Sample records for nasa privacy statement

  1. 75 FR 22577 - Proposed Privacy Policy Statement

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-29

    ... ELECTION ASSISTANCE COMMISSION Proposed Privacy Policy Statement AGENCY: U.S. Election Assistance Commission. ACTION: Notice and request for public comment on Proposed Privacy Policy Statement. SUMMARY: The U.S. Election Assistance Commission (EAC) seeks public comment on the Proposed Privacy Policy...

  2. 32 CFR 806b.11 - When to give Privacy Act Statements (PAS).

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 6 2011-07-01 2011-07-01 false When to give Privacy Act Statements (PAS). 806b... ADMINISTRATION PRIVACY ACT PROGRAM Collecting Personal Information § 806b.11 When to give Privacy Act Statements... information. Give a copy of the Privacy Act Statement if asked. Do not ask the person to sign the Privacy Act...

  3. 32 CFR 806b.11 - When to give Privacy Act Statements (PAS).

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 6 2013-07-01 2013-07-01 false When to give Privacy Act Statements (PAS). 806b... ADMINISTRATION PRIVACY ACT PROGRAM Collecting Personal Information § 806b.11 When to give Privacy Act Statements... information. Give a copy of the Privacy Act Statement if asked. Do not ask the person to sign the Privacy Act...

  4. 32 CFR 806b.11 - When to give Privacy Act Statements (PAS).

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false When to give Privacy Act Statements (PAS). 806b... ADMINISTRATION PRIVACY ACT PROGRAM Collecting Personal Information § 806b.11 When to give Privacy Act Statements... information. Give a copy of the Privacy Act Statement if asked. Do not ask the person to sign the Privacy Act...

  5. 32 CFR Appendix C to Part 505 - Privacy Act Statement Format

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 3 2013-07-01 2013-07-01 false Privacy Act Statement Format C Appendix C to... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM Pt. 505, App. C Appendix C to Part 505—Privacy Act... he or she chooses not to provide the requested information. (1) Example of a Privacy Act Statement (i...

  6. 32 CFR Appendix C to Part 505 - Privacy Act Statement Format

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 3 2014-07-01 2014-07-01 false Privacy Act Statement Format C Appendix C to... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM Pt. 505, App. C Appendix C to Part 505—Privacy Act... he or she chooses not to provide the requested information. (1) Example of a Privacy Act Statement (i...

  7. 32 CFR Appendix C to Part 505 - Privacy Act Statement Format

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 3 2011-07-01 2009-07-01 true Privacy Act Statement Format C Appendix C to Part... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM Pt. 505, App. C Appendix C to Part 505—Privacy Act... he or she chooses not to provide the requested information. (1) Example of a Privacy Act Statement (i...

  8. 32 CFR Appendix C to Part 505 - Privacy Act Statement Format

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 3 2012-07-01 2009-07-01 true Privacy Act Statement Format C Appendix C to Part... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM Pt. 505, App. C Appendix C to Part 505—Privacy Act... he or she chooses not to provide the requested information. (1) Example of a Privacy Act Statement (i...

  9. A Model Privacy Statement for Ohio Library Web Sites.

    ERIC Educational Resources Information Center

    Monaco, Michael J.

    The purpose of this research was to develop a model privacy policy statement for library World Wide Web sites. First, standards of privacy protection were identified. These standards were culled from the privacy and confidentiality policies of the American Library Association, the Federal Trade Commission's online privacy reports, the guidelines…

  10. 77 FR 60620 - Update of Existing Privacy Act-NASA Regulations

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-10-04

    ... be accessed on the Agency's open Government Web site at http://www.nasa.gov/open/ . DATES: This rule... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION 14 CFR Part 1212 [Document No. NASA--NASA-2012-0005] RIN 2700-AD86 Update of Existing Privacy Act--NASA Regulations AGENCY: National Aeronautics and Space...

  11. 78 FR 8963 - Update of Existing Privacy Act-NASA Regulations

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-02-07

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION 14 CFR Part 1212 [Document Number NASA-2012-0005] RIN 2700-AD86 Update of Existing Privacy Act--NASA Regulations AGENCY: National Aeronautics and Space... regulations (NASA-2012-0005), which were published in the Federal Register of Thursday, October 4, 2012 (77 FR...

  12. 14 CFR 1212.401 - Filing statements of dispute.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 14 Aeronautics and Space 5 2010-01-01 2010-01-01 false Filing statements of dispute. 1212.401 Section 1212.401 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA... shall: (1) Be in writing; (2) Set forth reasons for the individual's disagreement with NASA's refusal to...

  13. 14 CFR 1212.401 - Filing statements of dispute.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 14 Aeronautics and Space 5 2011-01-01 2010-01-01 true Filing statements of dispute. 1212.401 Section 1212.401 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA... shall: (1) Be in writing; (2) Set forth reasons for the individual's disagreement with NASA's refusal to...

  14. The Influence of Security Statement, Technical Protection, and Privacy on Satisfaction and Loyalty; A Structural Equation Modeling

    NASA Astrophysics Data System (ADS)

    Peikari, Hamid Reza

    Customer satisfaction and loyalty have been cited as the e-commerce critical success factors and various studies have been conducted to find the antecedent determinants of these concepts in the online transactions. One of the variables suggested by some studies is perceived security. However, these studies have referred to security from a broad general perspective and no attempts have been made to study the specific security related variables. This paper intends to study the influence on security statement and technical protection on satisfaction, loyalty and privacy. The data was collected from 337 respondents and after the reliability and validity tests, path analysis was applied to examine the hypotheses. The results suggest that loyalty is influenced by satisfaction and security statement and no empirical support was found for the influence on technical protection and privacy on loyalty. Moreover, it was found that security statement and technical protection have a positive significant influence on satisfaction while no significant effect was found for privacy. Furthermore, the analysis indicated that security statement have a positive significant influence on technical protection while technical protection was found to have a significant negative impact on perceived privacy.

  15. Privacy Act Statement

    EPA Pesticide Factsheets

    Any information you provide to the Environmental Protection Agency’s (EPA) Suspension and Debarment Program will be governed by the Privacy Act and will be included in the EPA Debarment and Suspension Files, a Privacy Act system of records.

  16. 32 CFR 806b.27 - When to include a Privacy Act warning statement in publications.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... include the Warning Statement when publications direct collection of the Social Security Number, or any part of the Social Security Number, from the individual. The warning statement will cite legal authority and when part of a record system, the Privacy Act system of records number and title. You can use...

  17. Statements of work handbook. [technical writing for NASA programs

    NASA Technical Reports Server (NTRS)

    1975-01-01

    Guidelines are presented for preparing statements of work (SOW) to assure a consistent approach throughout NASA. Statements of work for study and preliminary definition contracts, for definition and development of major systems, for support services, and for small research and development contracts are discussed.

  18. Privacy and health in the information age: a content analysis of health web site privacy policy statements.

    PubMed

    Rains, Stephen A; Bosch, Leslie A

    2009-07-01

    This article reports a content analysis of the privacy policy statements (PPSs) from 97 general reference health Web sites that was conducted to examine the ways in which visitors' privacy is constructed by health organizations. PPSs are formal documents created by the Web site owner to describe how information regarding site visitors and their behavior is collected and used. The results show that over 80% of the PPSs in the sample indicated automatically collecting or requesting that visitors voluntarily provide information about themselves, and only 3% met all five of the Federal Trade Commission's Fair Information Practices guidelines. Additionally, the results suggest that the manner in which PPSs are framed and the use of justifications for collecting information are tropes used by health organizations to foster a secondary exchange of visitors' personal information for access to Web site content.

  19. 76 FR 64115 - Privacy Act of 1974; Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-10-17

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (11-092)] Privacy Act of 1974; Privacy Act... retirement of one Privacy Act system of records notice. SUMMARY: In accordance with the Privacy Act of 1974, NASA is giving notice that it proposes to cancel the following Privacy Act system of records notice...

  20. 78 FR 40515 - Privacy Act of 1974; Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-05

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice 13-071] Privacy Act of 1974; Privacy Act System of Records AGENCY: National Aeronautics and Space Administration (NASA). ACTION: Notice of Privacy... training associated with [[Page 40516

  1. 32 CFR 806b.51 - Privacy and the Web.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 6 2013-07-01 2013-07-01 false Privacy and the Web. 806b.51 Section 806b.51 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT... security notices at major web site entry points and Privacy Act statements or Privacy Advisories when...

