’ personal data for processing and analytics, which undesirably makes users susceptible to serious privacy violation issues. Therefore, it is of paramount importance to develop practical privacy-preserving techniques to maintain the intelligence of personalized recommendation services while respecting user privacy. In this paper, we provide a comprehensive survey of the literature related to personalized recommendation services with privacy protection. We present the general architecture of personalized recommendation systems, the privacy issues therein, and existing works that focus on privacy-preserving personalized recommendation services. We classify the existing works according to their underlying techniques for personalized recommendation and privacy protection, and thoroughly discuss and compare their merits and demerits, especially in terms of privacy and recommendation accuracy. We also identity some future research directions. Keywords: Privacy protection, Personalized recommendation services, Targeted delivery, Collaborative filtering, Machine learning

  19. Towards Privacy Managment of Information Systems

    OpenAIRE

    Drageide, Vidar

    2009-01-01

    This masters thesis provides insight into the concept of privacy. It argues why privacy is important, and why developers and system owners should keep privacy in mind when developing and maintaining systems containing personal information. Following this, a strategy for evaluating the overall level of privacy in a system is defined. The strategy is then applied to parts of the cellphone system in an attempt to evaluate the privacy of traffic and location data in this system.

  20. Adding query privacy to robust DHTs

    DEFF Research Database (Denmark)

    Backes, Michael; Goldberg, Ian; Kate, Aniket

    2012-01-01

    intermediate peers that (help to) route the queries towards their destinations. In this paper, we satisfy this requirement by presenting an approach for providing privacy for the keys in DHT queries. We use the concept of oblivious transfer (OT) in communication over DHTs to preserve query privacy without...... privacy over robust DHTs. Finally, we compare the performance of our privacy-preserving protocols with their more privacy-invasive counterparts. We observe that there is no increase in the message complexity...

  1. Renewable Energy Production from DoD Installation Solid Wastes by Anaerobic Digestion

    Science.gov (United States)

    2016-06-01

    ENGINEERING GUIDANCE REPORT Renewable Energy Production from DoD Installation Solid Wastes by Anaerobic Digestion ESTCP Project ER-200933 JUNE...Defense. Page Intentionally Left Blank Renewable Energy Production From DoD Installation Solid Wastes by Anaerobic Digestion ii June 2016 REPORT...3. DATES COVERED (2009 – 2016) 4. TITLE AND SUBTITLE Renewable Energy Production from DoD Installation Solid Wastes by Anaerobic Digestion 5a

  2. Privacy in an Ambient World

    NARCIS (Netherlands)

    Dekker, M.A.C.; Etalle, Sandro; den Hartog, Jeremy

    Privacy is a prime concern in today's information society. To protect the privacy of individuals, enterprises must follow certain privacy practices, while collecting or processing personal data. In this chapter we look at the setting where an enterprise collects private data on its website,

  3. Information Privacy Revealed

    Science.gov (United States)

    Lavagnino, Merri Beth

    2013-01-01

    Why is Information Privacy the focus of the January-February 2013 issue of "EDUCAUSE Review" and "EDUCAUSE Review Online"? Results from the 2012 annual survey of the International Association of Privacy Professionals (IAPP) indicate that "meeting regulatory compliance requirements continues to be the top perceived driver…

  4. 77 FR 11367 - Defense Federal Acquisition Regulation Supplement; Extension of the Test Program for Negotiation...

    Science.gov (United States)

    2012-02-24

    ...DoD is issuing a final rule amending the Defense Federal Acquisition Regulation Supplement to extend the program period for the DoD Test Program for Negotiation of Comprehensive Small Business Subcontracting Plans.

  5. A Survey of Privacy on Data Integration

    OpenAIRE

    Do Son, Thanh

    2015-01-01

    This survey is an integrated view of other surveys on privacy preserving for data integration. First, we review the database context and challenges and research questions. Second, we formulate the privacy problems for schema matching and data matching. Next, we introduce the elements of privacy models. Then, we summarize the existing privacy techniques and the analysis (proofs) of privacy guarantees. Finally, we describe the privacy frameworks and their applications.

  6. Privacy in social networking sites

    OpenAIRE

    Λεονάρδος, Γεώργιος; Leonardos, Giorgos

    2016-01-01

    The purpose of this study is to explore the aspects of privacy over the use of social networks web sites. More specific, we will show the types of social networks, their privacy mechanisms that are different in each social network site, their privacy options that are offered to users. We will report some serious privacy violations incidents of the most popular social networks sites such as Facebook, Twitter, LinkedIn. Also, we will report some important surveys about social networks and pr...

  7. 77 FR 49849 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Child Support...

    Science.gov (United States)

    2012-08-17

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer-matching... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0021] Privacy Act of 1974, as Amended...

  8. 78 FR 69926 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Centers for Medicare & Medicaid...

    Science.gov (United States)

    2013-11-21

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L 100-503), amended the... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2013-0059] Privacy Act of 1974, as Amended...

  9. Location-Related Privacy in Geo-Social Networks

    DEFF Research Database (Denmark)

    Ruiz Vicente, Carmen; Freni, Dario; Bettini, Claudio

    2011-01-01

    -ins." However, this ability to reveal users' locations causes new privacy threats, which in turn call for new privacy-protection methods. The authors study four privacy aspects central to these social networks - location, absence, co-location, and identity privacy - and describe possible means of protecting...... privacy in these circumstances....

  10. PRIVACY AS A CULTURAL PHENOMENON

    Directory of Open Access Journals (Sweden)

    Garfield Benjamin

    2017-07-01

    Full Text Available Privacy remains both contentious and ever more pertinent in contemporary society. Yet it persists as an ill-defined term, not only within specific fields but in its various uses and implications between and across technical, legal and political contexts. This article offers a new critical review of the history of privacy in terms of two dominant strands of thinking: freedom and property. These two conceptions of privacy can be seen as successive historical epochs brought together under digital technologies, yielding increasingly complex socio-technical dilemmas. By simplifying the taxonomy to its socio-cultural function, the article provides a generalisable, interdisciplinary approach to privacy. Drawing on new technologies, historical trends, sociological studies and political philosophy, the article presents a discussion of the value of privacy as a term, before proposing a defense of the term cyber security as a mode of scalable cognitive privacy that integrates the relative needs of individuals, governments and corporations.

  11. 77 FR 31371 - Public Workshop: Privacy Compliance Workshop

    Science.gov (United States)

    2012-05-25

    ... presentations, including the privacy compliance fundamentals, privacy and data security, and the privacy... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Public Workshop: Privacy Compliance... Homeland Security Privacy Office will host a public workshop, ``Privacy Compliance Workshop.'' DATES: The...

  12. What was privacy?

    Science.gov (United States)

    McCreary, Lew

    2008-10-01

    Why is that question in the past tense? Because individuals can no longer feel confident that the details of their lives--from identifying numbers to cultural preferences--will be treated with discretion rather than exploited. Even as Facebook users happily share the names of their favorite books, movies, songs, and brands, they often regard marketers' use of that information as an invasion of privacy. In this wide-ranging essay, McCreary, a senior editor at HBR, examines numerous facets of the privacy issue, from Google searches, public shaming on the internet, and cell phone etiquette to passenger screening devices, public surveillance cameras, and corporate chief privacy officers. He notes that IBM has been a leader on privacy; its policy forswearing the use of employees' genetic information in hiring and benefits decisions predated the federal Genetic Information Nondiscrimination Act by three years. Now IBM is involved in an open-source project known as Higgins to provide users with transportable, potentially anonymous online presences. Craigslist, whose CEO calls it "as close to 100% user driven as you can get," has taken an extremely conservative position on privacy--perhaps easier for a company with a declared lack of interest in maximizing revenue. But TJX and other corporate victims of security breaches have discovered that retaining consumers' transaction information can be both costly and risky. Companies that underestimate the importance of privacy to their customers or fail to protect it may eventually face harsh regulation, reputational damage, or both. The best thing they can do, says the author, is negotiate directly with those customers over where to draw the line.

  13. Privacy Expectations in Online Contexts

    Science.gov (United States)

    Pure, Rebekah Abigail

    2013-01-01

    Advances in digital networked communication technology over the last two decades have brought the issue of personal privacy into sharper focus within contemporary public discourse. In this dissertation, I explain the Fourth Amendment and the role that privacy expectations play in the constitutional protection of personal privacy generally, and…

  14. 76 FR 21091 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Centers for Medicare & Medicaid...

    Science.gov (United States)

    2011-04-14

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching...: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503...), as amended, (Pub. L. 100-503, the Computer Matching and Privacy Protection Act (CMPPA) of 1988), the...

  15. Online Tracking Technologies and Web Privacy:Technologieën voor Online volgen en Web Privacy

    OpenAIRE

    Acar, Mustafa Gunes Can

    2017-01-01

    In my PhD thesis, I would like to study the problem of online privacy with a focus on Web and mobile applications. Key research questions to be addressed by my study are the following: How can we formalize and quantify web tracking? What are the threats presented against privacy by different tracking techniques such as browser fingerprinting and cookie based tracking? What kind of privacy enhancing technologies (PET) can be used to ensure privacy without degrading service quality? The stud...

  16. Extending SQL to Support Privacy Policies

    Science.gov (United States)

    Ghazinour, Kambiz; Pun, Sampson; Majedi, Maryam; Chinaci, Amir H.; Barker, Ken

    Increasing concerns over Internet applications that violate user privacy by exploiting (back-end) database vulnerabilities must be addressed to protect both customer privacy and to ensure corporate strategic assets remain trustworthy. This chapter describes an extension onto database catalogues and Structured Query Language (SQL) for supporting privacy in Internet applications, such as in social networks, e-health, e-governmcnt, etc. The idea is to introduce new predicates to SQL commands to capture common privacy requirements, such as purpose, visibility, generalization, and retention for both mandatory and discretionary access control policies. The contribution is that corporations, when creating the underlying databases, will be able to define what their mandatory privacy policies arc with which all application users have to comply. Furthermore, each application user, when providing their own data, will be able to define their own privacy policies with which other users have to comply. The extension is supported with underlying catalogues and algorithms. The experiments demonstrate a very reasonable overhead for the extension. The result is a low-cost mechanism to create new systems that arc privacy aware and also to transform legacy databases to their privacy-preserving equivalents. Although the examples arc from social networks, one can apply the results to data security and user privacy of other enterprises as well.

  17. Is Electronic Privacy Achievable?

    National Research Council Canada - National Science Library

    Irvine, Cynthia E; Levin, Timothy E

    2000-01-01

    ... individuals. The purpose of this panel was to focus on how new technologies are affecting privacy. Technologies that might adversely affect privacy were identified by Rein Turn at previous symposia...

  18. Privacy driven internet ecosystem

    OpenAIRE

    Trinh, Tuan Anh; Gyarmati, Laszlo

    2012-01-01

    The dominant business model of today's Internet is built upon advertisements; users can access Internet services while the providers show ads to them. Although significant efforts have been made to model and analyze the economic aspects of this ecosystem, the heart of the current status quo, namely privacy, has not received the attention of the research community yet. Accordingly, we propose an economic model of the privacy driven Internet ecosystem where privacy is handled as an asset that c...

  19. DoD International Armaments Cooperation Policy

    National Research Council Canada - National Science Library

    Cohen, William

    1997-01-01

    .... In the evolving environment of coalition warfare, limited resources, and a global industrial and technology base, it is DoD policy that we utilize International Armaments Cooperation to the maximum...

  20. Community Relations: DOD’s Approach for Using Resources Reflects Sound Management Principles

    Science.gov (United States)

    2016-09-01

    COMMUNITY RELATIONS DOD’s Approach for Using Resources Reflects Sound Management Principles Report to...Sound Management Principles What GAO Found The Department of Defense’s (DOD) approach for determining which community relations activities to...undertake reflects sound management principles —both for activities requested by non-DOD entities and for activities initiated by the department. DOD and

  1. Adding Query Privacy to Robust DHTs

    DEFF Research Database (Denmark)

    Backes, Michael; Goldberg, Ian; Kate, Aniket

    2011-01-01

    intermediate peers that (help to) route the queries towards their destinations. In this paper, we satisfy this requirement by presenting an approach for providing privacy for the keys in DHT queries. We use the concept of oblivious transfer (OT) in communication over DHTs to preserve query privacy without...... of obtaining query privacy over robust DHTs. Finally, we compare the performance of our privacy-preserving protocols with their more privacy-invasive counterparts. We observe that there is no increase in the message complexity and only a small overhead in the computational complexity....

  2. Separate DOD and DOA Estimation for Bistatic MIMO Radar

    Directory of Open Access Journals (Sweden)

    Lin Li

    2016-01-01

    Full Text Available A novel MUSIC-type algorithm is derived in this paper for the direction of departure (DOD and direction of arrival (DOA estimation in a bistatic MIMO radar. Through rearranging the received signal matrix, we illustrate that the DOD and the DOA can be separately estimated. Compared with conventional MUSIC-type algorithms, the proposed separate MUSIC algorithm can avoid the interference between DOD and DOA estimations effectively. Therefore, it is expected to give a better angle estimation performance and have a much lower computational complexity. Meanwhile, we demonstrate that our method is also effective for coherent targets in MIMO radar. Simulation results verify the efficiency of the proposed method, particularly when the signal-to-noise ratio (SNR is low and/or the number of snapshots is small.

  3. When Differential Privacy Meets Randomized Perturbation: A Hybrid Approach for Privacy-Preserving Recommender System

    KAUST Repository

    Liu, Xiao

    2017-03-21

    Privacy risks of recommender systems have caused increasing attention. Users’ private data is often collected by probably untrusted recommender system in order to provide high-quality recommendation. Meanwhile, malicious attackers may utilize recommendation results to make inferences about other users’ private data. Existing approaches focus either on keeping users’ private data protected during recommendation computation or on preventing the inference of any single user’s data from the recommendation result. However, none is designed for both hiding users’ private data and preventing privacy inference. To achieve this goal, we propose in this paper a hybrid approach for privacy-preserving recommender systems by combining differential privacy (DP) with randomized perturbation (RP). We theoretically show the noise added by RP has limited effect on recommendation accuracy and the noise added by DP can be well controlled based on the sensitivity analysis of functions on the perturbed data. Extensive experiments on three large-scale real world datasets show that the hybrid approach generally provides more privacy protection with acceptable recommendation accuracy loss, and surprisingly sometimes achieves better privacy without sacrificing accuracy, thus validating its feasibility in practice.