  2. 5 CFR 297.307 - Statement of disagreement.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... Section 297.307 Administrative Personnel OFFICE OF PERSONNEL MANAGEMENT CIVIL SERVICE REGULATIONS PRIVACY... concise statement of disagreement. Such a statement should be filed with the appropriate system manager... system manager should provide a copy of the statement of disagreement to any individual or agency to whom...

  3. 5 CFR 297.307 - Statement of disagreement.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... Section 297.307 Administrative Personnel OFFICE OF PERSONNEL MANAGEMENT CIVIL SERVICE REGULATIONS PRIVACY... concise statement of disagreement. Such a statement should be filed with the appropriate system manager... system manager should provide a copy of the statement of disagreement to any individual or agency to whom...

  4. Privacy Statement for Nova Southeastern University

    Science.gov Websites

    and information sciences, and pharmacy. Professional Programs in high demand fields such as medicine conducted at NSU. Translational Research and Economic Development Information on basic, applied, and privacy and recognizes the importance of your personal information. We are committed to protecting your

  5. Reading level of privacy policies on Internet health Web sites.

    PubMed

    Graber, Mark A; D'Alessandro, Donna M; Johnson-West, Jill

    2002-07-01

    Most individuals would like to maintain the privacy of their medical information on the World Wide Web (WWW). In response, commercial interests and other sites post privacy policies that are designed to inform users of how their information will be used. However, it is not known if these statements are comprehensible to most WWW users. The purpose of this study was to determine the reading level of privacy statements on Internet health Web sites and to determine whether these statements can inform users of their rights. This was a descriptive study. Eighty Internet health sites were examined and the readability of their privacy policies was determined. The selected sample included the top 25 Internet health sites as well as other sites that a user might encounter while researching a common problem such as high blood pressure. Sixty percent of the sites were commercial (.com), 17.5% were organizations (.org), 8.8% were from the United Kingdom (.uk), 3.8% were United States governmental (.gov), and 2.5% were educational (.edu). The readability level of the privacy policies was calculated using the Flesch, the Fry, and the SMOG readability levels. Of the 80 Internet health Web sites studied, 30% (including 23% of the commercial Web sites) had no privacy policy posted. The average readability level of the remaining sites required 2 years of college level education to comprehend, and no Web site had a privacy policy that was comprehensible by most English-speaking individuals in the United States. The privacy policies of health Web sites are not easily understood by most individuals in the United States and do not serve to inform users of their rights. Possible remedies include rewriting policies to make them comprehensible and protecting online health information by using legal statutes or standardized insignias indicating compliance with a set of privacy standards (eg, "Health on the Net" [HON] http://www.hon.ch).

  6. Privacy Policy | DoDLive

    Science.gov Websites

    Assistant Secretary of Defense-Public Affairs. Information presented on this website is considered public information and may be distributed or copied unless otherwise specified. Use of appropriate byline/photo/image credits is requested. Privacy Act Statement - If you choose to provide us with personal information - like

  7. 32 CFR Appendix C to Part 505 - Privacy Act Statement Format

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM Pt. 505, App. C Appendix C to Part 505—Privacy Act...) Authority: Emergency Supplement Act of 2000; Public Law 106-246; 5 U.S.C. 3013, Secretary of the Army; 10 U...

  8. Customer privacy on UK healthcare websites.

    PubMed

    Mundy, Darren P

    2006-09-01

    Privacy has been and continues to be one of the key challenges of an age devoted to the accumulation, processing, and mining of electronic information. In particular, privacy of healthcare-related information is seen as a key issue as health organizations move towards the electronic provision of services. The aim of the research detailed in this paper has been to analyse privacy policies on popular UK healthcare-related websites to determine the extent to which consumer privacy is protected. The author has combined approaches (such as approaches focused on usability, policy content, and policy quality) used in studies by other researchers on e-commerce and US healthcare websites to provide a comprehensive analysis of UK healthcare privacy policies. The author identifies a wide range of issues related to the protection of consumer privacy through his research analysis using quantitative results. The main outcomes from the author's research are that only 61% of healthcare-related websites in their sample group posted privacy policies. In addition, most of the posted privacy policies had poor readability standards and included a variety of privacy vulnerability statements. Overall, the author's findings represent significant current issues in relation to healthcare information protection on the Internet. The hope is that raising awareness of these results will drive forward changes in the industry, similar to those experienced with information quality.

  9. 14 CFR 1212.700 - NASA employees.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 14 Aeronautics and Space 5 2013-01-01 2013-01-01 false NASA employees. 1212.700 Section 1212.700 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS NASA Authority and Responsibilities § 1212.700 NASA employees. (a) Each NASA employee is responsible for adhering...

  10. 14 CFR 1212.700 - NASA employees.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 14 Aeronautics and Space 5 2011-01-01 2010-01-01 true NASA employees. 1212.700 Section 1212.700 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS NASA Authority and Responsibilities § 1212.700 NASA employees. (a) Each NASA employee is responsible for adhering...

  11. 14 CFR 1212.700 - NASA employees.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 14 Aeronautics and Space 5 2010-01-01 2010-01-01 false NASA employees. 1212.700 Section 1212.700 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS NASA Authority and Responsibilities § 1212.700 NASA employees. (a) Each NASA employee is responsible for adhering...

  12. 14 CFR 1212.700 - NASA employees.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 14 Aeronautics and Space 5 2012-01-01 2012-01-01 false NASA employees. 1212.700 Section 1212.700 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS NASA Authority and Responsibilities § 1212.700 NASA employees. (a) Each NASA employee is responsible for adhering...

  13. 76 FR 78050 - Privacy Act of 1974; Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-15

    ...: Personnel Security Records, Personal Identity Records including NASA visitor files, Emergency Data Records... in the public interest and which would not constitute an unwarranted invasion of personal privacy..., personal injuries, or the loss or damage of property: (a) Individuals involved in such incidents; (b...

  14. NASA Accountability Report

    NASA Technical Reports Server (NTRS)

    1997-01-01

    NASA is piloting fiscal year (FY) 1997 Accountability Reports, which streamline and upgrade reporting to Congress and the public. The document presents statements by the NASA administrator, and the Chief Financial Officer, followed by an overview of NASA's organizational structure and the planning and budgeting process. The performance of NASA in four strategic enterprises is reviewed: (1) Space Science, (2) Mission to Planet Earth, (3) Human Exploration and Development of Space, and (4) Aeronautics and Space Transportation Technology. Those areas which support the strategic enterprises are also reviewed in a section called Crosscutting Processes. For each of the four enterprises, there is discussion about the long term goals, the short term objectives and the accomplishments during FY 1997. The Crosscutting Processes section reviews issues and accomplishments relating to human resources, procurement, information technology, physical resources, financial management, small and disadvantaged businesses, and policy and plans. Following the discussion about the individual areas is Management's Discussion and Analysis, about NASA's financial statements. This is followed by a report by an independent commercial auditor and the financial statements.

  15. 76 FR 64114 - Privacy Act of 1974; Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-10-17

    ....C. 2473 (2003); Federal Records Act, 44 U.S.C. 3101 (2003); Chief Financial Officers Act of 1990 205.... ADDRESSES: Patti F. Stockman, Privacy Act Officer, Office of the Chief Information Officer, National... Information Officer. NASA 10CFMR SYSTEM NAME: Core Financial Management Records. SECURITY CLASSIFICATION: This...

  16. 77 FR 69898 - Privacy Act of 1974; Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-21

    ... System of Records AGENCY: National Aeronautics and Space Administration (NASA). ACTION: Notice of proposed revisions to an existing Privacy Act system of records. SUMMARY: Pursuant to the provisions of the... notice of its intention to revise a previously noticed system of records Earth Observing System Data and...

  17. 14 CFR § 1212.700 - NASA employees.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 14 Aeronautics and Space 5 2014-01-01 2014-01-01 false NASA employees. § 1212.700 Section § 1212.700 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS NASA Authority and Responsibilities § 1212.700 NASA employees. (a) Each NASA employee is responsible...

  18. Privacy Practices of Health Social Networking Sites: Implications for Privacy and Data Security in Online Cancer Communities.

    PubMed

    Charbonneau, Deborah H

    2016-08-01

    While online communities for social support continue to grow, little is known about the state of privacy practices of health social networking sites. This article reports on a structured content analysis of privacy policies and disclosure practices for 25 online ovarian cancer communities. All of the health social networking sites in the study sample provided privacy statements to users, yet privacy practices varied considerably across the sites. The majority of sites informed users that personal information was collected about participants and shared with third parties (96%, n = 24). Furthermore, more than half of the sites (56%, n = 14) stated that cookies technology was used to track user behaviors. Despite these disclosures, only 36% (n = 9) offered opt-out choices for sharing data with third parties. In addition, very few of the sites (28%, n = 7) allowed individuals to delete their personal information. Discussions about specific security measures used to protect personal information were largely missing. Implications for privacy, confidentiality, consumer choice, and data safety in online environments are discussed. Overall, nurses and other health professionals can utilize these findings to encourage individuals seeking online support and participating in social networking sites to build awareness of privacy risks to better protect their personal health information in the digital age.

  19. 14 CFR 1212.200 - Determining existence of records subject to the Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... requests under the Privacy Act made by individuals concerning records about themselves: (a) To determine if... the Privacy Act. 1212.200 Section 1212.200 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS Access to Records § 1212.200 Determining existence of records subject...

  20. 14 CFR 1212.703 - NASA Chief Information Officer.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 14 Aeronautics and Space 5 2013-01-01 2013-01-01 false NASA Chief Information Officer. 1212.703 Section 1212.703 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS NASA Authority and Responsibilities § 1212.703 NASA Chief Information Officer. (a) The NASA Chief...

  1. Incorporation of privacy elements in space station design

    NASA Technical Reports Server (NTRS)

    Harrison, Albert A.; Caldwell, Barrett; Struthers, Nancy J.

    1988-01-01

    Privacy exists to the extent that individuals can control the degree of social contact that they have with one another. The opportunity to withdraw from other people serves a number of important psychological and social functions, and is in the interests of safety, high performance, and high quality of human life. Privacy requirements for Space Station crew members are reviewed, and architectual and other guidelines for helping astronauts achieve desired levels of privacy are suggested. In turn, four dimensions of privacy are discussed: the separation of activities by areas within the Space Station, controlling the extent to which astronauts have visual contact with one another, controlling the extent to which astronauts have auditory contact with one another, and odor control. Each section presents a statement of the problem, a review of general solutions, and specific recommendations. The report is concluded with a brief consideration of how selection, training, and other procedures can also help Space Station occupants achieve satisfactory levels of seclusion.

  2. Space in Space: Designing for Privacy in the Workplace

    NASA Technical Reports Server (NTRS)

    Akin, Jonie

    2015-01-01

    Privacy is cultural, socially embedded in the spatial, temporal, and material aspects of the lived experience. Definitions of privacy are as varied among scholars as they are among those who fight for their personal rights in the home and the workplace. Privacy in the workplace has become a topic of interest in recent years, as evident in discussions on Big Data as well as the shrinking office spaces in which people work. An article in The New York Times published in February of this year noted that "many companies are looking to cut costs, and one way to do that is by trimming personal space". Increasingly, organizations ranging from tech start-ups to large corporations are downsizing square footage and opting for open-office floorplans hoping to trim the budget and spark creative, productive communication among their employees. The question of how much is too much to trim when it comes to privacy, is one that is being actively addressed by the National Aeronautics and Space Administration (NASA) as they explore habitat designs for future space missions. NASA recognizes privacy as a design-related stressor impacting human health and performance. Given the challenges of sustaining life in an isolated, confined, and extreme environment such as Mars, NASA deems it necessary to determine the acceptable minimal amount for habitable volume for activities requiring at least some level of privacy in order to support optimal crew performance. Ethnographic research was conducted in 2013 to explore perceptions of privacy and privacy needs among astronauts living and working in space as part of a long-distance, long-duration mission. The allocation of space, or habitable volume, becomes an increasingly complex issue in outer space due to the costs associated with maintaining an artificial, confined environment bounded by limitations of mass while located in an extreme environment. Privacy in space, or space in space, provides a unique case study of the complex notions of

  3. 14 CFR 1216.310 - Preparation of final statements.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... statement to the EPA Office of Federal Activities, to all parties who commented, and to other interested... environment impact statements shall also be available at the NASA Information Center, 600 Independence Avenue, SW., Washington, DC 20546; at information centers at appropriate NASA field installations; and at...

  4. 14 CFR 1216.310 - Preparation of final statements.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... statement to the EPA Office of Federal Activities, to all parties who commented, and to other interested... environment impact statements shall also be available at the NASA Information Center, 600 Independence Avenue, SW., Washington, DC 20546; at information centers at appropriate NASA field installations; and at...

  5. 14 CFR 1216.310 - Preparation of final statements.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... statement to the EPA Office of Federal Activities, to all parties who commented, and to other interested... environment impact statements shall also be available at the NASA Information Center, 600 Independence Avenue, SW., Washington, DC 20546; at information centers at appropriate NASA field installations; and at...

  6. 14 CFR § 1212.703 - NASA Chief Information Officer.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 14 Aeronautics and Space 5 2014-01-01 2014-01-01 false NASA Chief Information Officer. § 1212.703 Section § 1212.703 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS NASA Authority and Responsibilities § 1212.703 NASA Chief Information Officer. (a) The NASA Chief...

  7. Update on NASA Microelectronics Activities

    NASA Technical Reports Server (NTRS)

    Label, Kenneth A.; Sampson, Michael J.; Casey, Megan; Lauenstein, Jean-Marie

    2017-01-01

    Mission Statement: The NASA Electronic Parts and Packaging (NEPP) Program provides NASA's leadership for developing and maintaining guidance for the screening, qualification, test. and usage of EEE parts by NASA as well as in collaboration with other government Agencies and industry. NASA Space Technology Mission Directorate (STMD) "STMD rapidly develops, demonstrates, and infuses revolutionary, high-payoff technologies through transparent, collaborative partnerships, expanding the boundaries of the aerospace enterprise." Mission Statement: The Space Environments Testing Management Office (SETMO) will identify, prioritize, and manage a select suite of Agency key capabilities/assets that are deemed to be essential to the future needs of NASA or the nation, including some capabilities that lack an adequate business base over the budget horizon. NESC mission is to perform value-added independent testing, analysis, and assessments of NASA's high-risk projects to ensure safety and mission success. NASA Space Environments and Avionics Fellows as well as Radiation and EEE Parts Community of Practice (CoP) leads.

  8. Privacy Policy of NOAA's National Weather Service - NOAA's National Weather

    Science.gov Websites

    Safety Weather Radio Hazard Assmt... StormReady / TsunamiReady Skywarn(tm) Education/Outreach Information , and National Weather Service information collection practices. This Privacy Policy Statement applies only to National Weather Service web sites. Some organizations within NOAA may have other information

  9. 14 CFR 1212.200 - Determining existence of records subject to the Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 14 Aeronautics and Space 5 2011-01-01 2010-01-01 true Determining existence of records subject to the Privacy Act. 1212.200 Section 1212.200 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION PRIVACY ACT-NASA REGULATIONS Access to Records § 1212.200 Determining existence of records subject...

  10. From Data Privacy to Location Privacy

    NASA Astrophysics Data System (ADS)

    Wang, Ting; Liu, Ling

    Over the past decade, the research on data privacy has achieved considerable advancement in the following two aspects: First, a variety of privacy threat models and privacy principles have been proposed, aiming at providing sufficient protection against different types of inference attacks; Second, a plethora of algorithms and methods have been developed to implement the proposed privacy principles, while attempting to optimize the utility of the resulting data. The first part of the chapter presents an overview of data privacy research by taking a close examination at the achievements from the above two aspects, with the objective of pinpointing individual research efforts on the grand map of data privacy protection. As a special form of data privacy, location privacy possesses its unique characteristics. In the second part of the chapter, we examine the research challenges and opportunities of location privacy protection, in a perspective analogous to data privacy. Our discussion attempts to answer the following three questions: (1) Is it sufficient to apply the data privacy models and algorithms developed to date for protecting location privacy? (2) What is the current state of the research on location privacy? (3) What are the open issues and technical challenges that demand further investigation? Through answering these questions, we intend to provide a comprehensive review of the state of the art in location privacy research.

  11. 78 FR 20355 - Meeting of the Compact Council for the National Crime Prevention and Privacy Compact

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-04-04

    ... discussion are expected to include: (1) Methods to Reduce the Civil Fingerprint Submission Reject Rate (2) Revised Privacy Act Statement for Applicants/Licensees and Other Civil Submitters of Fingerprints (3...

  12. NASA Electronic Parts and Packaging (NEPP) - A NASA Office of Safety and Mission Assurance (OSMA) Program

    NASA Technical Reports Server (NTRS)

    Label, Kenneth A.

    2017-01-01

    NEPP Mission Statement: Provide NASA's leadership for developing and maintaining guidance for the screening, qualification, test, and reliable usage of electrical, electronic, and electromechanical (EEE) parts by NASA, in collaboration with other government Agencies and industry.