  4. The Impact of Privacy Concerns and Perceived Vulnerability to Risks on Users Privacy Protection Behaviors on SNS: A Structural Equation Model

    OpenAIRE

    Noora Sami Al-Saqer; Mohamed E. Seliaman

    2016-01-01

    This research paper investigates Saudi users’ awareness levels about privacy policies in Social Networking Sites (SNSs), their privacy concerns and their privacy protection measures. For this purpose, a research model that consists of five main constructs namely information privacy concern, awareness level of privacy policies of social networking sites, perceived vulnerability to privacy risks, perceived response efficacy, and privacy protecting behavior was developed. An online survey questi...

  5. Regulating Online Data Privacy

    OpenAIRE

    Paul Reid

    2004-01-01

    With existing data protection laws proving inadequate in the fight to protect online data privacy and with the offline law of privacy in a state of change and uncertainty, the search for an alternative solution to the important problem of online data privacy should commence. With the inherent problem of jurisdiction that the Internet presents, such a solution is best coming from a multi-national body with the power to approximate laws in as many jurisdictions as possible, with a recognised au...

  6. Customer privacy on UK healthcare websites.

    Science.gov (United States)

    Mundy, Darren P

    2006-09-01

    Privacy has been and continues to be one of the key challenges of an age devoted to the accumulation, processing, and mining of electronic information. In particular, privacy of healthcare-related information is seen as a key issue as health organizations move towards the electronic provision of services. The aim of the research detailed in this paper has been to analyse privacy policies on popular UK healthcare-related websites to determine the extent to which consumer privacy is protected. The author has combined approaches (such as approaches focused on usability, policy content, and policy quality) used in studies by other researchers on e-commerce and US healthcare websites to provide a comprehensive analysis of UK healthcare privacy policies. The author identifies a wide range of issues related to the protection of consumer privacy through his research analysis using quantitative results. The main outcomes from the author's research are that only 61% of healthcare-related websites in their sample group posted privacy policies. In addition, most of the posted privacy policies had poor readability standards and included a variety of privacy vulnerability statements. Overall, the author's findings represent significant current issues in relation to healthcare information protection on the Internet. The hope is that raising awareness of these results will drive forward changes in the industry, similar to those experienced with information quality.

  7. Advertising and Invasion of Privacy.

    Science.gov (United States)

    Rohrer, Daniel Morgan

    The right of privacy as it relates to advertising and the use of a person's name or likeness is discussed in this paper. After an introduction that traces some of the history of invasion of privacy in court decisions, the paper examines cases involving issues such as public figures and newsworthy items, right of privacy waived, right of privacy…

  8. 78 FR 41919 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-07-12

    .... SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records, T7340c... identifiers or contact information. FOR FURTHER INFORMATION CONTACT: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate Communications...

  9. 78 FR 14281 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate... Records. SUMMARY: The Defense Finance and Accounting Service proposes to amend a system of records in its.... FOR FURTHER INFORMATION CONTACT: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service...

  10. 78 FR 14283 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate... a system of records. SUMMARY: The Defense Finance and Accounting Service proposes to alter a system... identifiers or contact information. FOR FURTHER INFORMATION CONTACT: Mr. Gregory L. Outlaw, Defense Finance...

  11. The Allure of Privacy or the Desire for Self-Expression? Identifying Users' Gratifications for Ephemeral, Photograph-Based Communication.

    Science.gov (United States)

    Waddell, T Franklin

    2016-07-01

    Temporary messaging programs continue to rise in popularity, due in large part to the perceived privacy that they afford. However, recent controversies have revealed that messages shared on ephemeral messaging services are persistent and potentially retrieval, thus undermining the privacy they are assumed to provide. Given this paradox, why are temporary messaging services so popular? Does the allure of privacy still motivate the use of temporary messaging programs? Or, if privacy is no longer afforded by ephemeral messaging, what other psychological gratifications do these applications fulfill that might account for their continued use? Informed by the Modality-Agency-Interactivity-Navigability (MAIN) model and the uses and gratifications tradition, the current study conducted qualitative interviews to identify the gratifications that individuals derive from the popular ephemeral messaging application, Snapchat. Study results show that the visual affordances of ephemeral messaging have legitimized photographic communication, providing self-expression and relational gratifications that are unfulfilled by text-based applications. By comparison, users report low levels of trust in the privacy affordances of ephemeral messaging, and instead projecting negative effects of temporary messaging on other users rather than self. Theoretical and practical implications of these results are discussed.

  12. Addressing Counterfeit Parts in the DoD Supply Chain

    Science.gov (United States)

    2014-03-01

    property rights to that part. Franchised distributor Distributor with which OCM has a contractual agreement to buy , stock, repackage, sell, and...because the DoD is not the largest buyer of microelectronics, the private sector market must buy into DNA tagging in order for manufacturers to include...tacitly acknowledged that “it is impossible to eliminate all risk of counterfeit in every system that the DoD buys or supports” (p. 3). Thus, Metzger

  13. 75 FR 13103 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-03-18

    ... system: Storage: Electronic storage media. Retrievability: Name and last four digits of the Social...: Delete entry and replace with ``INDIVIDUAL PROFILE DATA: Full name of the individual; Social Security... Directive 1404.10, DoD Civilian Expeditionary Workforce; DoD Directive 1000.25, DoD Personnel Identity...

  14. Privacy-invading technologies : safeguarding privacy, liberty & security in the 21st century

    NARCIS (Netherlands)

    Klitou, Demetrius

    2012-01-01

    With a focus on the growing development and deployment of the latest technologies that threaten privacy, the PhD dissertation argues that the US and UK legal frameworks, in their present form, are inadequate to defend privacy and other civil liberties against the intrusive capabilities of body

  15. Privacy in Social Networks

    CERN Document Server

    Zheleva, Elena

    2012-01-01

    This synthesis lecture provides a survey of work on privacy in online social networks (OSNs). This work encompasses concerns of users as well as service providers and third parties. Our goal is to approach such concerns from a computer-science perspective, and building upon existing work on privacy, security, statistical modeling and databases to provide an overview of the technical and algorithmic issues related to privacy in OSNs. We start our survey by introducing a simple OSN data model and describe common statistical-inference techniques that can be used to infer potentially sensitive inf

  16. SIED, a Data Privacy Engineering Framework

    OpenAIRE

    Mivule, Kato

    2013-01-01

    While a number of data privacy techniques have been proposed in the recent years, a few frameworks have been suggested for the implementation of the data privacy process. Most of the proposed approaches are tailored towards implementing a specific data privacy algorithm but not the overall data privacy engineering and design process. Therefore, as a contribution, this study proposes SIED (Specification, Implementation, Evaluation, and Dissemination), a conceptual framework that takes a holist...

  17. Valuing the DoD Process Output

    National Research Council Canada - National Science Library

    Bourazanis, Petros; Gusnadi

    2005-01-01

    .... As a public institution that provides a public good to the people, the DoD has difficulties in using the prominent investment financial ratios used by the private sector as a metric of their performance...

  18. 78 FR 5784 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-01-28

    ... records. SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records in its.... FOR FURTHER INFORMATION CONTACT: Mr. Gregory Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate Communications, DFAS-HKC/IN, 8899 E. 56th...

  19. Elections: DOD Needs More Comprehensive Planning to Address Military and Overseas Absentee Voting Challenges

    Science.gov (United States)

    2016-04-01

    Acknowledgments Contact Acknowledgments Related GAO Products Page 75 GAO-16-378 DOD Overseas Absentee Voting U.S. Postal Service: Actions... Products Page 76 GAO-16-378 DOD Overseas Absentee Voting Election Reform: Nine States’ Experiences Implementing Federal Requirements for...ELECTIONS DOD Needs More Comprehensive Planning to Address Military and Overseas Absentee Voting Challenges

  20. User Privacy in RFID Networks

    Science.gov (United States)

    Singelée, Dave; Seys, Stefaan

    Wireless RFID networks are getting deployed at a rapid pace and have already entered the public space on a massive scale: public transport cards, the biometric passport, office ID tokens, customer loyalty cards, etc. Although RFID technology offers interesting services to customers and retailers, it could also endanger the privacy of the end-users. The lack of protection mechanisms being deployed could potentially result in a privacy leakage of personal data. Furthermore, there is the emerging threat of location privacy. In this paper, we will show some practical attack scenarios and illustrates some of them with cases that have received press coverage. We will present the main challenges of enhancing privacy in RFID networks and evaluate some solutions proposed in literature. The main advantages and shortcomings will be briefly discussed. Finally, we will give an overview of some academic and industrial research initiatives on RFID privacy.

  1. Comparison of two speech privacy measurements, articulation index (AI) and speech privacy noise isolation class (NIC'), in open workplaces

    Science.gov (United States)

    Yoon, Heakyung C.; Loftness, Vivian

    2002-05-01

    Lack of speech privacy has been reported to be the main dissatisfaction among occupants in open workplaces, according to workplace surveys. Two speech privacy measurements, Articulation Index (AI), standardized by the American National Standards Institute in 1969, and Speech Privacy Noise Isolation Class (NIC', Noise Isolation Class Prime), adapted from Noise Isolation Class (NIC) by U. S. General Services Administration (GSA) in 1979, have been claimed as objective tools to measure speech privacy in open offices. To evaluate which of them, normal privacy for AI or satisfied privacy for NIC', is a better tool in terms of speech privacy in a dynamic open office environment, measurements were taken in the field. AIs and NIC's in the different partition heights and workplace configurations have been measured following ASTM E1130 (Standard Test Method for Objective Measurement of Speech Privacy in Open Offices Using Articulation Index) and GSA test PBS-C.1 (Method for the Direct Measurement of Speech-Privacy Potential (SPP) Based on Subjective Judgments) and PBS-C.2 (Public Building Service Standard Method of Test Method for the Sufficient Verification of Speech-Privacy Potential (SPP) Based on Objective Measurements Including Methods for the Rating of Functional Interzone Attenuation and NC-Background), respectively.

  2. Future Health and Economic Impact of Comprehensive Tobacco Control in DoD: A Microsimulation Approach.

    Science.gov (United States)

    Yang, Wenya; Zou, Quan; Tan, Eleonora; Watkins, Lachlan; Beronja, Kaleigh; Hogan, Paul F; Elenberg, Kimberly

    2018-01-01

    decrease the prevalence and lifetime medical cost of tobacco use. If the smoking prevalence among Prime beneficiaries could reach the Healthy People 2020 goal of 12%, through additional measures, the lifetime savings could mount to $2.08 billion. To achieve future savings, DoD needs to pay close attention to program design and implementation issues of any additional tobacco control initiatives. © Association of Military Surgeons of the United States 2017. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  3. An Alternative View of Privacy on Facebook

    Directory of Open Access Journals (Sweden)

    Christian Fuchs

    2011-02-01

    Full Text Available The predominant analysis of privacy on Facebook focuses on personal information revelation. This paper is critical of this kind of research and introduces an alternative analytical framework for studying privacy on Facebook, social networking sites and web 2.0. This framework is connecting the phenomenon of online privacy to the political economy of capitalism—a focus that has thus far been rather neglected in research literature about Internet and web 2.0 privacy. Liberal privacy philosophy tends to ignore the political economy of privacy in capitalism that can mask socio-economic inequality and protect capital and the rich from public accountability. Facebook is in this paper analyzed with the help of an approach, in which privacy for dominant groups, in regard to the ability of keeping wealth and power secret from the public, is seen as problematic, whereas privacy at the bottom of the power pyramid for consumers and normal citizens is seen as a protection from dominant interests. Facebook’s privacy concept is based on an understanding that stresses self-regulation and on an individualistic understanding of privacy. The theoretical analysis of the political economy of privacy on Facebook in this paper is based on the political theories of Karl Marx, Hannah Arendt and Jürgen Habermas. Based on the political economist Dallas Smythe’s concept of audience commodification, the process of prosumer commodification on Facebook is analyzed. The political economy of privacy on Facebook is analyzed with the help of a theory of drives that is grounded in Herbert Marcuse’s interpretation of Sigmund Freud, which allows to analyze Facebook based on the concept of play labor (= the convergence of play and labor.

  4. Assessing Climate Change Risks: Lessons Learned from DoD Installations in the Southwest

    Science.gov (United States)

    2017-08-01

    adaptation strategies that are aligned with DoD facilities management . Our overall guidance for climate decision-making is consistent with our original ...process of integrating climate change risk 46 management into existing business processes. With a few exceptions, the sharing of practical...Climate Change Impacts and Adaptation on Southwestern DoD Facilities and is offered as a collection of resources that DoD managers can use to plan and

  5. An Alternative View of Privacy on Facebook

    OpenAIRE

    Christian Fuchs

    2011-01-01

    The predominant analysis of privacy on Facebook focuses on personal information revelation. This paper is critical of this kind of research and introduces an alternative analytical framework for studying privacy on Facebook, social networking sites and web 2.0. This framework is connecting the phenomenon of online privacy to the political economy of capitalism—a focus that has thus far been rather neglected in research literature about Internet and web 2.0 privacy. Liberal privacy philosophy ...

  6. Effective online privacy mechanisms with persuasive communication

    OpenAIRE

    Coopamootoo, P L

    2016-01-01

    This thesis contributes to research by taking a social psychological perspective to managing privacy online. The thesis proposes to support the effort to form a mental model that is required to evaluate a context with regards to privacy attitudes or to ease the effort by biasing activation of privacy attitudes. Privacy being a behavioural concept, the human-computer interaction design plays a major role in supporting and contributing to end users’ ability to manage their privacy online. Howev...

  7. PriBots: Conversational Privacy with Chatbots

    OpenAIRE

    Harkous, Hamza; Fawaz, Kassem; Shin, Kang G.; Aberer, Karl

    2016-01-01

    Traditional mechanisms for delivering notice and enabling choice have so far failed to protect users’ privacy. Users are continuously frustrated by complex privacy policies, unreachable privacy settings, and a multitude of emerging standards. The miniaturization trend of smart devices and the emergence of the Internet of Things (IoTs) will exacerbate this problem further. In this paper, we propose Conversational Privacy Bots (PriBots) as a new way of delivering notice and choice through a two...