  13. The NASA role in major areas of human concern: Transportation

    NASA Technical Reports Server (NTRS)

    1973-01-01

    After introducing some of the general factors that have affected progress in the transportation area, NASA program elements are examined to illustrate relevant points of contact. Interpretive steps are taken throughout the statement to show a few of the more important ways people's lives have been affected as a result of the work of NASA and other organizations functioning in this area. The principal documents used and interviews conducted are identified after the conclusion of this statement. This statement, it should be noted, is incomplete in many respects, primarily because it reflects only a small number of the technical, economic, and social forces affecting American life. Taken as a summary statement, however, it hopefully will provide a useful basis for better understanding NASA's role in the national attempt to upgrade the quality of transportation services.

  14. 14 CFR 1216.308 - Preparation of draft statements.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... submit the draft statement and any attachments to the Associate Administrator for Management for NASA review prior to any formal review outside NASA. This submission shall be accompanied by a list of Federal... parties (40 CFR 1506.6 of the CEQ Regulations) from whom comments should be requested. (b) After the NASA...

  15. NASA Information Technology Implementation Plan

    NASA Technical Reports Server (NTRS)

    2000-01-01

    NASA's Information Technology (IT) resources and IT support continue to be a growing and integral part of all NASA missions. Furthermore, the growing IT support requirements are becoming more complex and diverse. The following are a few examples of the growing complexity and diversity of NASA's IT environment. NASA is conducting basic IT research in the Intelligent Synthesis Environment (ISE) and Intelligent Systems (IS) Initiatives. IT security, infrastructure protection, and privacy of data are requiring more and more management attention and an increasing share of the NASA IT budget. Outsourcing of IT support is becoming a key element of NASA's IT strategy as exemplified by Outsourcing Desktop Initiative for NASA (ODIN) and the outsourcing of NASA Integrated Services Network (NISN) support. Finally, technology refresh is helping to provide improved support at lower cost. Recently the NASA Automated Data Processing (ADP) Consolidation Center (NACC) upgraded its bipolar technology computer systems with Complementary Metal Oxide Semiconductor (CMOS) technology systems. This NACC upgrade substantially reduced the hardware maintenance and software licensing costs, significantly increased system speed and capacity, and reduced customer processing costs by 11 percent.

  16. House NASA FY 19' Budget Hearing

    NASA Image and Video Library

    2018-03-07

    Rep. Ami Bera, D-Calif., delivers opening statements during a House Committee on Science, Space, and Technology, Subcommittee on Space, hearing overview of the NASA Budget for Fiscal Year 2019, Wednesday, March 7, 2018, at the Rayburn House Office Building in Washington. Photo Credit: (NASA/Bill Ingalls)

  17. 14 CFR § 1201.402 - NASA Industrial Applications Centers.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 14 Aeronautics and Space 5 2014-01-01 2014-01-01 false NASA Industrial Applications Centers. Â... STATEMENT OF ORGANIZATION AND GENERAL INFORMATION General Information § 1201.402 NASA Industrial... aerospace knowledge and innovative technology to nonaerospace sectors of the economy—NASA operates a network...

  18. Manufacturing process applications team (MATeam). [NASA/industry relations

    NASA Technical Reports Server (NTRS)

    Bangs, E. R.

    1978-01-01

    Forty additional statements were added to the list of 150 problem/opportunity statements identifying possibilities for transfer of NASA technology to various manufacturing industries. Selected statements that are considered to have a high potential for transfer in the 1978 program year are presented in the form of goals and milestones. The transfer of a flux used in the stud welding of aluminum is reported. Candidate RTOP programs are identified.

  19. A Generic Privacy Quantification Framework for Privacy-Preserving Data Publishing

    ERIC Educational Resources Information Center

    Zhu, Zutao

    2010-01-01

    In recent years, the concerns about the privacy for the electronic data collected by government agencies, organizations, and industries are increasing. They include individual privacy and knowledge privacy. Privacy-preserving data publishing is a research branch that preserves the privacy while, at the same time, withholding useful information in…

  20. Choose Privacy Week: Educate Your Students (and Yourself) about Privacy

    ERIC Educational Resources Information Center

    Adams, Helen R.

    2016-01-01

    The purpose of "Choose Privacy Week" is to encourage a national conversation to raise awareness of the growing threats to personal privacy online and in day-to-day life. The 2016 Choose Privacy Week theme is "respecting individuals' privacy," with an emphasis on minors' privacy. A plethora of issues relating to minors' privacy…

  1. Privacy Awareness: A Means to Solve the Privacy Paradox?

    NASA Astrophysics Data System (ADS)

    Pötzsch, Stefanie

    People are limited in their resources, i.e. they have limited memory capabilities, cannot pay attention to too many things at the same time, and forget much information after a while; computers do not suffer from these limitations. Thus, revealing personal data in electronic communication environments and being completely unaware of the impact of privacy might cause a lot of privacy issues later. Even if people are privacy aware in general, the so-called privacy paradox shows that they do not behave according to their stated attitudes. This paper discusses explanations for the existing dichotomy between the intentions of people towards disclosure of personal data and their behaviour. We present requirements on tools for privacy-awareness support in order to counteract the privacy paradox.

  2. Locking it down: The privacy and security of mobile medication apps.

    PubMed

    Grindrod, Kelly; Boersema, Jonathan; Waked, Khrystine; Smith, Vivian; Yang, Jilan; Gebotys, Catherine

    2017-01-01

    To explore the privacy and security of free medication applications (apps) available to Canadian consumers. The authors searched the Canadian iTunes store for iOS apps and the Canadian Google Play store for Android apps related to medication use and management. Using an Apple iPad Air 2 and a Google Nexus 7 tablet, 2 reviewers generated a list of apps that met the following inclusion criteria: free, available in English, intended for consumer use and related to medication management. Using a standard data collection form, 2 reviewers independently coded each app for the presence/absence of passwords, the storage of personal health information, a privacy statement, encryption, remote wipe and third-party sharing. A Cohen's Kappa statistic was used to measure interrater agreement. Of the 184 apps evaluated, 70.1% had no password protection or sign-in system. Personal information, including name, date of birth and gender, was requested by 41.8% (77/184) of apps. Contact information, such as address, phone number and email, was requested by 25% (46/184) of apps. Finally, personal health information, other than medication name, was requested by 89.1% (164/184) of apps. Only 34.2% (63/184) of apps had a privacy policy in place. Most free medication apps offer very limited authentication and privacy protocols. As a result, the onus currently falls on patients to input information in these apps selectively and to be aware of the potential privacy issues. Until more secure systems are built, health care practitioners cannot fully support patients wanting to use such apps.

  3. Implications of privacy needs and interpersonal distancing mechanisms for space station design

    NASA Technical Reports Server (NTRS)

    Harrison, Albert A.; Sommer, Robert; Struthers, Nancy; Hoyt, Kathleen

    1988-01-01

    Isolation, confinement, and the characteristics of microgravity will accentuate the need for privacy in the proposed NASA space station, yet limit the mechanism available for achieving it. This study proposes a quantitative model for understanding privacy, interpersonal distancing, and performance, and discusses the practical implications for Space Station design. A review of the relevant literature provided the basis for a database, definitions of physical and psychological distancing, loneliness, and crowding, and a quantitative model of situational privacy. The model defines situational privacy (the match between environment and task), and focuses on interpersonal contact along visual, auditory, olfactory, and tactile dimensions. It involves summing across pairs of crew members, contact dimensions, and time, yet also permits separate analyses of subsets of crew members and contact dimensions. The study concludes that performance will benefit when the type and level of contact afforded by the environment align with that required by the task. The key to achieving this is to design a flexible, definable, and redefinable interior environment that provides occupants with a wide array of options to meet their needs for solitude, limited social interaction, and open group activity. The report presents 49 recommendations in five categories to promote a wide range of privacy options despite the space station's volumetric limitations.

  4. Genetic privacy.

    PubMed

    Sankar, Pamela

    2003-01-01

    During the past 10 years, the number of genetic tests performed more than tripled, and public concern about genetic privacy emerged. The majority of states and the U.S. government have passed regulations protecting genetic information. However, research has shown that concerns about genetic privacy are disproportionate to known instances of information misuse. Beliefs in genetic determinacy explain some of the heightened concern about genetic privacy. Discussion of the debate over genetic testing within families illustrates the most recent response to genetic privacy concerns.

  5. The Process for the Formulation of the International Telehealth Position Statement for Occupational Therapy

    PubMed Central

    JACOBS, KAREN; CASON, JANA; MCCULLOUGH, ANN

    2015-01-01

    The World Federation of Occupational Therapists (WFOT) consists of 84 member organizations representing over 420,000 occupational therapists internationally (WFOT, 2014). In 2014, WFOT published the WFOT Telehealth Position Statement on the use of telehealth in occupational therapy. The process for the formulation of the official document involved reviewing WFOT member organizations’ telehealth position statements and data collected from a survey sent to member organizations’ delegates in April 2014. Qualitative data from 39 countries yielded factors to consider in five key areas: licensure/registration requirements, the cost of technology, privacy and security, reimbursement/payment models, and other issues (e.g., need for collaboration/transfer of knowledge, client selection, provider competencies, standard of care). The WFOT Telehealth Position Statement addressed each of these areas. The collaborative effort resulting in the development of the WFOT Telehealth Position Statement serves as a model for other international organizations. PMID:27563380

  6. Couldn't or wouldn't? The influence of privacy concerns and self-efficacy in privacy management on privacy protection.

    PubMed

    Chen, Hsuan-Ting; Chen, Wenghong

    2015-01-01

    Sampling 515 college students, this study investigates how privacy protection, including profile visibility, self-disclosure, and friending, are influenced by privacy concerns and efficacy regarding one's own ability to manage privacy settings, a factor that researchers have yet to give a great deal of attention to in the context of social networking sites (SNSs). The results of this study indicate an inconsistency in adopting strategies to protect privacy, a disconnect from limiting profile visibility and friending to self-disclosure. More specifically, privacy concerns lead SNS users to limit their profile visibility and discourage them from expanding their network. However, they do not constrain self-disclosure. Similarly, while self-efficacy in privacy management encourages SNS users to limit their profile visibility, it facilitates self-disclosure. This suggests that if users are limiting their profile visibility and constraining their friending behaviors, it does not necessarily mean they will reduce self-disclosure on SNSs because these behaviors are predicted by different factors. In addition, the study finds an interaction effect between privacy concerns and self-efficacy in privacy management on friending. It points to the potential problem of increased risk-taking behaviors resulting from high self-efficacy in privacy management and low privacy concerns.

  7. 14 CFR 1206.402 - Documents available for inspection at NASA Information Centers.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ...) Cumulative Index to Selected Speeches and News Releases issued by NASA Headquarters; (7) Index/Digest of... index thereto; (9) Copies of Environmental Impact Statements filed by NASA under the National Environmental Policy Act of 1969; (10) Collection of all issues of “NASA Activities”; (11) List of licenses...

  8. 14 CFR 1206.402 - Documents available for inspection at NASA Information Centers.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ...) Cumulative Index to Selected Speeches and News Releases issued by NASA Headquarters; (7) Index/Digest of... index thereto; (9) Copies of Environmental Impact Statements filed by NASA under the National Environmental Policy Act of 1969; (10) Collection of all issues of “NASA Activities”; (11) List of licenses...

  9. Supreme Court Hears Privacy Case Between NASA and Jet Propulsion Laboratory Scientists

    NASA Astrophysics Data System (ADS)

    Showstack, Randy

    2010-10-01

    After NASA put into practice the 2004 Homeland Security Presidential Directive-12, known as HSPD-12, Dennis Byrnes talked to then-NASA administrator Michael Griffin. Byrnes recalls that Griffin told him in 2007 that if he didn’t like the agency's implementation of HSPD-12, he should go to court. That's exactly what Byrnes, an employee of the California Institute of Technology (Caltech) working as a senior engineer at NASA's Jet Propulsion Laboratory (JPL) in Pasadena, Calif., did. Concerned about prying and open-ended background investigations of federal contractors through NASA's implementation of HSPD-12, he, along with lead plaintiff Robert Nelson and 26 other Caltech employees working at JPL, sued NASA. Following several lower court decisions, including an injunction issued by a U.S. federal appeals court in response to a plaintiff motion, the case made it all the way to the U.S. Supreme Court, which heard oral arguments on 5 October.

  10. NASA FY 2000 Accountability Report

    NASA Technical Reports Server (NTRS)

    2000-01-01

    This Accountability Report consolidates reports required by various statutes and summarizes NASA's program accomplishments and its stewardship over budget and financial resources. It is a culmination of NASA's management process, which begins with mission definition and program planning, continues with the formulation and justification of budgets for the President and Congress, and ends with scientific and engineering program accomplishments. The report covers activities from October 1, 1999, through September 30, 2000. Achievements are highlighted in the Statement of the Administrator and summarized in the Report.

  11. Informational privacy and the public's health: the Model State Public Health Privacy Act.

    PubMed

    Gostin, L O; Hodge, J G; Valdiserri, R O

    2001-09-01

    Protecting public health requires the acquisition, use, and storage of extensive health-related information about individuals. The electronic accumulation and exchange of personal data promises significant public health benefits but also threatens individual privacy; breaches of privacy can lead to individual discrimination in employment, insurance, and government programs. Individuals concerned about privacy invasions may avoid clinical or public health tests, treatments, or research. Although individual privacy protections are critical, comprehensive federal privacy protections do not adequately protect public health data, and existing state privacy laws are inconsistent and fragmented. The Model State Public Health Privacy Act provides strong privacy safeguards for public health data while preserving the ability of state and local public health departments to act for the common good.

  12. Privacy is an essentially contested concept: a multi-dimensional analytic for mapping privacy.

    PubMed

    Mulligan, Deirdre K; Koopman, Colin; Doty, Nick

    2016-12-28

    The meaning of privacy has been much disputed throughout its history in response to wave after wave of new technological capabilities and social configurations. The current round of disputes over privacy fuelled by data science has been a cause of despair for many commentators and a death knell for privacy itself for others. We argue that privacy's disputes are neither an accidental feature of the concept nor a lamentable condition of its applicability. Privacy is essentially contested. Because it is, privacy is transformable according to changing technological and social conditions. To make productive use of privacy's essential contestability, we argue for a new approach to privacy research and practical design, focused on the development of conceptual analytics that facilitate dissecting privacy's multiple uses across multiple contexts.This article is part of the themed issue 'The ethical impact of data science'. © 2016 The Author(s).

  13. Privacy Preserving Association Rule Mining Revisited: Privacy Enhancement and Resources Efficiency

    NASA Astrophysics Data System (ADS)

    Mohaisen, Abedelaziz; Jho, Nam-Su; Hong, Dowon; Nyang, Daehun

    Privacy preserving association rule mining algorithms have been designed for discovering the relations between variables in data while maintaining the data privacy. In this article we revise one of the recently introduced schemes for association rule mining using fake transactions (FS). In particular, our analysis shows that the FS scheme has exhaustive storage and high computation requirements for guaranteeing a reasonable level of privacy. We introduce a realistic definition of privacy that benefits from the average case privacy and motivates the study of a weakness in the structure of FS by fake transactions filtering. In order to overcome this problem, we improve the FS scheme by presenting a hybrid scheme that considers both privacy and resources as two concurrent guidelines. Analytical and empirical results show the efficiency and applicability of our proposed scheme.

  14. 5 CFR 2606.304 - Response to a request for review of an initial refusal to amend; disagreement statements.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... OFFICE OF GOVERNMENT ETHICS ORGANIZATION AND PROCEDURES PRIVACY ACT RULES Amendment of Records § 2606.304... steps to advise the data subject, and to direct the appropriate system manager: (1) To amend the record... disagreement statement must be concise. The appropriate system manager has the authority to determine the...

  15. 76 FR 67763 - Privacy Act of 1974; Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-02

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (11-109)] Privacy Act of 1974; Privacy Act... proposed revisions to an existing Privacy Act system of records. SUMMARY: Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public...

  16. Institutional environmental impact statement, Michoud Assembly Facility, New Orleans, Louisiana

    NASA Technical Reports Server (NTRS)

    1978-01-01

    A description and analysis of Michoud Assembly Facility as an operational base for both NASA and NASA-related programs and various government tenant-agencies and their contractors is given. Tenant-agencies are governmental agencies or governmental agency contractors which are not involved in a NASA program, but utilize office or manufacturing space at the Michoud Assembly Facility. The statements represent the full description of the likely environmental effects of the facility and are used in the process of making program and project decisions.

  17. NASA Overview (K-12, Educators, and General Public)

    NASA Technical Reports Server (NTRS)

    Ericsson, Aprille Joy

    2003-01-01

    This viewgraph presentation provides an overview of NASA activities intended for recruitment of employees. It includes NASA's vision statement and mission, images of solar system bodies and the Sojourner rover, as well as information the Aqua satellite and the Stratospheric Aerosol and Gas Experiment III (Sage III). Images of experimental aircraft, a space shuttle, and the Hubble Space Telescope (HST) are shown, and a section on mission planning is included.