  8. 77 FR 21973 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-04-12

    ... numbers, gender, date of birth, month/ year of attendance and course subjects, and biographic information... Agent, Section 5.2.7; DoD Directive 5200.41, DoD Centers for Regional Security Studies, Section 3.1; and... and subject matter experts) among the DoD Regional Centers for Security Studies, and additional...

  9. 78 FR 9890 - DoD Board of Actuaries; Notice of Federal Advisory Committee Meeting

    Science.gov (United States)

    2013-02-12

    ... DEPARTMENT OF DEFENSE Office of the Secretary DoD Board of Actuaries; Notice of Federal Advisory... Advisory Committee meeting of the DoD Board of Actuaries will take place. DATES: July 18, 2013, from 1:00 p... Defense Human Resource Activity, DoD Office of the Actuary, 4800 Mark Center Drive, STE 06J25-01...

  10. Privacy Protection: Mandating New Arrangements to Implement and Assess Federal Privacy Policy and Practice

    National Research Council Canada - National Science Library

    Relyea, Harold C

    2004-01-01

    When Congress enacted the Privacy Act of 1974, it established a temporary national study commission to conduct a comprehensive assessment of privacy policy and practice in both the public and private...

  11. 24 CFR 3280.107 - Interior privacy.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 5 2010-04-01 2010-04-01 false Interior privacy. 3280.107 Section 3280.107 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued... privacy. Bathroom and toilet compartment doors shall be equipped with a privacy lock. ...

  12. Online privacy: overview and preliminary research

    Directory of Open Access Journals (Sweden)

    Renata Mekovec

    2010-12-01

    Full Text Available Normal 0 21 false false false HR X-NONE X-NONE MicrosoftInternetExplorer4 Over the last decade using the Internet for online shopping, information browsing and searching as well as for online communication has become part of everyday life. Although the Internet technology has a lot of benefits for users, one of the most important disadvantages is related to the increasing capacity for users’ online activity surveillance. However, the users are increasingly becoming aware of online surveillance methods, which results in their increased concern for privacy protection. Numerous factors influence the way in which individuals perceive the level of privacy protection when they are online. This article provides a review of factors that influence the privacy perception of Internet users. Previous online privacy research related to e-business was predominantly focused on the dimension of information privacy and concerned with the way users’ personal information is collected, saved and used by an online company. This article’s main aim is to provide an overview of numerous Internet users’ privacy perception elements across various privacy dimensions as well as their potential categorization. In addition, considering that e-banking and online shopping are one of the most widely used e-services, an examination of online privacy perception of e-banking/online shopping users was performed. 

  13. 45 CFR 503.1 - Definitions-Privacy Act.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 3 2010-10-01 2010-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  14. 48 CFR 52.224-2 - Privacy Act.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Privacy Act. 52.224-2... AND FORMS SOLICITATION PROVISIONS AND CONTRACT CLAUSES Text of Provisions and Clauses 52.224-2 Privacy... agency function: Privacy Act (APR 1984) (a) The Contractor agrees to— (1) Comply with the Privacy Act of...

  15. 78 FR 14280 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... Records. SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records notice... information. FOR FURTHER INFORMATION CONTACT: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate Communications, DFAS-HKC/IN, 8899 E. 56th...

  16. 78 FR 14286 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... Records. SUMMARY: The Defense Finance and Accounting Service proposes to amend a system of records in its... information. FOR FURTHER INFORMATION CONTACT: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate Communications, DFAS-HKC/IN, 8899 E. 56th...

  17. 78 FR 14285 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-03-05

    ... Records. SUMMARY: The Defense Finance and Accounting Service proposes to alter a system of records in its.... FOR FURTHER INFORMATION CONTACT: Mr. Gregory L. Outlaw, Defense Finance and Accounting Service, Freedom of Information/Privacy Act Program Manager, Corporate Communications, DFAS-HKC/IN, 8899 E. 56th...

  18. 76 FR 81910 - Abolishment of Privacy Act System of Records

    Science.gov (United States)

    2011-12-29

    ... Program Manager, USDA, Forest Service, Office of Safety and Occupational and Health, 1400 Independence... Management Handbook (FSH) 6209.11. This system is abolished and removed from the inventory of the USDA System... DEPARTMENT OF AGRICULTURE Office of the Secretary Abolishment of Privacy Act System of Records...

  19. Virtue, Privacy and Self-Determination

    DEFF Research Database (Denmark)

    Stamatellos, Giannis

    2011-01-01

    The ethical problem of privacy lies at the core of computer ethics and cyber ethics discussions. The extensive use of personal data in digital networks poses a serious threat to the user’s right of privacy not only at the level of a user’s data integrity and security but also at the level of a user......’s identity and freedom. In normative ethical theory the need for an informational self-deterministic approach of privacy is stressed with greater emphasis on the control over personal data. However, scant attention has been paid on a virtue ethics approach of information privacy. Plotinus’ discussion of self......-determination is related to ethical virtue, human freedom and intellectual autonomy. The Plotinian virtue ethics approach of self-determination is not primarily related to the sphere of moral action, but to the quality of the self prior to moral practice. In this paper, it is argued that the problem of information privacy...

  20. Older and Wiser? Facebook Use, Privacy Concern, and Privacy Protection in the Life Stages of Emerging, Young, and Middle Adulthood

    Directory of Open Access Journals (Sweden)

    Evert Van den Broeck

    2015-11-01

    Full Text Available A large part of research conducted on privacy concern and protection on social networking sites (SNSs concentrates on children and adolescents. Individuals in these developmental stages are often described as vulnerable Internet users. But how vulnerable are adults in terms of online informational privacy? This study applied a privacy boundary management approach and investigated Facebook use, privacy concern, and the application of privacy settings on Facebook by linking the results to Erikson’s three stages of adulthood: emerging, young, and middle adulthood. An online survey was distributed among 18- to 65-year-old Dutch-speaking adults ( N  = 508, 51.8% females. Analyses revealed clear differences between the three adult age groups in terms of privacy concern, Facebook use, and privacy protection. Results indicated that respondents in young adulthood and middle adulthood were more vulnerable in terms of privacy protection than emerging adults. Clear discrepancies were found between privacy concern and protection for these age groups. More particularly, the middle adulthood group was more concerned about their privacy in comparison to the emerging adulthood and young adulthood group. Yet, they reported to use privacy settings less frequently than the younger age groups. Emerging adults were found to be pragmatic and privacy conscious SNS users. Young adults occupied the intermediate position, suggesting a developmental shift. The impact of generational differences is discussed, as well as implications for education and governmental action.

  1. 49 CFR 10.13 - Privacy Officer.

    Science.gov (United States)

    2010-10-01

    ... INDIVIDUALS General § 10.13 Privacy Officer. (a) To assist with implementation, evaluation, and administration issues, the Chief Information Officer appoints a principal coordinating official with the title Privacy... 49 Transportation 1 2010-10-01 2010-10-01 false Privacy Officer. 10.13 Section 10.13...

  2. Web Security, Privacy & Commerce

    CERN Document Server

    Garfinkel, Simson

    2011-01-01

    Since the first edition of this classic reference was published, World Wide Web use has exploded and e-commerce has become a daily part of business and personal life. As Web use has grown, so have the threats to our security and privacy--from credit card fraud to routine invasions of privacy by marketers to web site defacements to attacks that shut down popular web sites. Web Security, Privacy & Commerce goes behind the headlines, examines the major security risks facing us today, and explains how we can minimize them. It describes risks for Windows and Unix, Microsoft Internet Exp

  3. Crossing the technology adoption chasm in the presence of network externalities implications for DoD

    OpenAIRE

    Schang, Suzanne L.

    2007-01-01

    This thesis explores factors inhibiting technologies from crossing the technology diffusion "chasm" in between early and wide-scale adoption. It focuses on cost and benefit uncertainty as well as network effects applied to end-users and their organizations. Specifically, it explores Department of Defense (DoD) acquisition programs bringing promising technologies to the field defines successful technology adoption as realizing its full potential return on investment by achieving the widest ...

  4. 77 FR 33761 - Privacy Act of 1974; Notification to Update an Existing Privacy Act System of Records, “Grievance...

    Science.gov (United States)

    2012-06-07

    ... of a data breach. (See also on HUD's privacy Web site, Appendix I for other ways that the Privacy Act... DEPARTMENT OF HOUSING AND URBAN DEVELOPMENT [Docket No. FR-5613-N-04] Privacy Act of 1974; Notification to Update an Existing Privacy Act System of Records, ``Grievance Records'' AGENCY: Office of the...

  5. Privacy-related context information for ubiquitous health.

    Science.gov (United States)

    Seppälä, Antto; Nykänen, Pirkko; Ruotsalainen, Pekka

    2014-03-11

    Ubiquitous health has been defined as a dynamic network of interconnected systems. A system is composed of one or more information systems, their stakeholders, and the environment. These systems offer health services to individuals and thus implement ubiquitous computing. Privacy is the key challenge for ubiquitous health because of autonomous processing, rich contextual metadata, lack of predefined trust among participants, and the business objectives. Additionally, regulations and policies of stakeholders may be unknown to the individual. Context-sensitive privacy policies are needed to regulate information processing. Our goal was to analyze privacy-related context information and to define the corresponding components and their properties that support privacy management in ubiquitous health. These properties should describe the privacy issues of information processing. With components and their properties, individuals can define context-aware privacy policies and set their privacy preferences that can change in different information-processing situations. Scenarios and user stories are used to analyze typical activities in ubiquitous health to identify main actors, goals, tasks, and stakeholders. Context arises from an activity and, therefore, we can determine different situations, services, and systems to identify properties for privacy-related context information in information-processing situations. Privacy-related context information components are situation, environment, individual, information technology system, service, and stakeholder. Combining our analyses and previously identified characteristics of ubiquitous health, more detailed properties for the components are defined. Properties define explicitly what context information for different components is needed to create context-aware privacy policies that can control, limit, and constrain information processing. With properties, we can define, for example, how data can be processed or how components

  6. DOD Budget and Transformation: Challenges and Opportunities

    National Research Council Canada - National Science Library

    Walker, David M

    2007-01-01

    ...., military, civilian, contractors) * Get the design and implementation of the NSPS right, including modernizing and integrating the DOD, Service, domain, unit, and individual performance measurement and reward systems...

  7. Enhancing Privacy for Digital Rights Management

    NARCIS (Netherlands)

    Petkovic, M.; Conrado, C.; Schrijen, G.J.; Jonker, Willem

    2007-01-01

    This chapter addresses privacy issues in DRM systems. These systems provide a means of protecting digital content, but may violate the privacy of users in that the content they purchase and their actions in the system can be linked to specific users. The chapter proposes a privacy-preserving DRM

  8. Report on the Audit of DoD Immunity From State Taxation

    Science.gov (United States)

    1991-02-15

    This is our final report on the audit of DOD Immunity from State Taxation for your information and use. We made the audit from July to September 1990...The objective of the audit was to determine whether DoD was unnecessarily paying state sales taxes. We also determined if sales taxes were being

  9. Location privacy protection in mobile networks

    CERN Document Server

    Liu, Xinxin

    2013-01-01

    This SpringerBrief analyzes the potential privacy threats in wireless and mobile network environments, and reviews some existing works. It proposes multiple privacy preserving techniques against several types of privacy threats that are targeting users in a mobile network environment. Depending on the network architecture, different approaches can be adopted. The first proposed approach considers a three-party system architecture where there is a trusted central authority that can be used to protect users? privacy. The second approach considers a totally distributed environment where users per

  10. Privacy enhanced recommender system

    NARCIS (Netherlands)

    Erkin, Zekeriya; Erkin, Zekeriya; Beye, Michael; Veugen, Thijs; Lagendijk, Reginald L.

    2010-01-01

    Recommender systems are widely used in online applications since they enable personalized service to the users. The underlying collaborative filtering techniques work on user’s data which are mostly privacy sensitive and can be misused by the service provider. To protect the privacy of the users, we

  11. Privacy Metrics and Boundaries

    NARCIS (Netherlands)

    L-F. Pau (Louis-François)

    2005-01-01

    textabstractThis paper aims at defining a set of privacy metrics (quantitative and qualitative) in the case of the relation between a privacy protector ,and an information gatherer .The aims with such metrics are: -to allow to assess and compare different user scenarios and their differences; for

  12. Defense Primer: DOD Contractors

    Science.gov (United States)

    2017-02-10

    functions, from intelligence analysis or software development to landscaping or food service. Why does DOD use individual contractors? Going back to...that provide professional services, from research to management support. The bulk of contractors—more than 70%—provide products, and these include...10 U.S.C. Part IV: Service, Supply, and Procurement. CRS Products CRS In Focus IF10548, Defense Primer: U.S. Defense Industrial Base, by Daniel

  13. 77 FR 77049 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-12-31

    ..., Air Force Privacy Act Office, Office of Warfighting Integration and Chief Information officer, ATTN... of 1974 (5 U.S.C. 552a), as amended, which requires the submission of a new or altered system report...). Reason The Innovative Development through Employee Awareness (IDEA) Program Data System (IPDS) has been...

  14. The Privacy Calculus: Mobile Apps and User Perceptions of Privacy and Security

    Directory of Open Access Journals (Sweden)

    Elizabeth Fife

    2012-07-01

    Full Text Available A continuing stream of new mobile data services are being released that rely upon the collection of personal data to support a business model. New technologies including facial recognition, sensors and Near Field Communications (NFC will increasingly become a part of everyday services and applications that challenge traditional concepts of individual privacy. The average person as well as the “tech‐savvy” mobile phone user may not yet be fully aware of the extent to which their privacy and security are being affected through their mobile activities and how comparable this situation is to personal computer usage. We investigate perceptions and usage of mobile data services that appear to have specific privacy and security sensitivities, specifically social networking,\tbanking/payments\tand\thealth‐related activities. Our annual survey of smartphone users in the U.S. and Japan is presented from 2011. This nationally representative survey data is used to show demographic and cultural differences, and substantiate our hypotheses about the links between use and privacy concerns

  15. Privacy Protection Research of Mobile RFID

    Institute of Scientific and Technical Information of China (English)

    2007-01-01

    Radio Frequency Identification is one of the most controversial technologies at present.It is very difficult to detect who reads a tag incorporated into products owned by a person,a significant concern to privacy threats in RFID system arises from this reason.User privacy problem is prior considersion for mobile RFID service,because most mobile RFID service based on end-user service.Propose a solution for user privacy protection,which is a modification of EPC Class 1 Generation 2 protocol,and introduce a privacy protection scenario for mobile RFID service using this method.