  18. Altered states: state health privacy laws and the impact of the Federal Health Privacy Rule.

    PubMed

    Pritts, Joy L

    2002-01-01

    Although the Federal Health Privacy Rule has evened out some of the inconsistencies between states' health privacy laws, gaps in protection still remain. Furthermore, the Federal Rule contains some lax standards for the disclosure of health information. State laws can play a vital role in filling these gaps and strengthening the protections afforded health information. By enacting legislation that has higher privacy-protective standards than the Federal Health Privacy Rule, states can play three important roles. First, because they can directly regulate entities that are beyond HHS's mandate, states can afford their citizens a broader degree of privacy protection than the Federal Health Privacy Rule. Second, by having state health privacy laws, states can enforce privacy protections at the local level. Finally, action by the states can positively influence health privacy policies at the federal level by raising the standard as to what constitutes sufficient privacy protection. High privacy protections imposed by states may serve as the standard for comprehensive federal legislation, if and when Congress reconsiders the issue. So far, states' reactions to the Federal Privacy Rule have been mixed. Only time will tell whether states will assume the mantle of leadership on health privacy or relinquish their role as the primary protectors of health information.

  19. A Year in the Life of the NASA Electronic Parts and Packaging (NEPP) Program

    NASA Technical Reports Server (NTRS)

    Label, Kenneth A.

    2017-01-01

    NEPP Mission Statement: Provide NASAs leadership for developing and maintaining guidance for the screening, qualification, test, and reliable usage of electrical, electronic, and electromechanical (EEE) parts by NASA, in collaboration with other government Agencies and industry.

  20. Trajectory data privacy protection based on differential privacy mechanism

    NASA Astrophysics Data System (ADS)

    Gu, Ke; Yang, Lihao; Liu, Yongzhi; Liao, Niandong

    2018-05-01

    In this paper, we propose a trajectory data privacy protection scheme based on differential privacy mechanism. In the proposed scheme, the algorithm first selects the protected points from the user’s trajectory data; secondly, the algorithm forms the polygon according to the protected points and the adjacent and high frequent accessed points that are selected from the accessing point database, then the algorithm calculates the polygon centroids; finally, the noises are added to the polygon centroids by the differential privacy method, and the polygon centroids replace the protected points, and then the algorithm constructs and issues the new trajectory data. The experiments show that the running time of the proposed algorithms is fast, the privacy protection of the scheme is effective and the data usability of the scheme is higher.

  1. Student Privacy versus Campus Safety: Has Recent Legislation Compromised Privacy Rights?

    ERIC Educational Resources Information Center

    van der Kaay, Christopher D.

    This study highlights major legislation addressing campus safety and crime reporting and discusses its impact on a student's right to privacy. The 1974 Family Educational Rights and Privacy Act, commonly referred to as the "Buckley Amendment," was among the first pieces of legislation to address the notion of student privacy and confidentiality.…

  2. The NASA role in major areas of human concern: Health care

    NASA Technical Reports Server (NTRS)

    Freeman, J. E.; Kottenstette, J. P.; Rusnak, J. J.

    1973-01-01

    Benefits derived from the civilian aeronautics and space effort are discussed in a statement whose focus is on the developments in health care which can be traced to specific NASA program elements. A summary is provided for each case where NASA has been involved in expanding the biomedical technical base, as well as where NASA has been directly instrumental in providing solutions in maintaining adequate health, and correcting health problems when they occur.

  3. Protecting Children's Online Privacy.

    ERIC Educational Resources Information Center

    Kresses, Mamie

    2001-01-01

    Discuss provisions of new federal Children's Online Privacy Protection Act that principals should know to protect student privacy on the Internet. Also discusses relevant provisions of the Family Educational Rights and Privacy Act. (PKP)

  4. Context-Aware Generative Adversarial Privacy

    NASA Astrophysics Data System (ADS)

    Huang, Chong; Kairouz, Peter; Chen, Xiao; Sankar, Lalitha; Rajagopal, Ram

    2017-12-01

    Preserving the utility of published datasets while simultaneously providing provable privacy guarantees is a well-known challenge. On the one hand, context-free privacy solutions, such as differential privacy, provide strong privacy guarantees, but often lead to a significant reduction in utility. On the other hand, context-aware privacy solutions, such as information theoretic privacy, achieve an improved privacy-utility tradeoff, but assume that the data holder has access to dataset statistics. We circumvent these limitations by introducing a novel context-aware privacy framework called generative adversarial privacy (GAP). GAP leverages recent advancements in generative adversarial networks (GANs) to allow the data holder to learn privatization schemes from the dataset itself. Under GAP, learning the privacy mechanism is formulated as a constrained minimax game between two players: a privatizer that sanitizes the dataset in a way that limits the risk of inference attacks on the individuals' private variables, and an adversary that tries to infer the private variables from the sanitized dataset. To evaluate GAP's performance, we investigate two simple (yet canonical) statistical dataset models: (a) the binary data model, and (b) the binary Gaussian mixture model. For both models, we derive game-theoretically optimal minimax privacy mechanisms, and show that the privacy mechanisms learned from data (in a generative adversarial fashion) match the theoretically optimal ones. This demonstrates that our framework can be easily applied in practice, even in the absence of dataset statistics.

  5. Technology transfer from NASA to targeted industries, volume 1

    NASA Technical Reports Server (NTRS)

    Mccain, Wayne; Schroer, Bernard J.; Souder, William E.; Spann, Mary S.; Watters, Harry; Ziemke, M. Carl

    1993-01-01

    This report summarizes the University of Alabama in Huntsville (UAH) technology transfer to three target industries with focus on the apparel manufacturing industry in Alabama. Also included in this report are an analysis of the 1992 problem statements submitted by Alabama firms, the results of the survey of 1987-88 NASA Tech Brief requests, the results of the followup to Alabama submitted problem statements, and the development of the model describing the MSFC technology transfer process.

  6. Protecting genetic privacy.

    PubMed

    Roche, P A; Annas, G J

    2001-05-01

    This article outlines the arguments for and against new rules to protect genetic privacy. We explain why genetic information is different to other sensitive medical information, why researchers and biotechnology companies have opposed new rules to protect genetic privacy (and favour anti-discrimination laws instead), and discuss what can be done to protect privacy in relation to genetic-sequence information and to DNA samples themselves.

  7. Disentangling privacy from property: toward a deeper understanding of genetic privacy.

    PubMed

    Suter, Sonia M

    2004-04-01

    With the mapping of the human genome, genetic privacy has become a concern to many. People care about genetic privacy because genes play an important role in shaping us--our genetic information is about us, and it is deeply connected to our sense of ourselves. In addition, unwanted disclosure of our genetic information, like a great deal of other personal information, makes us vulnerable to unwanted exposure, stigmatization, and discrimination. One recent approach to protecting genetic privacy is to create property rights in genetic information. This Article argues against that approach. Privacy and property are fundamentally different concepts. At heart, the term "property" connotes control within the marketplace and over something that is disaggregated or alienable from the self. "Privacy," in contrast, connotes control over access to the self as well as things close to, intimately connected to, and about the self. Given these different meanings, a regime of property rights in genetic information would impoverish our understanding of that information, ourselves, and the relationships we hope will be built around and through its disclosure. This Article explores our interests in genetic information in order to deepen our understanding of the ongoing discourse about the distinction between property and privacy. It develops a conception of genetic privacy with a strong relational component. We ordinarily share genetic information in the context of relationships in which disclosure is important to the relationship--family, intimate, doctor-patient, researcher-participant, employer-employee, and insurer-insured relationships. Such disclosure makes us vulnerable to and dependent on the person to whom we disclose it. As a result, trust is essential to the integrity of these relationships and our sharing of genetic information. Genetic privacy can protect our vulnerability in these relationships and enhance the trust we hope to have in them. Property, in contrast, by

  8. Privacy-Enhanced and Multifunctional Health Data Aggregation under Differential Privacy Guarantees.

    PubMed

    Ren, Hao; Li, Hongwei; Liang, Xiaohui; He, Shibo; Dai, Yuanshun; Zhao, Lian

    2016-09-10

    With the rapid growth of the health data scale, the limited storage and computation resources of wireless body area sensor networks (WBANs) is becoming a barrier to their development. Therefore, outsourcing the encrypted health data to the cloud has been an appealing strategy. However, date aggregation will become difficult. Some recently-proposed schemes try to address this problem. However, there are still some functions and privacy issues that are not discussed. In this paper, we propose a privacy-enhanced and multifunctional health data aggregation scheme (PMHA-DP) under differential privacy. Specifically, we achieve a new aggregation function, weighted average (WAAS), and design a privacy-enhanced aggregation scheme (PAAS) to protect the aggregated data from cloud servers. Besides, a histogram aggregation scheme with high accuracy is proposed. PMHA-DP supports fault tolerance while preserving data privacy. The performance evaluation shows that the proposal leads to less communication overhead than the existing one.

  9. Identity management and privacy languages technologies: Improving user control of data privacy

    NASA Astrophysics Data System (ADS)

    García, José Enrique López; García, Carlos Alberto Gil; Pacheco, Álvaro Armenteros; Organero, Pedro Luis Muñoz

    The identity management solutions have the capability to bring confidence to internet services, but this confidence could be improved if user has more control over the privacy policy of its attributes. Privacy languages could help to this task due to its capability to define privacy policies for data in a very flexible way. So, an integration problem arises: making work together both identity management and privacy languages. Despite several proposals for accomplishing this have already been defined, this paper suggests some topics and improvements that could be considered.

  10. Gender and online privacy among teens: risk perception, privacy concerns, and protection behaviors.

    PubMed

    Youn, Seounmi; Hall, Kimberly

    2008-12-01

    Survey data from 395 high school students revealed that girls perceive more privacy risks and have a higher level of privacy concerns than boys. Regarding privacy protection behaviors, boys tended to read unsolicited e-mail and register for Web sites while directly sending complaints in response to unsolicited e-mail. This study found girls to provide inaccurate information as their privacy concerns increased. Boys, however, refrained from registering to Web sites as their concerns increased.

  11. Privacy-Enhanced and Multifunctional Health Data Aggregation under Differential Privacy Guarantees

    PubMed Central

    Ren, Hao; Li, Hongwei; Liang, Xiaohui; He, Shibo; Dai, Yuanshun; Zhao, Lian

    2016-01-01

    With the rapid growth of the health data scale, the limited storage and computation resources of wireless body area sensor networks (WBANs) is becoming a barrier to their development. Therefore, outsourcing the encrypted health data to the cloud has been an appealing strategy. However, date aggregation will become difficult. Some recently-proposed schemes try to address this problem. However, there are still some functions and privacy issues that are not discussed. In this paper, we propose a privacy-enhanced and multifunctional health data aggregation scheme (PMHA-DP) under differential privacy. Specifically, we achieve a new aggregation function, weighted average (WAAS), and design a privacy-enhanced aggregation scheme (PAAS) to protect the aggregated data from cloud servers. Besides, a histogram aggregation scheme with high accuracy is proposed. PMHA-DP supports fault tolerance while preserving data privacy. The performance evaluation shows that the proposal leads to less communication overhead than the existing one. PMID:27626417

  12. 48 CFR 39.105 - Privacy.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 48 Federal Acquisition Regulations System 1 2012-10-01 2012-10-01 false Privacy. 39.105 Section 39... CONTRACTING ACQUISITION OF INFORMATION TECHNOLOGY General 39.105 Privacy. Agencies shall ensure that contracts for information technology address protection of privacy in accordance with the Privacy Act (5 U.S.C...

  13. 48 CFR 39.105 - Privacy.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 48 Federal Acquisition Regulations System 1 2014-10-01 2014-10-01 false Privacy. 39.105 Section 39... CONTRACTING ACQUISITION OF INFORMATION TECHNOLOGY General 39.105 Privacy. Agencies shall ensure that contracts for information technology address protection of privacy in accordance with the Privacy Act (5 U.S.C...

  14. 48 CFR 39.105 - Privacy.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 48 Federal Acquisition Regulations System 1 2011-10-01 2011-10-01 false Privacy. 39.105 Section 39... CONTRACTING ACQUISITION OF INFORMATION TECHNOLOGY General 39.105 Privacy. Agencies shall ensure that contracts for information technology address protection of privacy in accordance with the Privacy Act (5 U.S.C...

  15. 48 CFR 39.105 - Privacy.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 48 Federal Acquisition Regulations System 1 2013-10-01 2013-10-01 false Privacy. 39.105 Section 39... CONTRACTING ACQUISITION OF INFORMATION TECHNOLOGY General 39.105 Privacy. Agencies shall ensure that contracts for information technology address protection of privacy in accordance with the Privacy Act (5 U.S.C...

  16. Privacy is an essentially contested concept: a multi-dimensional analytic for mapping privacy

    PubMed Central

    Koopman, Colin; Doty, Nick

    2016-01-01

    The meaning of privacy has been much disputed throughout its history in response to wave after wave of new technological capabilities and social configurations. The current round of disputes over privacy fuelled by data science has been a cause of despair for many commentators and a death knell for privacy itself for others. We argue that privacy’s disputes are neither an accidental feature of the concept nor a lamentable condition of its applicability. Privacy is essentially contested. Because it is, privacy is transformable according to changing technological and social conditions. To make productive use of privacy’s essential contestability, we argue for a new approach to privacy research and practical design, focused on the development of conceptual analytics that facilitate dissecting privacy’s multiple uses across multiple contexts. This article is part of the themed issue ‘The ethical impact of data science’. PMID:28336797

  17. 75 FR 82132 - Privacy Act of 1974; System of Records; Statement of General Routine Uses; Notice of...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-29

    ... DEPARTMENT OF TRANSPORTATION Office of the Secretary Privacy Act of 1974; System of Records... publishing two new general routine uses for all DOT systems of records and republishing all of its general... the following recommendations: (1) A recommendation in a memorandum issued by the Office of Management...

  18. Privacy and Library Records

    ERIC Educational Resources Information Center

    Bowers, Stacey L.

    2006-01-01

    This paper summarizes the history of privacy as it relates to library records. It commences with a discussion of how the concept of privacy first originated through case law and follows the concept of privacy as it has affected library records through current day and the "USA PATRIOT Act."

  19. Privacy and Data Protection in Japan.

    ERIC Educational Resources Information Center

    Srinivasan, Srinija

    1992-01-01

    Discussion of individual rights and privacy in Japan focuses on the Privacy Protection Act, which acknowledges the threat posed by government databases to the individual's right of privacy. Characteristics of the Japanese legal system are described, origins of privacy in Japanese law are examined, and privacy and government databases are…

  20. Privacy and occupational health services

    PubMed Central

    Heikkinen, A; Launis, V; Wainwright, P; Leino‐Kilpi, H

    2006-01-01

    Privacy is a key ethical principle in occupational health services. Its importance is emphasised in several laws, in ethical codes of conduct as well as in the literature, yet there is only very limited empirical research on privacy in the occupational health context. Conceptual questions on privacy in the occupational health context are discussed. The baseline assumption is that, in this context, privacy cannot be approached and examined only from the employee's (an individual) vantage point but the employer's (a group) point of view must also be taken into account, and that the concept has several dimensions (physical, social, informational and psychological). Even though privacy is a basic human need, there is no universally accepted definition of the concept and no consensus on whether an organisation can have privacy in the same way as people do. Many of the challenges surrounding privacy in the context of occupational health seem to be associated with the dual loyalties of occupational health professionals towards the employee and employer and with their simultaneous duties of disseminating and protecting information (informational privacy). Privacy is thus not an absolute value, but more research is needed to understand its multidimensional nature in the context of occupational health. PMID:16943333

  1. Privacy information management for video surveillance

    NASA Astrophysics Data System (ADS)

    Luo, Ying; Cheung, Sen-ching S.

    2013-05-01

    The widespread deployment of surveillance cameras has raised serious privacy concerns. Many privacy-enhancing schemes have been proposed to automatically redact images of trusted individuals in the surveillance video. To identify these individuals for protection, the most reliable approach is to use biometric signals such as iris patterns as they are immutable and highly discriminative. In this paper, we propose a privacy data management system to be used in a privacy-aware video surveillance system. The privacy status of a subject is anonymously determined based on her iris pattern. For a trusted subject, the surveillance video is redacted and the original imagery is considered to be the privacy information. Our proposed system allows a subject to access her privacy information via the same biometric signal for privacy status determination. Two secure protocols, one for privacy information encryption and the other for privacy information retrieval are proposed. Error control coding is used to cope with the variability in iris patterns and efficient implementation is achieved using surrogate data records. Experimental results on a public iris biometric database demonstrate the validity of our framework.