  16. Analysis of Privacy on Social Networks

    OpenAIRE

    Tomandl, Luboš

    2015-01-01

    This thesis deals with a question of privacy in a context of social networks. The main substance of these services is the users' option to share an information about their lives. This alone can be a problem for privacy. In the first part of this thesis concentrates on the meaning of privacy as well as its value for both individuals and the society. In the next part the privacy threats on social networks, namely Facebook, are discussed. These threats are disclosed on four levels according to f...

  17. A New Look at The Right to Privacy: Case Snowden and legal postmodernity

    Directory of Open Access Journals (Sweden)

    José Isaac Pilati

    2014-12-01

    Full Text Available http://dx.doi.org/10.5007/2177-7055.2014v35n69p281 Edward Snowden was responsible for the disclosure of the data collection program developed by the National Security Agency. This sparked a strong debate on new forms of violation of the right to privacy, which demonstrates the need to adapt the law to the reality resulting from technological innovations. In this new technological context, this article is based on the Snowden case to discuss the political and legal issues of privacy. The doctrinal approach to the topic is updated and proposes a theoretical approach to privacy as collective good in the Legal Theory of Postmodernism, a new paradigm.

  18. Privacy by design in personal health monitoring.

    Science.gov (United States)

    Nordgren, Anders

    2015-06-01

    The concept of privacy by design is becoming increasingly popular among regulators of information and communications technologies. This paper aims at analysing and discussing the ethical implications of this concept for personal health monitoring. I assume a privacy theory of restricted access and limited control. On the basis of this theory, I suggest a version of the concept of privacy by design that constitutes a middle road between what I call broad privacy by design and narrow privacy by design. The key feature of this approach is that it attempts to balance automated privacy protection and autonomously chosen privacy protection in a way that is context-sensitive. In personal health monitoring, this approach implies that in some contexts like medication assistance and monitoring of specific health parameters one single automatic option is legitimate, while in some other contexts, for example monitoring in which relatives are receivers of health-relevant information rather than health care professionals, a multi-choice approach stressing autonomy is warranted.

  19. Pre-Capture Privacy for Small Vision Sensors.

    Science.gov (United States)

    Pittaluga, Francesco; Koppal, Sanjeev Jagannatha

    2017-11-01

    The next wave of micro and nano devices will create a world with trillions of small networked cameras. This will lead to increased concerns about privacy and security. Most privacy preserving algorithms for computer vision are applied after image/video data has been captured. We propose to use privacy preserving optics that filter or block sensitive information directly from the incident light-field before sensor measurements are made, adding a new layer of privacy. In addition to balancing the privacy and utility of the captured data, we address trade-offs unique to miniature vision sensors, such as achieving high-quality field-of-view and resolution within the constraints of mass and volume. Our privacy preserving optics enable applications such as depth sensing, full-body motion tracking, people counting, blob detection and privacy preserving face recognition. While we demonstrate applications on macro-scale devices (smartphones, webcams, etc.) our theory has impact for smaller devices.

  20. Through Patients' Eyes: Regulation, Technology, Privacy, and the Future.

    Science.gov (United States)

    Petersen, Carolyn

    2018-04-22

    Privacy is commonly regarded as a regulatory requirement achieved via technical and organizational management practices. Those working in the field of informatics often play a role in privacy preservation as a result of their expertise in information technology, workflow analysis, implementation science, or related skills. Viewing privacy from the perspective of patients whose protected health information is at risk broadens the considerations to include the perceived duality of privacy; the existence of privacy within a context unique to each patient; the competing needs inherent within privacy management; the need for particular consideration when data are shared; and the need for patients to control health information in a global setting. With precision medicine, artificial intelligence, and other treatment innovations on the horizon, health care professionals need to think more broadly about how to preserve privacy in a health care environment driven by data sharing. Patient-reported privacy preferences, privacy portability, and greater transparency around privacy-preserving functionalities are potential strategies for ensuring that privacy regulations are met and privacy is preserved. Georg Thieme Verlag KG Stuttgart.

  1. An Analysis of Internal Controls for DoD Contract Management

    Science.gov (United States)

    2015-12-01

    alternative control activities to reduce the risk of fraud ( COSO , 2013; GAO, 2014). Also, the Office of Management and Budget (OMB), which contains an...force. Since 1992, the Government Accountability Office (GAO) has identified contract management within the DOD as an area for high risk in fraud...force. Since 1992, the Government Accountability Office (GAO) has identified contract management within the DOD as an area for high risk in fraud

  2. The 2000 DOD Financial Management Improvement Plan

    National Research Council Canada - National Science Library

    2001-01-01

    The Federal Financial Management Improvement Act of 1996 requires DoD financial management systems to comply substantially with Federal financial management system requirements, Federal accounting standards, and the U.S...

  3. The privacy implications of Bluetooth

    OpenAIRE

    Kostakos, Vassilis

    2008-01-01

    A substantial amount of research, as well as media hype, has surrounded RFID technology and its privacy implications. Currently, researchers and the media focus on the privacy threats posed by RFID, while consumer groups choose to boycott products bearing RFID tags. At the same, however, a very similar technology has quietly become part of our everyday lives: Bluetooth. In this paper we highlight the fact that Bluetooth is a widespread technology that has real privacy implications. Furthermor...

  4. Big data privacy: The datafication of personal information

    DEFF Research Database (Denmark)

    Mai, Jens-Erik

    2016-01-01

    . This broadened approach will take our thinking beyond current preoccupation with whether or not individuals’ consent was secured for data collection to privacy issues arising from the development of new information on individuals' likely behavior through analysis of already collected data—this new information......In the age of big data we need to think differently about privacy. We need to shift our thinking from definitions of privacy (characteristics of privacy) to models of privacy (how privacy works). Moreover, in addition to the existing models of privacy—the surveillance model and capture model......—we need to also consider a new model: the datafication model presented in this article, wherein new personal information is deduced by employing predictive analytics on already-gathered data. These three models of privacy supplement each other; they are not competing understandings of privacy...

  5. 48 CFR 245.606-70 - Instructions for completing DD Form 1342, DoD Property Record.

    Science.gov (United States)

    2010-10-01

    ... completing DD Form 1342, DoD Property Record. 245.606-70 Section 245.606-70 Federal Acquisition Regulations... completing DD Form 1342, DoD Property Record. (a) The contractor shall list excess industrial plant equipment (IPE) on DD Form 1342, DoD Property Record, and submit it to the Government property administrator for...

  6. Social Media Users’ Legal Consciousness About Privacy

    Directory of Open Access Journals (Sweden)

    Katharine Sarikakis

    2017-02-01

    Full Text Available This article explores the ways in which the concept of privacy is understood in the context of social media and with regard to users’ awareness of privacy policies and laws in the ‘Post-Snowden’ era. In the light of presumably increased public exposure to privacy debates, generated partly due to the European “Right to be Forgotten” ruling and the Snowden revelations on mass surveillance, this article explores users’ meaning-making of privacy as a matter of legal dimension in terms of its violations and threats online and users’ ways of negotiating their Internet use, in particular social networking sites. Drawing on the concept of legal consciousness, this article explores through focus group interviews the ways in which social media users negotiate privacy violations and what role their understanding of privacy laws (or lack thereof might play in their strategies of negotiation. The findings are threefold: first, privacy is understood almost universally as a matter of controlling one’s own data, including information disclosure even to friends, and is strongly connected to issues about personal autonomy; second, a form of resignation with respect to control over personal data appears to coexist with a recognized need to protect one’s private data, while respondents describe conscious attempts to circumvent systems of monitoring or violation of privacy, and third, despite widespread coverage of privacy legal issues in the press, respondents’ concerns about and engagement in “self-protecting” tactics derive largely from being personally affected by violations of law and privacy.

  7. 31 CFR 0.216 - Privacy Act.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 1 2010-07-01 2010-07-01 false Privacy Act. 0.216 Section 0.216... RULES OF CONDUCT Rules of Conduct § 0.216 Privacy Act. Employees involved in the design, development, operation, or maintenance of any system of records or in maintaining records subject to the Privacy Act of...

  8. The 2000 DOD Financial Management Improvement Plan

    National Research Council Canada - National Science Library

    2001-01-01

    .... As a result, DoD has prepared the Financial Management Improvement Plan (the Plan), which is a strategic framework that includes the Departments financial management concept of operations for the future...

  9. Privacy-Related Context Information for Ubiquitous Health

    Science.gov (United States)

    Nykänen, Pirkko; Ruotsalainen, Pekka

    2014-01-01

    Background Ubiquitous health has been defined as a dynamic network of interconnected systems. A system is composed of one or more information systems, their stakeholders, and the environment. These systems offer health services to individuals and thus implement ubiquitous computing. Privacy is the key challenge for ubiquitous health because of autonomous processing, rich contextual metadata, lack of predefined trust among participants, and the business objectives. Additionally, regulations and policies of stakeholders may be unknown to the individual. Context-sensitive privacy policies are needed to regulate information processing. Objective Our goal was to analyze privacy-related context information and to define the corresponding components and their properties that support privacy management in ubiquitous health. These properties should describe the privacy issues of information processing. With components and their properties, individuals can define context-aware privacy policies and set their privacy preferences that can change in different information-processing situations. Methods Scenarios and user stories are used to analyze typical activities in ubiquitous health to identify main actors, goals, tasks, and stakeholders. Context arises from an activity and, therefore, we can determine different situations, services, and systems to identify properties for privacy-related context information in information-processing situations. Results Privacy-related context information components are situation, environment, individual, information technology system, service, and stakeholder. Combining our analyses and previously identified characteristics of ubiquitous health, more detailed properties for the components are defined. Properties define explicitly what context information for different components is needed to create context-aware privacy policies that can control, limit, and constrain information processing. With properties, we can define, for example, how

  10. 75 FR 28051 - Public Workshop: Pieces of Privacy

    Science.gov (United States)

    2010-05-19

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Public Workshop: Pieces of Privacy AGENCY: Privacy Office, DHS. ACTION: Notice announcing public workshop. SUMMARY: The Department of Homeland Security Privacy Office will host a public workshop, ``Pieces of Privacy.'' DATES: The workshop will be...

  11. Analysis of the Air Force ISO 14001 Pilot Study Conducted by DoD

    National Research Council Canada - National Science Library

    Harris, Rodney

    2000-01-01

    The Department of Defense (DoD) conducted an ISO 14001 pilot study with the primary goal of determining how ISO 14001 could help DoD organizations reduce risks, improve compliance with environmental regulations, enhance stewardship...

  12. Scalable privacy-preserving data sharing methodology for genome-wide association studies: an application to iDASH healthcare privacy protection challenge.

    Science.gov (United States)

    Yu, Fei; Ji, Zhanglong

    2014-01-01

    In response to the growing interest in genome-wide association study (GWAS) data privacy, the Integrating Data for Analysis, Anonymization and SHaring (iDASH) center organized the iDASH Healthcare Privacy Protection Challenge, with the aim of investigating the effectiveness of applying privacy-preserving methodologies to human genetic data. This paper is based on a submission to the iDASH Healthcare Privacy Protection Challenge. We apply privacy-preserving methods that are adapted from Uhler et al. 2013 and Yu et al. 2014 to the challenge's data and analyze the data utility after the data are perturbed by the privacy-preserving methods. Major contributions of this paper include new interpretation of the χ2 statistic in a GWAS setting and new results about the Hamming distance score, a key component for one of the privacy-preserving methods.

  13. Do Privacy Concerns Matter for Millennials?

    DEFF Research Database (Denmark)

    Fodor, Mark; Brem, Alexander

    2015-01-01

    data have raised the question, if location data are considered as sensitive data by users. Thus, we use two privacy concern models, namely Concern for Information Privacy (CFIP) and Internet Users’ Information Privacy Concerns (IUIPC) to find out. Our sample comprises of 235 individuals between 18...... and 34 years (Generation C) from Germany. The results of this study indicate that the second-order factor IUIPC showed better fit for the underlying data than CFIP did. Overall privacy concerns have been found to have an impact on behavioral intentions of users for LBS adoption. Furthermore, other risk...

  14. Predicting user concerns about online privacy in Hong Kong.

    Science.gov (United States)

    Yao, Mike Z; Zhang, Jinguang

    2008-12-01

    Empirical studies on people's online privacy concerns have largely been conducted in the West. The global threat of privacy violations on the Internet calls for similar studies to be done in non-Western regions. To fill this void, the current study develops a path model to investigate the influence of people's Internet use-related factors, their beliefs in the right to privacy, and psychological need for privacy on Hong Kong people's concerns about online privacy. Survey responses from 332 university students were analyzed. Results from this study show that people's belief in the right to privacy was the most important predictor of their online privacy concerns. It also significantly mediated the relationship between people's psychological need for privacy and their concerns with privacy violations online. Moreover, while frequent use of the Internet may increase concerns about online privacy issues, Internet use diversity may actually reduce such worries. The final model, well supported by the observed data, successfully explained 25% of the variability in user concerns about online privacy.

  15. Privacy-preserving heterogeneous health data sharing.

    Science.gov (United States)

    Mohammed, Noman; Jiang, Xiaoqian; Chen, Rui; Fung, Benjamin C M; Ohno-Machado, Lucila

    2013-05-01

    Privacy-preserving data publishing addresses the problem of disclosing sensitive data when mining for useful information. Among existing privacy models, ε-differential privacy provides one of the strongest privacy guarantees and makes no assumptions about an adversary's background knowledge. All existing solutions that ensure ε-differential privacy handle the problem of disclosing relational and set-valued data in a privacy-preserving manner separately. In this paper, we propose an algorithm that considers both relational and set-valued data in differentially private disclosure of healthcare data. The proposed approach makes a simple yet fundamental switch in differentially private algorithm design: instead of listing all possible records (ie, a contingency table) for noise addition, records are generalized before noise addition. The algorithm first generalizes the raw data in a probabilistic way, and then adds noise to guarantee ε-differential privacy. We showed that the disclosed data could be used effectively to build a decision tree induction classifier. Experimental results demonstrated that the proposed algorithm is scalable and performs better than existing solutions for classification analysis. The resulting utility may degrade when the output domain size is very large, making it potentially inappropriate to generate synthetic data for large health databases. Unlike existing techniques, the proposed algorithm allows the disclosure of health data containing both relational and set-valued data in a differentially private manner, and can retain essential information for discriminative analysis.

  16. Applying Best Business Practices from Corporate Performance Management to DoD

    Science.gov (United States)

    2013-01-01

    leading or governing large, complex corporations and are experienced in creating reliable solutions to complex management issues guided by best business ...recommendations and effective solutions aimed at improving DoD. Defense Business Board Corporate Performance Management REPORT FY13-03 Task...Group 1 Applying Best Business Practices from Corporate Performance Management to DoD TASK The Deputy Secretary of Defense (DEPSECDEF

  17. Engineering Change Orders and their Impact on DoD Acquisition Contracts

    Science.gov (United States)

    2017-03-23

    Air Force Institute of Technology AFIT Scholar Theses and Dissertations 3-23-2017 Engineering Change Orders and their Impact on DoD Acquisition...administrator of AFIT Scholar. For more information, please contact richard.mansfield@afit.edu. Recommended Citation Cordell, Ian S., " Engineering Change... ENGINEERING CHANGE ORDERS AND THEIR IMPACT ON DOD ACQUISITION CONTRACTS THESIS Ian S. Cordell, Captain, USAF AFIT-ENC

  18. Privacy Issues: Journalists Should Balance Need for Privacy with Need to Cover News.

    Science.gov (United States)

    Plopper, Bruce

    1998-01-01

    Notes that journalists have to balance their desire to print the news with personal rights to privacy. Argues that a working knowledge of ethics and law helps journalism students resolve such issues. Discusses ethical issues; legal aspects of privacy; and "training" administrators. Offers a list of questions to ask, six notable court…

  19. The Regulatory Framework for Privacy and Security

    Science.gov (United States)

    Hiller, Janine S.

    The internet enables the easy collection of massive amounts of personally identifiable information. Unregulated data collection causes distrust and conflicts with widely accepted principles of privacy. The regulatory framework in the United States for ensuring privacy and security in the online environment consists of federal, state, and self-regulatory elements. New laws have been passed to address technological and internet practices that conflict with privacy protecting policies. The United States and the European Union approaches to privacy differ significantly, and the global internet environment will likely cause regulators to face the challenge of balancing privacy interests with data collection for many years to come.

  20. Privacy-Preserving Trajectory Collection

    DEFF Research Database (Denmark)

    Gidofalvi, Gyozo; Xuegang, Huang; Pedersen, Torben Bach

    2008-01-01

    In order to provide context--aware Location--Based Services, real location data of mobile users must be collected and analyzed by spatio--temporal data mining methods. However, the data mining methods need precise location data, while the mobile users want to protect their location privacy....... To remedy this situation, this paper first formally defines novel location privacy requirements. Then, it briefly presents a system for privacy--preserving trajectory collection that meets these requirements. The system is composed of an untrusted server and clients communicating in a P2P network. Location...... data is anonymized in the system using data cloaking and data swapping techniques. Finally, the paper empirically demonstrates that the proposed system is effective and feasible....

  1. Data Security and Privacy in Apps for Dementia: An Analysis of Existing Privacy Policies.

    Science.gov (United States)

    Rosenfeld, Lisa; Torous, John; Vahia, Ipsit V

    2017-08-01

    Despite tremendous growth in the number of health applications (apps), little is known about how well these apps protect their users' health-related data. This gap in knowledge is of particular concern for apps targeting people with dementia, whose cognitive impairment puts them at increased risk of privacy breaches. In this article, we determine how many dementia apps have privacy policies and how well they protect user data. Our analysis included all iPhone apps that matched the search terms "medical + dementia" or "health & fitness + dementia" and collected user-generated content. We evaluated all available privacy policies for these apps based on criteria that systematically measure how individual user data is handled. Seventy-two apps met the above search teams and collected user data. Of these, only 33 (46%) had an available privacy policy. Nineteen of the 33 with policies (58%) were specific to the app in question, and 25 (76%) specified how individual-user as opposed to aggregate data would be handled. Among these, there was a preponderance of missing information, the majority acknowledged collecting individual data for internal purposes, and most admitted to instances in which they would share user data with outside parties. At present, the majority of health apps focused on dementia lack a privacy policy, and those that do exist lack clarity. Bolstering safeguards and improving communication about privacy protections will help facilitate consumer trust in apps, thereby enabling more widespread and meaningful use by people with dementia and those involved in their care. Copyright © 2017. Published by Elsevier Inc.

  2. A Failure to "Do No Harm" -- India's Aadhaar biometric ID program and its inability to protect privacy in relation to measures in Europe and the U.S.

    Science.gov (United States)

    Dixon, Pam

    2017-01-01

    It is important that digital biometric identity systems be used by governments with a Do no Harm mandate, and the establishment of regulatory, enforcement and restorative frameworks ensuring data protection and privacy needs to transpire prior to the implementation of technological programs and services. However, when, and where large government bureaucracies are involved, the proper planning and execution of public service programs very often result in ungainly outcomes, and are often qualitatively not guaranteeable. Several important factors, such as the strength of the political and legal systems, may affect such cases as the implementation of a national digital identity system. Digital identity policy development, as well as technical deployment of biometric technologies and enrollment processes, may all differ markedly, and could depend in some part at least, on the overall economic development of the country in question, or political jurisdiction, among other factors. This article focuses on the Republic of India's national digital biometric identity system, the Aadhaar , for its development, data protection and privacy policies, and impact. Two additional political jurisdictions, the European Union, and the United States are also situationally analyzed as they may be germane to data protection and privacy policies originated to safeguard biometric identities. Since biometrics are foundational elements in modern digital identity systems, expression of data protection policies that orient and direct how biometrics are to be utilized as unique identifiers are the focus of this analysis. As more of the world's economies create and elaborate capacities, capabilities and functionalities within their respective digital ambits, it is not enough to simply install suitable digital identity technologies; much, much more - is durably required. For example, both vigorous and descriptive means of data protection should be well situated within any jurisdictionally relevant

  3. Army Industrial Fund Rate Stabilization Program.

    Science.gov (United States)

    1986-11-01

    orders. Most cost reimbursable orders fall outside of the four exclusions authorized by the revised DA policy on fixed rate orders. Of the cost reimbur ... reimbursable programs. , . 20 DISTRIBUTION/AVAILABILITY OF ABSTRArT 21 ABSTRACT SECURITY CLASSIFICATION M UNCLASSIFIED/UNLIMITED 0 SAME AS RPT - DTIC USERS...customers who reimburse the fund. Industrial funds are intended to be self-sustaining. Department of Defense (DOD) policy as enumerated in DOD

  4. Fuzzy Privacy Decision for Context-Aware Access Personal Information

    Institute of Scientific and Technical Information of China (English)

    ZHANG Qingsheng; QI Yong; ZHAO Jizhong; HOU Di; NIU Yujie

    2007-01-01

    A context-aware privacy protection framework was designed for context-aware services and privacy control methods about access personal information in pervasive environment. In the process of user's privacy decision, it can produce fuzzy privacy decision as the change of personal information sensitivity and personal information receiver trust. The uncertain privacy decision model was proposed about personal information disclosure based on the change of personal information receiver trust and personal information sensitivity. A fuzzy privacy decision information system was designed according to this model. Personal privacy control policies can be extracted from this information system by using rough set theory. It also solves the problem about learning privacy control policies of personal information disclosure.

  5. DoD Global Information Grid Mission Assurance

    National Research Council Canada - National Science Library

    Bargar, Anthony

    2008-01-01

    ... for espionage and the criminal theft of data. GIG mission assurance works to ensure the DoD is able to accomplish its critical missions when networks, services, or information are unavailable, degraded, or distrusted...

  6. Privacy concerns, dead or misunderstood? : The perceptions of privacy amongst the young and old

    NARCIS (Netherlands)

    Steijn, Wouter; Vedder, Anton

    2015-01-01

    The concept of ‘privacy’ has become an important topic for academics and policy-makers. Ubiquitous computing and internet access raise new questions in relation to privacy in the virtual world, including individuals’ appreciation of privacy and how this can be safeguarded. This article contributes

  7. Privacy in the Genomic Era

    Science.gov (United States)

    NAVEED, MUHAMMAD; AYDAY, ERMAN; CLAYTON, ELLEN W.; FELLAY, JACQUES; GUNTER, CARL A.; HUBAUX, JEAN-PIERRE; MALIN, BRADLEY A.; WANG, XIAOFENG

    2015-01-01

    Genome sequencing technology has advanced at a rapid pace and it is now possible to generate highly-detailed genotypes inexpensively. The collection and analysis of such data has the potential to support various applications, including personalized medical services. While the benefits of the genomics revolution are trumpeted by the biomedical community, the increased availability of such data has major implications for personal privacy; notably because the genome has certain essential features, which include (but are not limited to) (i) an association with traits and certain diseases, (ii) identification capability (e.g., forensics), and (iii) revelation of family relationships. Moreover, direct-to-consumer DNA testing increases the likelihood that genome data will be made available in less regulated environments, such as the Internet and for-profit companies. The problem of genome data privacy thus resides at the crossroads of computer science, medicine, and public policy. While the computer scientists have addressed data privacy for various data types, there has been less attention dedicated to genomic data. Thus, the goal of this paper is to provide a systematization of knowledge for the computer science community. In doing so, we address some of the (sometimes erroneous) beliefs of this field and we report on a survey we conducted about genome data privacy with biomedical specialists. Then, after characterizing the genome privacy problem, we review the state-of-the-art regarding privacy attacks on genomic data and strategies for mitigating such attacks, as well as contextualizing these attacks from the perspective of medicine and public policy. This paper concludes with an enumeration of the challenges for genome data privacy and presents a framework to systematize the analysis of threats and the design of countermeasures as the field moves forward. PMID:26640318

  8. Privacy in the Genomic Era.

    Science.gov (United States)

    Naveed, Muhammad; Ayday, Erman; Clayton, Ellen W; Fellay, Jacques; Gunter, Carl A; Hubaux, Jean-Pierre; Malin, Bradley A; Wang, Xiaofeng

    2015-09-01

    Genome sequencing technology has advanced at a rapid pace and it is now possible to generate highly-detailed genotypes inexpensively. The collection and analysis of such data has the potential to support various applications, including personalized medical services. While the benefits of the genomics revolution are trumpeted by the biomedical community, the increased availability of such data has major implications for personal privacy; notably because the genome has certain essential features, which include (but are not limited to) (i) an association with traits and certain diseases, (ii) identification capability (e.g., forensics), and (iii) revelation of family relationships. Moreover, direct-to-consumer DNA testing increases the likelihood that genome data will be made available in less regulated environments, such as the Internet and for-profit companies. The problem of genome data privacy thus resides at the crossroads of computer science, medicine, and public policy. While the computer scientists have addressed data privacy for various data types, there has been less attention dedicated to genomic data. Thus, the goal of this paper is to provide a systematization of knowledge for the computer science community. In doing so, we address some of the (sometimes erroneous) beliefs of this field and we report on a survey we conducted about genome data privacy with biomedical specialists. Then, after characterizing the genome privacy problem, we review the state-of-the-art regarding privacy attacks on genomic data and strategies for mitigating such attacks, as well as contextualizing these attacks from the perspective of medicine and public policy. This paper concludes with an enumeration of the challenges for genome data privacy and presents a framework to systematize the analysis of threats and the design of countermeasures as the field moves forward.

  9. Comparative Approaches to Biobanks and Privacy.

    Science.gov (United States)

    Rothstein, Mark A; Knoppers, Bartha Maria; Harrell, Heather L

    2016-03-01

    Laws in the 20 jurisdictions studied for this project display many similar approaches to protecting privacy in biobank research. Although few have enacted biobank-specific legislation, many countries address biobanking within other laws. All provide for some oversight mechanisms for biobank research, even though the nature of that oversight varies between jurisdictions. Most have some sort of controlled access system in place for research with biobank specimens. While broad consent models facilitate biobanking, countries without national or federated biobanks have been slow to adopt broad consent. International guidelines have facilitated sharing and generally take a proportional risk approach, but many countries have provisions guiding international sharing and a few even limit international sharing. Although privacy laws may not prohibit international collaborations, the multi-prong approach to privacy unique to each jurisdiction can complicate international sharing. These symposium issues can serve as a resource for explaining the sometimes intricate privacy laws in each studied jurisdiction, outlining the key issues with regards to privacy and biobanking, and serving to describe a framework for the process of harmonization of privacy laws. © 2016 American Society of Law, Medicine & Ethics.

  10. Internal Controls over the Department of Defense Transit Subsidy Program within the National Capital Region

    National Research Council Canada - National Science Library

    Granetto, Paul J; Marsh, Patricia A; Pfeil, Lorin T; Gaich, Walter J; Lawrence, Demetria; Hart, Marcia T; Dickison, Ralph W; Varner, Pamela; Foth, Suellen

    2007-01-01

    DoD personnel with oversight responsibility and personnel working within the DoD transit subsidy program for the National Capital Region should read this report to obtain information about internal...

  11. Privacy Implications of Surveillance Systems

    DEFF Research Database (Denmark)

    Thommesen, Jacob; Andersen, Henning Boje

    2009-01-01

    This paper presents a model for assessing the privacy „cost‟ of a surveillance system. Surveillance systems collect and provide personal information or observations of people by means of surveillance technologies such as databases, video or location tracking. Such systems can be designed for vari......This paper presents a model for assessing the privacy „cost‟ of a surveillance system. Surveillance systems collect and provide personal information or observations of people by means of surveillance technologies such as databases, video or location tracking. Such systems can be designed...... for various purposes, even as a service for those being observed, but in any case they will to some degree invade their privacy. The model provided here can indicate how invasive any particular system may be – and be used to compare the invasiveness of different systems. Applying a functional approach......, the model is established by first considering the social function of privacy in everyday life, which in turn lets us determine which different domains will be considered as private, and finally identify the different types of privacy invasion. This underlying model (function – domain – invasion) then serves...

  12. Privacy and the Connected Society

    DEFF Research Database (Denmark)

    Sørensen, Lene Tolstrup; Khajuria, Samant; Skouby, Knud Erik

    The Vision of the 5G enabled connected society is highly based on the evolution and implementation of Internet of Things. This involves, amongst others, a significant raise in devices, sensors and communication in pervasive interconnections as well as cooperation amongst devices and entities across...... the society. Enabling the vision of the connected society, researchers point in the direction of security and privacy as areas to challenge the vision. By use of the Internet of Things reference model as well as the vision of the connected society, this paper identifies privacy of the individual with respect...... to three selected areas: Shopping, connected cars and online gaming. The paper concludes that privacy is a complexity within the connected society vision and that thee is a need for more privacy use cases to shed light on the challenge....

  13. Privacy-preserving Kruskal-Wallis test.

    Science.gov (United States)

    Guo, Suxin; Zhong, Sheng; Zhang, Aidong

    2013-10-01

    Statistical tests are powerful tools for data analysis. Kruskal-Wallis test is a non-parametric statistical test that evaluates whether two or more samples are drawn from the same distribution. It is commonly used in various areas. But sometimes, the use of the method is impeded by privacy issues raised in fields such as biomedical research and clinical data analysis because of the confidential information contained in the data. In this work, we give a privacy-preserving solution for the Kruskal-Wallis test which enables two or more parties to coordinately perform the test on the union of their data without compromising their data privacy. To the best of our knowledge, this is the first work that solves the privacy issues in the use of the Kruskal-Wallis test on distributed data. Copyright © 2013 Elsevier Ireland Ltd. All rights reserved.

  14. Negotiating privacy in surveillant welfare relations

    DEFF Research Database (Denmark)

    Andersen, Lars Bo; Lauritsen, Peter; Bøge, Ask Risom

    . However, while privacy is central to debates of surveillance, it has proven less productive as an analytical resource for studying surveillance in practice. Consequently, this paper reviews different conceptualisations of privacy in relation to welfare and surveillance and argues for strengthening...... the analytical capacity of the concept by rendering it a situated and relational concept. The argument is developed through a research and design project called Teledialogue meant to improve the relation between case managers and children placed at institutions or in foster families. Privacy in Teledialogue...... notion of privacy are discussed in relation to both research- and public debates on surveillance in a welfare setting....

  15. An informational theory of privacy

    NARCIS (Netherlands)

    Schottmuller, C.; Jann, Ole

    2016-01-01

    We develop a theory that explains how and when privacy can increase welfare. Without privacy, some individuals misrepresent their preferences, because they will otherwise be statistically discriminated against. This "chilling effect" hurts them individually, and impairs information aggregation. The

  16. 45 CFR 503.2 - General policies-Privacy Act.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 3 2010-10-01 2010-10-01 false General policies-Privacy Act. 503.2 Section 503.2... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.2 General policies—Privacy Act. The Commission will protect the...

  17. SmartPrivacy for the smart grid : embedding privacy into the design of electricity conservation

    Energy Technology Data Exchange (ETDEWEB)

    Cavoukian, A. [Ontario Information and Privacy Commissioner, Toronto, ON (Canada); Polonetsky, J.; Wolf, C. [Future of Privacy Forum, Washington, DC (United States)

    2009-11-15

    Modernization efforts are underway to make the current electrical grid smarter. The future of the Smart Grid will be capable of informing consumers of their day-to-day energy use, curbing greenhouse gas emissions, and reducing consumers' energy bills. However, the Smart Grid also brings with it the possibility of collecting detailed information on individual energy consumption use and patterns within peoples' homes. This paper discussed the Smart Grid and its benefits, as well as the questions that should be examined regarding privacy. The paper also outlined the concept of SmartPrivacy and discussed its application to the Smart Grid scenario. Privacy by design foundational principles and Smart Grid components were also presented in an appendix. It was concluded that the information collected on a Smart Grid will form a library of personal information. The mishandling of this information could be extremely invasive of consumer privacy. 46 refs., 1 fig., 2 appendices.

  18. 16 CFR 313.2 - Model privacy form and examples.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 1 2010-01-01 2010-01-01 false Model privacy form and examples. 313.2... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 313.2 Model privacy form and examples. (a) Model privacy form..., although use of the model privacy form is not required. (b) Examples. The examples in this part are not...

  19. Preserving differential privacy under finite-precision semantics.

    Directory of Open Access Journals (Sweden)

    Ivan Gazeau

    2013-06-01

    Full Text Available The approximation introduced by finite-precision representation of continuous data can induce arbitrarily large information leaks even when the computation using exact semantics is secure. Such leakage can thus undermine design efforts aimed at protecting sensitive information. We focus here on differential privacy, an approach to privacy that emerged from the area of statistical databases and is now widely applied also in other domains. In this approach, privacy is protected by the addition of noise to a true (private value. To date, this approach to privacy has been proved correct only in the ideal case in which computations are made using an idealized, infinite-precision semantics. In this paper, we analyze the situation at the implementation level, where the semantics is necessarily finite-precision, i.e. the representation of real numbers and the operations on them, are rounded according to some level of precision. We show that in general there are violations of the differential privacy property, and we study the conditions under which we can still guarantee a limited (but, arguably, totally acceptable variant of the property, under only a minor degradation of the privacy level. Finally, we illustrate our results on two cases of noise-generating distributions: the standard Laplacian mechanism commonly used in differential privacy, and a bivariate version of the Laplacian recently introduced in the setting of privacy-aware geolocation.

  20. 75 FR 6359 - Federal Advisory Committee; DoD Board of Actuaries; Meeting

    Science.gov (United States)

    2010-02-09

    ... DEPARTMENT OF DEFENSE Office of the Secretary Federal Advisory Committee; DoD Board of Actuaries... the DoD Board of Actuaries will meet on July 22 and 23, 2010. Subject to the availability of space...D Office of the Actuary, 4040 N. Fairfax Drive, Suite 308, Arlington, VA 22203; phone 703-696-7413...

  1. A Privacy Model for RFID Tag Ownership Transfer

    Directory of Open Access Journals (Sweden)

    Xingchun Yang

    2017-01-01

    Full Text Available The ownership of RFID tag is often transferred from one owner to another in its life cycle. To address the privacy problem caused by tag ownership transfer, we propose a tag privacy model which captures the adversary’s abilities to get secret information inside readers, to corrupt tags, to authenticate tags, and to observe tag ownership transfer processes. This model gives formal definitions for tag forward privacy and backward privacy and can be used to measure the privacy property of tag ownership transfer scheme. We also present a tag ownership transfer scheme, which is privacy-preserving under the proposed model and satisfies the other common security requirements, in addition to achieving better performance.

  2. 12 CFR 716.2 - Model privacy form and examples.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Model privacy form and examples. 716.2 Section... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 716.2 Model privacy form and examples. (a) Model privacy form..., although use of the model privacy form is not required. (b) Examples. The examples in this part are not...

  3. Privacy-preserving distributed clustering

    DEFF Research Database (Denmark)

    Erkin, Zekeriya; Veugen, Thijs; Toft, Tomas

    2013-01-01

    with any other entity, including the service provider. Such privacy concerns lead to trust issues between entities, which clearly damages the functioning of the service and even blocks cooperation between entities with similar data sets. To enable joint efforts with private data, we propose a protocol......, or in some cases, information from different databases is pooled to enrich the data so that the merged database can improve the clustering effort. However, in either case, the content of the database may be privacy sensitive and/or commercially valuable such that the owners may not want to share their data...... provider with computations. Experimental results clearly indicate that the work we present is an efficient way of deploying a privacy-preserving clustering algorithm in a distributed manner....

  4. Gulf War Illnesses: DOD's Conclusions about U.S. Troops' Exposure Cannot Be Adequately Supported

    National Research Council Canada - National Science Library

    Rhodes, Keith

    2004-01-01

    ... (MOD) conclusions about troops' exposure. The GAO found that DoD's and MOD's conclusions about troops' exposure to CW agents, based on DoD and CIA plume modeling, cannot be adequately supported...

  5. Culture, Privacy Conception and Privacy Concern: Evidence from Europe before PRISM

    OpenAIRE

    Omrani, Nessrine; Soulié, Nicolas

    2017-01-01

    This article analyses individuals’ online privacy concerns between cultural country groups. We use a dataset of more than 14 000 Internet users collected by the European Union in 2010 in 26 EU countries. We use a probit model to examine the variables associated with the probability of being concerned about privacy, in order to draw policy and regulatory implications. The results show that women and poor people are more concerned than their counterparts. People who often use Internet are not p...

  6. An Effective Privacy Architecture to Preserve User Trajectories in Reward-Based LBS Applications

    Directory of Open Access Journals (Sweden)

    A S M Touhidul Hasan

    2018-02-01

    Full Text Available How can training performance data (e.g., running or walking routes be collected, measured, and published in a mobile program while preserving user privacy? This question is becoming important in the context of the growing use of reward-based location-based service (LBS applications, which aim to promote employee training activities and to share such data with insurance companies in order to reduce the healthcare insurance costs of an organization. One of the main concerns of such applications is the privacy of user trajectories, because the applications normally collect user locations over time with identities. The leak of the identified trajectories often results in personal privacy breaches. For instance, a trajectory would expose user interest in places and behaviors in time by inference and linking attacks. This information can be used for spam advertisements or individual-based assaults. To the best of our knowledge, no existing studies can be directly applied to solve the problem while keeping data utility. In this paper, we identify the personal privacy problem in a reward-based LBS application and propose privacy architecture with a bounded perturbation technique to protect user’s trajectory from the privacy breaches. Bounded perturbation uses global location set (GLS to anonymize the trajectory data. In addition, the bounded perturbation will not generate any visiting points that are not possible to visit in real time. The experimental results on real-world datasets demonstrate that the proposed bounded perturbation can effectively anonymize location information while preserving data utility compared to the existing methods.

  7. Guaranteeing Privacy-Observing Data Exchange

    DEFF Research Database (Denmark)

    Probst, Christian W.

    2016-01-01

    Privacy is a major concern in large of parts of the world when exchanging information. Ideally, we would like to be able to have fine-grained control about how information that we deem sensitive can be propagated and used. While privacy policy languages exist, it is not possible to control whether...... the entity that receives data is living up to its own policy specification. In this work we present our initial work on an approach that empowers data owners to specify their privacy preferences, and data consumers to specify their data needs. Using a static analysis of the two specifications, our approach...... then finds a communication scheme that complies with these preferences and needs. While applicable to online transactions, the same techniques can be used in development of IT systems dealing with sensitive data. To the best of our knowledge, no existing privacy policy languages supports negotiation...

  8. BIA and DOD Schools: Student Achievement and Other Characteristics Often Differ from Public Schools

    National Research Council Canada - National Science Library

    2001-01-01

    ...) and the Department of Defense (DOD) school systems. Unlike public schools, where federal funding constitutes a small portion of total resources, the BIA and DOD school systems depend almost entirely on federal funds...

  9. BIA AND DOD SCHOOLS: Student Achievement and Other Characteristics Often Differ from Public Schools

    National Research Council Canada - National Science Library

    2001-01-01

    ...) and the Department of Defense (DOD) school systems. Unlike public schools, where federal funding constitutes a small portion of total resources, the BIA and DOD school systems depend almost entirely on federal funds...

  10. Privacy and policy for genetic research.

    Science.gov (United States)

    DeCew, Judith Wagner

    2004-01-01

    I begin with a discussion of the value of privacy and what we lose without it. I then turn to the difficulties of preserving privacy for genetic information and other medical records in the face of advanced information technology. I suggest three alternative public policy approaches to the problem of protecting individual privacy and also preserving databases for genetic research: (1) governmental guidelines and centralized databases, (2) corporate self-regulation, and (3) my hybrid approach. None of these are unproblematic; I discuss strengths and drawbacks of each, emphasizing the importance of protecting the privacy of sensitive medical and genetic information as well as letting information technology flourish to aid patient care, public health and scientific research.

  11. Major Deficiencies Preventing Auditors From Rendering Audit Opinions on DOD General Fund Financial Statements

    National Research Council Canada - National Science Library

    Rauu, Russell

    1995-01-01

    .... This report gives Congress, the Secretary of Defense, the DoD Chief Financial Officer, financial managers, and the audit community an assessment of progress made in audited financial statements of DoD general funds...

  12. Achieving Network Level Privacy in Wireless Sensor Networks†

    Science.gov (United States)

    Shaikh, Riaz Ahmed; Jameel, Hassan; d’Auriol, Brian J.; Lee, Heejo; Lee, Sungyoung; Song, Young-Jae

    2010-01-01

    Full network level privacy has often been categorized into four sub-categories: Identity, Route, Location and Data privacy. Achieving full network level privacy is a critical and challenging problem due to the constraints imposed by the sensor nodes (e.g., energy, memory and computation power), sensor networks (e.g., mobility and topology) and QoS issues (e.g., packet reach-ability and timeliness). In this paper, we proposed two new identity, route and location privacy algorithms and data privacy mechanism that addresses this problem. The proposed solutions provide additional trustworthiness and reliability at modest cost of memory and energy. Also, we proved that our proposed solutions provide protection against various privacy disclosure attacks, such as eavesdropping and hop-by-hop trace back attacks. PMID:22294881

  13. FCJ-195 Privacy, Responsibility, and Human Rights Activism

    Directory of Open Access Journals (Sweden)

    Becky Kazansky

    2015-06-01

    Full Text Available In this article, we argue that many difficulties associated with the protection of digital privacy are rooted in the framing of privacy as a predominantly individual responsibility. We examine how models of privacy protection, such as Notice and Choice, contribute to the ‘responsibilisation’ of human rights activists who rely on the use of technologies for their work. We also consider how a group of human rights activists countered technology-mediated threats that this ‘responsibilisation’ causes by developing a collective approach to address their digital privacy and security needs. We conclude this article by discussing how technological tools used to maintain or counter the loss of privacy can be improved in order to support the privacy and digital security of human rights activists.

  14. Achieving Network Level Privacy in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sungyoung Lee

    2010-02-01

    Full Text Available Full network level privacy has often been categorized into four sub-categories: Identity, Route, Location and Data privacy. Achieving full network level privacy is a critical and challenging problem due to the constraints imposed by the sensor nodes (e.g., energy, memory and computation power, sensor networks (e.g., mobility and topology and QoS issues (e.g., packet reach-ability and timeliness. In this paper, we proposed two new identity, route and location privacy algorithms and data privacy mechanism that addresses this problem. The proposed solutions provide additional trustworthiness and reliability at modest cost of memory and energy. Also, we proved that our proposed solutions provide protection against various privacy disclosure attacks, such as eavesdropping and hop-by-hop trace back attacks.

  15. 78 FR 65011 - Privacy Act of 1974: New System of Records

    Science.gov (United States)

    2013-10-30

    ... Program under section 1334 of the Affordable Care Act (42 U.S.C. 18054). PURPOSE: OPM operates this system... password- protected computers and systems. Computer firewalls will be maintained to prevent access by... OFFICE OF PERSONNEL MANAGEMENT Privacy Act of 1974: New System of Records AGENCY: U.S. Office of...

  16. Digital privacy in the marketplace perspectives on the information exchange

    CERN Document Server

    Milne, George

    2015-01-01

    Digital Privacy in the Marketplace focuses on the data ex-changes between marketers and consumers, with special ttention to the privacy challenges that are brought about by new information technologies. The purpose of this book is to provide a background source to help the reader think more deeply about the impact of privacy issues on both consumers and marketers. It covers topics such as: why privacy is needed, the technological, historical and academic theories of privacy, how market exchange af-fects privacy, what are the privacy harms and protections available, and what is the likely future of privacy.

  17. 48 CFR 352.224-70 - Privacy Act.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 4 2010-10-01 2010-10-01 false Privacy Act. 352.224-70... SOLICITATION PROVISIONS AND CONTRACT CLAUSES Texts of Provisions and Clauses 352.224-70 Privacy Act. As prescribed in 324.103(b)(2), the Contracting Officer shall insert the following clause: Privacy Act (January...

  18. Access to Information and Privacy | IDRC - International ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    As a Crown corporation, IDRC is subject to Canada's laws on access to information and privacy protection. The following resources will help you learn more about IDRC and the access to information and privacy acts, including instructions for submitting an access to information or privacy act (ATIP) request. IDRC and ATIP ...

  19. PRIVACY PROTECTION PROBLEMS IN SOCIAL NETWORKS

    OpenAIRE

    OKUR, M. Cudi

    2011-01-01

    Protecting privacy has become a major concern for most social network users because of increased difficulties of controlling the online data. This article presents an assessment of the common privacy related risks of social networking sites. Open and hidden privacy risks of active and passive online profiles are examined and increasing share of social networking in these phenomena is discussed. Inadequacy of available legal and institutional protection is demonstrated and the effectiveness of...

  20. Facebook: Personality and privacy on profiles

    OpenAIRE

    Casado Riera, Carla; Oberst, Ursula; Carbonell, Xavier

    2015-01-01

    The aim of this study was to study the possible relationship between the privacy settings in Facebook profiles and two personality dimensions, extraversion and neuroticism, in relation to gender. The Privacy on Facebook Questionnaire and the Eysenck Personality Inventory was applied to a sample of 92 womenand 70 men, all users of Facebook. No significant relationship was found between extraversion or neuroticism and the privacy settings of Facebook profiles, but the results showed significant...

  1. New threats to health data privacy.

    Science.gov (United States)

    Li, Fengjun; Zou, Xukai; Liu, Peng; Chen, Jake Y

    2011-11-24

    Along with the rapid digitalization of health data (e.g. Electronic Health Records), there is an increasing concern on maintaining data privacy while garnering the benefits, especially when the data are required to be published for secondary use. Most of the current research on protecting health data privacy is centered around data de-identification and data anonymization, which removes the identifiable information from the published health data to prevent an adversary from reasoning about the privacy of the patients. However, published health data is not the only source that the adversaries can count on: with a large amount of information that people voluntarily share on the Web, sophisticated attacks that join disparate information pieces from multiple sources against health data privacy become practical. Limited efforts have been devoted to studying these attacks yet. We study how patient privacy could be compromised with the help of today's information technologies. In particular, we show that private healthcare information could be collected by aggregating and associating disparate pieces of information from multiple online data sources including online social networks, public records and search engine results. We demonstrate a real-world case study to show user identity and privacy are highly vulnerable to the attribution, inference and aggregation attacks. We also show that people are highly identifiable to adversaries even with inaccurate information pieces about the target, with real data analysis. We claim that too much information has been made available electronic and available online that people are very vulnerable without effective privacy protection.

  2. New threats to health data privacy

    Directory of Open Access Journals (Sweden)

    Li Fengjun

    2011-11-01

    Full Text Available Abstract Background Along with the rapid digitalization of health data (e.g. Electronic Health Records, there is an increasing concern on maintaining data privacy while garnering the benefits, especially when the data are required to be published for secondary use. Most of the current research on protecting health data privacy is centered around data de-identification and data anonymization, which removes the identifiable information from the published health data to prevent an adversary from reasoning about the privacy of the patients. However, published health data is not the only source that the adversaries can count on: with a large amount of information that people voluntarily share on the Web, sophisticated attacks that join disparate information pieces from multiple sources against health data privacy become practical. Limited efforts have been devoted to studying these attacks yet. Results We study how patient privacy could be compromised with the help of today’s information technologies. In particular, we show that private healthcare information could be collected by aggregating and associating disparate pieces of information from multiple online data sources including online social networks, public records and search engine results. We demonstrate a real-world case study to show user identity and privacy are highly vulnerable to the attribution, inference and aggregation attacks. We also show that people are highly identifiable to adversaries even with inaccurate information pieces about the target, with real data analysis. Conclusion We claim that too much information has been made available electronic and available online that people are very vulnerable without effective privacy protection.

  3. 77 FR 62469 - Defense Logistics Agency Freedom of Information Act Program

    Science.gov (United States)

    2012-10-15

    ... DEPARTMENT OF DEFENSE Office of the Secretary 32 CFR Part 300 Defense Logistics Agency 32 CFR Part 1285 RIN 0790-AI87 [Docket ID: DOD-2012-OS-0019] Defense Logistics Agency Freedom of Information Act Program AGENCY: Defense Logistics Agency, DoD. ACTION: Proposed rule. SUMMARY: The Defense Logistics...

  4. PrivateRide: A Privacy-Enhanced Ride-Hailing Service

    Directory of Open Access Journals (Sweden)

    Pham Anh

    2017-04-01

    Full Text Available In the past few years, we have witnessed a rise in the popularity of ride-hailing services (RHSs, an online marketplace that enables accredited drivers to use their own cars to drive ride-hailing users. Unlike other transportation services, RHSs raise significant privacy concerns, as providers are able to track the precise mobility patterns of millions of riders worldwide. We present the first survey and analysis of the privacy threats in RHSs. Our analysis exposes high-risk privacy threats that do not occur in conventional taxi services. Therefore, we propose PrivateRide, a privacy-enhancing and practical solution that offers anonymity and location privacy for riders, and protects drivers’ information from harvesting attacks. PrivateRide lowers the high-risk privacy threats in RHSs to a level that is at least as low as that of many taxi services. Using real data-sets from Uber and taxi rides, we show that PrivateRide significantly enhances riders’ privacy, while preserving tangible accuracy in ride matching and fare calculation, with only negligible effects on convenience. Moreover, by using our Android implementation for experimental evaluations, we show that PrivateRide’s overhead during ride setup is negligible. In short, we enable privacy-conscious riders to achieve levels of privacy that are not possible in current RHSs and even in some conventional taxi services, thereby offering a potential business differentiator.

  5. Privacy Practices of Health Social Networking Sites: Implications for Privacy and Data Security in Online Cancer Communities.

    Science.gov (United States)

    Charbonneau, Deborah H

    2016-08-01

    While online communities for social support continue to grow, little is known about the state of privacy practices of health social networking sites. This article reports on a structured content analysis of privacy policies and disclosure practices for 25 online ovarian cancer communities. All of the health social networking sites in the study sample provided privacy statements to users, yet privacy practices varied considerably across the sites. The majority of sites informed users that personal information was collected about participants and shared with third parties (96%, n = 24). Furthermore, more than half of the sites (56%, n = 14) stated that cookies technology was used to track user behaviors. Despite these disclosures, only 36% (n = 9) offered opt-out choices for sharing data with third parties. In addition, very few of the sites (28%, n = 7) allowed individuals to delete their personal information. Discussions about specific security measures used to protect personal information were largely missing. Implications for privacy, confidentiality, consumer choice, and data safety in online environments are discussed. Overall, nurses and other health professionals can utilize these findings to encourage individuals seeking online support and participating in social networking sites to build awareness of privacy risks to better protect their personal health information in the digital age.

  6. Sexiled: Privacy Acquisition Strategies of College Roommates

    Science.gov (United States)

    Erlandson, Karen

    2014-01-01

    This study sought to understand how roommates make privacy bids in college residence halls. The results indicate that privacy for sexual activity is a problem for students living in college residence halls, as almost all participants (82%) reported having dealt with this issue. Two sets of responses were collected and analyzed: privacy acquisition…

  7. Privacy and CHI : methodologies for studying privacy issues

    NARCIS (Netherlands)

    Patil, S.; Romero, N.A.; Karat, J.

    2006-01-01

    This workshop aims to reflect on methodologies to empirically study privacy issues related to advanced technology. The goal is to address methodological concerns by drawing upon both theoretical perspectives as well as practical experiences.

  8. Patient Privacy in the Era of Big Data

    Directory of Open Access Journals (Sweden)

    Mehmet Kayaalp

    2018-02-01

    Full Text Available Protecting patient privacy requires various technical tools. It involves regulations for sharing, de-identifying, securely storing, transmitting and handling protected health information (PHI. It involves privacy laws and legal agreements. It requires establishing rules for monitoring privacy leaks, determining actions when they occur, and handling de-identified clinical narrative reports. Deidentification is one such indispensable instrument in this set of privacy tools

  9. Biobanking and Privacy in India.

    Science.gov (United States)

    Chaturvedi, Sachin; Srinivas, Krishna Ravi; Muthuswamy, Vasantha

    2016-03-01

    Biobank-based research is not specifically addressed in Indian statutory law and therefore Indian Council for Medical Research guidelines are the primary regulators of biobank research in India. The guidelines allow for broad consent and for any level of identification of specimens. Although privacy is a fundamental right under the Indian Constitution, courts have limited this right when it conflicts with other rights or with the public interest. Furthermore, there is no established privacy test or actionable privacy right in the common law of India. In order to facilitate biobank-based research, both of these lacunae should be addressed by statutory law specifically addressing biobanking and more directly addressing the accompanying privacy concerns. A biobank-specific law should be written with international guidelines in mind, but harmonization with other laws should not be attempted until after India has created a law addressing biobank research within the unique legal and cultural environment of India. © 2016 American Society of Law, Medicine & Ethics.

  10. A change of course: The importance to DoD of international standards for electronic commerce

    Science.gov (United States)

    Payne, Judith E.

    1991-12-01

    The U.S. Department of Defense (DoD) is committed to using electronic commerce in the future with the over 300,000 vendors interested in doing business with DoD. Electronic commerce will move DoD from a paper-based world to one based on electronic transactions enabled by the exchange of formatted, electronic messages referred to as electronic data interchange (EDI). With electronic commerce, DoD plans to reduce costs, increase effectiveness, and make it easier for vendors to deal with DoD. Benefits from electronic commerce are enhanced when many businesses use the same standards for EDI messages themselves and their transmission. The fewer standards used, the less time and resources must be spent translating messages and agreeing on how to use different standards. To enhance benefits and smooth the transition to electronic commerce for itself and its vendors, DoD has chosen to use the widely accepted American National Standards Institute (ANSI) X12 standards for EDI messages, coupled with international standards for delivering messages and organizing addresses. In the past 18 months, EDI standards sponsored by a United Nations body and serving the same purpose as ANSI X12 message standards have begun to gain wider acceptance internationally.

  11. Privacy, confidentiality and automated health information systems.

    Science.gov (United States)

    Vuori, H

    1977-12-01

    Professor Vuori's paper, first presented at the fourth Medico-legal Conference in Prague in the spring of this year, deals with the problem of the maintenance of confidentiality in computerized health records. Although more and more information is required, the hardware of the computer systems is so sophisticated that it would be very expensive indeed to 'break in' and steal from a modern data bank. Those concerned with programming computers are becoming more aware of their responsibilities concerning confidentiality and privacy, to the extent that a legal code of ethics for programmers is being formulated. They are also aware that the most sensitive of all relationships--the doctor-patient relationship--could be in danger if they failed to maintain high standards of integrity. An area of danger is where administrative boundaries between systems must be crossed--say between those of health and employment. Protection of privacy must be ensured by releasing full information about the type of data being stored, and by maintaining democratic control over the establishment of information systems.

  12. 32 CFR 286.33 - Reports control.

    Science.gov (United States)

    2010-07-01

    ... of the DoD consolidated report is placed on the Internet for public access. (2) Existing DoD... DD Form 2564 shall be used to submit component input. DD Form 2564 is available on the Internet at...) Item 1: Initial request determinations. Please note that initial Privacy Act requests which are also...

  13. Test Program Set (TPS) Lab

    Data.gov (United States)

    Federal Laboratory Consortium — The ARDEC TPS Laboratory provides an organic Test Program Set (TPS) development, maintenance, and life cycle management capability for DoD LCMC materiel developers....

  14. Location Privacy Techniques in Client-Server Architectures

    DEFF Research Database (Denmark)

    Jensen, Christian Søndergaard; Lu, Hua; Yiu, Man Lung

    2009-01-01

    A typical location-based service returns nearby points of interest in response to a user location. As such services are becoming increasingly available and popular, location privacy emerges as an important issue. In a system that does not offer location privacy, users must disclose their exact...... locations in order to receive the desired services. We view location privacy as an enabling technology that may lead to increased use of location-based services. In this chapter, we consider location privacy techniques that work in traditional client-server architectures without any trusted components other....... Third, their effectiveness is independent of the distribution of other users, unlike the k-anonymity approach. The chapter characterizes the privacy models assumed by existing techniques and categorizes these according to their approach. The techniques are then covered in turn according...

  15. 32 CFR 34.14 - Program income.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Program income. 34.14 Section 34.14 National... Financial and Program Management § 34.14 Program income. (a) DoD Components shall apply the standards in this section to the disposition of program income from projects financed in whole or in part with...

  16. Privacy amplification for quantum key distribution

    International Nuclear Information System (INIS)

    Watanabe, Yodai

    2007-01-01

    This paper examines classical privacy amplification using a universal family of hash functions. In quantum key distribution, the adversary's measurement can wait until the choice of hash functions is announced, and so the adversary's information may depend on the choice. Therefore the existing result on classical privacy amplification, which assumes the independence of the choice from the other random variables, is not applicable to this case. This paper provides a security proof of privacy amplification which is valid even when the adversary's information may depend on the choice of hash functions. The compression rate of the proposed privacy amplification can be taken to be the same as that of the existing one with an exponentially small loss in secrecy of a final key. (fast track communication)

  17. Logistics: DoD International Personal Property Shipment Rates

    National Research Council Canada - National Science Library

    2002-01-01

    .... The allegation claimed that under current procedures Code of Service 4 DoD was paying excessive costs for ocean transportation on household goods shipments because a third party company purchased...

  18. Department of Defense (DOD) Military Casualty/Wounded Warrior

    Data.gov (United States)

    Social Security Administration — SSA initiated this agreement with the Department of Defense (DOD) to transmit to SSA information that will identify military personnel injured or taken ill while in...

  19. 10 CFR 1304.103 - Privacy Act inquiries.

    Science.gov (United States)

    2010-01-01

    ... writing may be sent to: Privacy Act Officer, U.S. Nuclear Waste Technical Review Board, 2300 Clarendon... NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.103 Privacy Act inquiries. (a) Requests... contains a record pertaining to him or her may file a request in person or in writing, via the internet, or...

  20. The role of privacy protection in healthcare information systems adoption.

    Science.gov (United States)

    Hsu, Chien-Lung; Lee, Ming-Ren; Su, Chien-Hui

    2013-10-01

    Privacy protection is an important issue and challenge in healthcare information systems (HISs). Recently, some privacy-enhanced HISs are proposed. Users' privacy perception, intention, and attitude might affect the adoption of such systems. This paper aims to propose a privacy-enhanced HIS framework and investigate the role of privacy protection in HISs adoption. In the proposed framework, privacy protection, access control, and secure transmission modules are designed to enhance the privacy protection of a HIS. An experimental privacy-enhanced HIS is also implemented. Furthermore, we proposed a research model extending the unified theory of acceptance and use of technology by considering perceived security and information security literacy and then investigate user adoption of a privacy-enhanced HIS. The experimental results and analyses showed that user adoption of a privacy-enhanced HIS is directly affected by social influence, performance expectancy, facilitating conditions, and perceived security. Perceived security has a mediating effect between information security literacy and user adoption. This study proposes several implications for research and practice to improve designing, development, and promotion of a good healthcare information system with privacy protection.

  1. A Model-Based Privacy Compliance Checker

    OpenAIRE

    Siani Pearson; Damien Allison

    2009-01-01

    Increasingly, e-business organisations are coming under pressure to be compliant to a range of privacy legislation, policies and best practice. There is a clear need for high-level management and administrators to be able to assess in a dynamic, customisable way the degree to which their enterprise complies with these. We outline a solution to this problem in the form of a model-driven automated privacy process analysis and configuration checking system. This system models privacy compliance ...

  2. 77 FR 12577 - Department of Defense (DoD) Medicare-Eligible Retiree Health Care Board of Actuaries; Federal...

    Science.gov (United States)

    2012-03-01

    ... Retiree Health Care Board of Actuaries; Federal Advisory Committee Meeting AGENCY: DoD. ACTION: Meeting... DoD Medicare-Eligible Retiree Health Care Board of Actuaries will take place. DATES: Friday, August 3... Contact: Persons desiring to attend the DoD Medicare- Eligible Retiree Health Care Board of Actuaries...

  3. Privacy Law and Print Photojournalism.

    Science.gov (United States)

    Dykhouse, Caroline Dow

    Reviews of publications about privacy law, of recent court actions, and of interviews with newspaper photographers and attorneys indicate that torts of privacy often conflict with the freedoms to publish and to gather news. Although some guidelines have already been established (about running distorted pictures, "stealing" pictures, taking…

  4. 76 FR 66889 - Defense Federal Acquisition Regulation Supplement; Safeguarding Unclassified DoD Information...

    Science.gov (United States)

    2011-10-28

    ...). ACTION: Notice of meeting. SUMMARY: DoD is hosting a public meeting to initiate a dialogue with industry... not presently address the safeguarding of unclassified DoD information within industry, nor does it... processed through security in a timely fashion. Prior registrants will be given priority if room constraints...

  5. DoD Actions Were Not Adequate to Reduce Improper Travel Payments

    Science.gov (United States)

    2016-03-10

    vouchers in near real time and identifies duplicate or incorrect payments. DoD Components developed corrective actions that did not include steps to...causes of improper payments. In addition, many of the payment errors were not preventable through real - time or post-payment automated validation checks...H 1 0 , 2 0 1 6 Report No. DODIG-2016-060 DoD Actions Were Not Adequate to Reduce Improper Travel Payments Mission Our mission is to provide

  6. Smart Grid Privacy through Distributed Trust

    Science.gov (United States)

    Lipton, Benjamin

    Though the smart electrical grid promises many advantages in efficiency and reliability, the risks to consumer privacy have impeded its deployment. Researchers have proposed protecting privacy by aggregating user data before it reaches the utility, using techniques of homomorphic encryption to prevent exposure of unaggregated values. However, such schemes generally require users to trust in the correct operation of a single aggregation server. We propose two alternative systems based on secret sharing techniques that distribute this trust among multiple service providers, protecting user privacy against a misbehaving server. We also provide an extensive evaluation of the systems considered, comparing their robustness to privacy compromise, error handling, computational performance, and data transmission costs. We conclude that while all the systems should be computationally feasible on smart meters, the two methods based on secret sharing require much less computation while also providing better protection against corrupted aggregators. Building systems using these techniques could help defend the privacy of electricity customers, as well as customers of other utilities as they move to a more data-driven architecture.

  7. Privacy Act

    Science.gov (United States)

    Learn about the Privacy Act of 1974, the Electronic Government Act of 2002, the Federal Information Security Management Act, and other information about the Environmental Protection Agency maintains its records.

  8. Genetic privacy in sports: clearing the hurdles.

    Science.gov (United States)

    Callier, Shawneequa

    2012-12-01

    As genomic medicine continues to advance and inform clinical care, knowledge gained is likely to influence sports medicine and training practices. Susceptibility to injury, sudden cardiac failure, and other serious conditions may one day be tackled on a subclinical level through genetic testing programs. In addition, athletes may increasingly consider using genetic testing services to maximize their performance potential. This paper assesses the role of privacy and genetic discrimination laws that would apply to athletes who engage in genetic testing and the limits of these protections.

  9. Privacy-Preserving Restricted Boltzmann Machine

    Directory of Open Access Journals (Sweden)

    Yu Li

    2014-01-01

    Full Text Available With the arrival of the big data era, it is predicted that distributed data mining will lead to an information technology revolution. To motivate different institutes to collaborate with each other, the crucial issue is to eliminate their concerns regarding data privacy. In this paper, we propose a privacy-preserving method for training a restricted boltzmann machine (RBM. The RBM can be got without revealing their private data to each other when using our privacy-preserving method. We provide a correctness and efficiency analysis of our algorithms. The comparative experiment shows that the accuracy is very close to the original RBM model.

  10. Privacy-Preserving Location-Based Services

    Science.gov (United States)

    Chow, Chi Yin

    2010-01-01

    Location-based services (LBS for short) providers require users' current locations to answer their location-based queries, e.g., range and nearest-neighbor queries. Revealing personal location information to potentially untrusted service providers could create privacy risks for users. To this end, our objective is to design a privacy-preserving…

  11. Story Lab: Student Data Privacy

    Science.gov (United States)

    Herold, Benjamin

    2015-01-01

    Student data privacy is an increasingly high-profile--and controversial--issue that touches schools and families across the country. There are stories to tell in virtually every community. About three dozen states have passed legislation addressing student data privacy in the past two years, and eight different proposals were floating around…

  12. Vehicular ad hoc network security and privacy

    CERN Document Server

    Lin, X

    2015-01-01

    Unlike any other book in this area, this book provides innovative solutions to security issues, making this book a must read for anyone working with or studying security measures. Vehicular Ad Hoc Network Security and Privacy mainly focuses on security and privacy issues related to vehicular communication systems. It begins with a comprehensive introduction to vehicular ad hoc network and its unique security threats and privacy concerns and then illustrates how to address those challenges in highly dynamic and large size wireless network environments from multiple perspectives. This book is richly illustrated with detailed designs and results for approaching security and privacy threats.

  13. Ensuring privacy in the study of pathogen genetics.

    Science.gov (United States)

    Mehta, Sanjay R; Vinterbo, Staal A; Little, Susan J

    2014-08-01

    Rapid growth in the genetic sequencing of pathogens in recent years has led to the creation of large sequence databases. This aggregated sequence data can be very useful for tracking and predicting epidemics of infectious diseases. However, the balance between the potential public health benefit and the risk to personal privacy for individuals whose genetic data (personal or pathogen) are included in such work has been difficult to delineate, because neither the true benefit nor the actual risk to participants has been adequately defined. Existing approaches to minimise the risk of privacy loss to participants are based on de-identification of data by removal of a predefined set of identifiers. These approaches neither guarantee privacy nor protect the usefulness of the data. We propose a new approach to privacy protection that will quantify the risk to participants, while still maximising the usefulness of the data to researchers. This emerging standard in privacy protection and disclosure control, which is known as differential privacy, uses a process-driven rather than data-centred approach to protecting privacy. Copyright © 2014 Elsevier Ltd. All rights reserved.

  14. Personalized privacy-preserving frequent itemset mining using randomized response.

    Science.gov (United States)

    Sun, Chongjing; Fu, Yan; Zhou, Junlin; Gao, Hui

    2014-01-01

    Frequent itemset mining is the important first step of association rule mining, which discovers interesting patterns from the massive data. There are increasing concerns about the privacy problem in the frequent itemset mining. Some works have been proposed to handle this kind of problem. In this paper, we introduce a personalized privacy problem, in which different attributes may need different privacy levels protection. To solve this problem, we give a personalized privacy-preserving method by using the randomized response technique. By providing different privacy levels for different attributes, this method can get a higher accuracy on frequent itemset mining than the traditional method providing the same privacy level. Finally, our experimental results show that our method can have better results on the frequent itemset mining while preserving personalized privacy.

  15. Privacy as virtue: searching for a new privacy paradigm in the age of Big Data

    NARCIS (Netherlands)

    van der Sloot, B.; Beyvers, E.; Helm, P.; Hennig, M.; Keckeis, C.; Kreknin, I.; Püschel, F.

    2017-01-01

    Originally, privacy was conceived primarily as a duty of the state not to abuse its powers It could not, for example, enter a private house without legitimate reason or reasonable suspicion that the owner of the house had engaged in, for example, criminal conduct Gradually, however, privacy has been

  16. Security measures required for HIPAA privacy.

    Science.gov (United States)

    Amatayakul, M

    2000-01-01

    HIPAA security requirements include administrative, physical, and technical services and mechanisms to safeguard confidentiality, availability, and integrity of health information. Security measures, however, must be implemented in the context of an organization's privacy policies. Because HIPAA's proposed privacy rules are flexible and scalable to account for the nature of each organization's business, size, and resources, each organization will be determining its own privacy policies within the context of the HIPAA requirements and its security capabilities. Security measures cannot be implemented in a vacuum.

  17. Efficient Dynamic Searchable Encryption with Forward Privacy

    Directory of Open Access Journals (Sweden)

    Etemad Mohammad

    2018-01-01

    Full Text Available Searchable symmetric encryption (SSE enables a client to perform searches over its outsourced encrypted files while preserving privacy of the files and queries. Dynamic schemes, where files can be added or removed, leak more information than static schemes. For dynamic schemes, forward privacy requires that a newly added file cannot be linked to previous searches. We present a new dynamic SSE scheme that achieves forward privacy by replacing the keys revealed to the server on each search. Our scheme is efficient and parallelizable and outperforms the best previous schemes providing forward privacy, and achieves competitive performance with dynamic schemes without forward privacy. We provide a full security proof in the random oracle model. In our experiments on the Wikipedia archive of about four million pages, the server takes one second to perform a search with 100,000 results.

  18. Protecting privacy in a clinical data warehouse.

    Science.gov (United States)

    Kong, Guilan; Xiao, Zhichun

    2015-06-01

    Peking University has several prestigious teaching hospitals in China. To make secondary use of massive medical data for research purposes, construction of a clinical data warehouse is imperative in Peking University. However, a big concern for clinical data warehouse construction is how to protect patient privacy. In this project, we propose to use a combination of symmetric block ciphers, asymmetric ciphers, and cryptographic hashing algorithms to protect patient privacy information. The novelty of our privacy protection approach lies in message-level data encryption, the key caching system, and the cryptographic key management system. The proposed privacy protection approach is scalable to clinical data warehouse construction with any size of medical data. With the composite privacy protection approach, the clinical data warehouse can be secure enough to keep the confidential data from leaking to the outside world. © The Author(s) 2014.

  19. 78 FR 12259 - Unmanned Aircraft System Test Site Program

    Science.gov (United States)

    2013-02-22

    ... addressing potential UAS privacy concerns, as set out herein, contact Gregory C. Carter, Office of the Chief... address privacy concerns relating to the operation of the test site program, the FAA intends to include in... among policymakers, privacy advocates, and the industry regarding broader questions concerning the use...

  20. Summary of DoD Office of the Inspector General Audits of DoD Financial Management Challenges

    Science.gov (United States)

    2015-07-07

    were not always recorded using accrual accounting . Additionally, Army systems did not always record the transaction on an accrual basis as...mission is to provide independent, relevant, and timely oversight of the Department of Defense that supports the warfighter; promotes accountability ...financial management. The most prevalent areas of concern were DoD financial management systems, accounting entries, compliance with laws and