  2. NASA records retention schedules: Procedures governing the retention, retirement, and destruction of agency records

    NASA Technical Reports Server (NTRS)

    1994-01-01

    This handbook sets forth the minimum retention periods of official records of NASA. Its provisions are applicable to NASA Headquarters and all field installations. This revised edition has been correlated to the 'NASA Uniform Files Index (UFI) (NHB 1442.1B), the General Records Schedules' produced by the National Archives and Records Administration (NARA), and has been enlarged in scope to cover Privacy Act Systems of Records and record series previously omitted. Guidance is provided in the areas of record retirement, transfer, and retrieval from Federal Record Centers (FRC) and disposal actions. Included are provisions for making changes to these schedules by addition of new items or revision of current items. The NASA Records Retention Schedules (NRRS) were approved for NASA use by NARA, the General Services Administration, and the General Accounting Office.

  3. Privacy and Technology: Folk Definitions and Perspectives

    PubMed Central

    Kwasny, Michelle N.; Caine, Kelly E.; Rogers, Wendy A.; Fisk, Arthur D.

    2017-01-01

    In this paper we present preliminary results from a study of individual differences in privacy beliefs, as well as relate folk definitions of privacy to extant privacy theory. Focus groups were conducted with young adults aged 18–28 and older adults aged 65–75. Participants first shared their individual definitions of privacy, followed by a discussion of privacy in six scenarios chosen to represent a range of potentially invasive situations. Taken together, Westin’s and Altman’s theories of privacy accounted for both younger and older adults’ ideas about privacy, however, neither theory successfully accounted for findings across all age and gender groups. Whereas males tended to think of privacy in terms of personal needs and convenience, females focused more on privacy in terms of others, respecting privacy rights, and safety. Older adults tended to be more concerned about privacy of space rather than information privacy. Initial results reinforce the notion that targeting HCI design to the user population, even with respect to privacy, is critically important. PMID:29057397

  4. The digital divide in public e-health: barriers to accessibility and privacy in state health department websites.

    PubMed

    West, Darrell M; Miller, Edward Alan

    2006-08-01

    State health departments have placed a tremendous amount of information, data, and services online in recent years. With the significant increase in online resources at official health sites, though, have come questions concerning equity of access and the confidentiality of electronic medical materials. This paper reports on an examination of public health department websites maintained by the 50 state governments. Using a content analysis of health department sites undertaken each year from 2000 to 2005, we investigate several dimensions of accessibility and privacy: readability levels, disability access, non-English accessibility, and the presence of privacy and security statements. We argue that although progress has been made at improving the accessibility and confidentiality of health department electronic resources, there remains much work to be done to ensure quality access for all Americans in the area of public e-health.

  5. Partitioning-based mechanisms under personalized differential privacy.

    PubMed

    Li, Haoran; Xiong, Li; Ji, Zhanglong; Jiang, Xiaoqian

    2017-05-01

    Differential privacy has recently emerged in private statistical aggregate analysis as one of the strongest privacy guarantees. A limitation of the model is that it provides the same privacy protection for all individuals in the database. However, it is common that data owners may have different privacy preferences for their data. Consequently, a global differential privacy parameter may provide excessive privacy protection for some users, while insufficient for others. In this paper, we propose two partitioning-based mechanisms, privacy-aware and utility-based partitioning, to handle personalized differential privacy parameters for each individual in a dataset while maximizing utility of the differentially private computation. The privacy-aware partitioning is to minimize the privacy budget waste, while utility-based partitioning is to maximize the utility for a given aggregate analysis. We also develop a t -round partitioning to take full advantage of remaining privacy budgets. Extensive experiments using real datasets show the effectiveness of our partitioning mechanisms.

  6. Partitioning-based mechanisms under personalized differential privacy

    PubMed Central

    Li, Haoran; Xiong, Li; Ji, Zhanglong; Jiang, Xiaoqian

    2017-01-01

    Differential privacy has recently emerged in private statistical aggregate analysis as one of the strongest privacy guarantees. A limitation of the model is that it provides the same privacy protection for all individuals in the database. However, it is common that data owners may have different privacy preferences for their data. Consequently, a global differential privacy parameter may provide excessive privacy protection for some users, while insufficient for others. In this paper, we propose two partitioning-based mechanisms, privacy-aware and utility-based partitioning, to handle personalized differential privacy parameters for each individual in a dataset while maximizing utility of the differentially private computation. The privacy-aware partitioning is to minimize the privacy budget waste, while utility-based partitioning is to maximize the utility for a given aggregate analysis. We also develop a t-round partitioning to take full advantage of remaining privacy budgets. Extensive experiments using real datasets show the effectiveness of our partitioning mechanisms. PMID:28932827

  7. Final Tier 2 Environmental Impact Statement for International Space Station

    NASA Technical Reports Server (NTRS)

    1996-01-01

    The Final Tier 2 Environmental Impact Statement (EIS) for the International Space Station (ISS) has been prepared by the National Aeronautics and Space Administration (NASA) and follows NASA's Record of Decision on the Final Tier 1 EIS for the Space Station Freedom. The Tier 2 EIS provides an updated evaluation of the environmental impacts associated with the alternatives considered: the Proposed Action and the No-Action alternative. The Proposed Action is to continue U.S. participation in the assembly and operation of ISS. The No-Action alternative would cancel NASA!s participation in the Space Station Program. ISS is an international cooperative venture between NASA, the Canadian Space Agency, the European Space Agency, the Science and Technology Agency of Japan, the Russian Space Agency, and the Italian Space Agency. The purpose of the NASA action would be to further develop human presence in space; to meet scientific, technological, and commercial research needs; and to foster international cooperation.

  8. Location Privacy in RFID Applications

    NASA Astrophysics Data System (ADS)

    Sadeghi, Ahmad-Reza; Visconti, Ivan; Wachsmann, Christian

    RFID-enabled systems allow fully automatic wireless identification of objects and are rapidly becoming a pervasive technology with various applications. However, despite their benefits, RFID-based systems also pose challenging risks, in particular concerning user privacy. Indeed, improvident use of RFID can disclose sensitive information about users and their locations allowing detailed user profiles. Hence, it is crucial to identify and to enforce appropriate security and privacy requirements of RFID applications (that are also compliant to legislation). This chapter first discusses security and privacy requirements for RFID-enabled systems, focusing in particular on location privacy issues. Then it explores the advances in RFID applications, stressing the security and privacy shortcomings of existing proposals. Finally, it presents new promising directions for privacy-preserving RFID systems, where as a case study we focus electronic tickets (e-tickets) for public transportation.

  9. Ethics and Privacy.

    ERIC Educational Resources Information Center

    Brewer, Erin; Eastmond, Nick; Geertsen, Reed; Johnson, Doug; Lewandowski, Judith; Yeaman, Andrew R. J.

    2003-01-01

    Contains four articles covering trends and issues on ethics and privacy in instructional technology, including: considerations for assessing ethical issues; what schools must do to develop ethical behaviors in students; a privacy primer for educators; and manufacturing technophopia. Each article contains references. (MES)

  10. Quantifying Differential Privacy under Temporal Correlations

    PubMed Central

    Cao, Yang; Yoshikawa, Masatoshi; Xiao, Yonghui; Xiong, Li

    2017-01-01

    Differential Privacy (DP) has received increasing attention as a rigorous privacy framework. Many existing studies employ traditional DP mechanisms (e.g., the Laplace mechanism) as primitives, which assume that the data are independent, or that adversaries do not have knowledge of the data correlations. However, continuous generated data in the real world tend to be temporally correlated, and such correlations can be acquired by adversaries. In this paper, we investigate the potential privacy loss of a traditional DP mechanism under temporal correlations in the context of continuous data release. First, we model the temporal correlations using Markov model and analyze the privacy leakage of a DP mechanism when adversaries have knowledge of such temporal correlations. Our analysis reveals that the privacy loss of a DP mechanism may accumulate and increase over time. We call it temporal privacy leakage. Second, to measure such privacy loss, we design an efficient algorithm for calculating it in polynomial time. Although the temporal privacy leakage may increase over time, we also show that its supremum may exist in some cases. Third, to bound the privacy loss, we propose mechanisms that convert any existing DP mechanism into one against temporal privacy leakage. Experiments with synthetic data confirm that our approach is efficient and effective. PMID:28883711

  11. Quantifying Differential Privacy under Temporal Correlations.

    PubMed

    Cao, Yang; Yoshikawa, Masatoshi; Xiao, Yonghui; Xiong, Li

    2017-04-01

    Differential Privacy (DP) has received increasing attention as a rigorous privacy framework. Many existing studies employ traditional DP mechanisms (e.g., the Laplace mechanism) as primitives, which assume that the data are independent, or that adversaries do not have knowledge of the data correlations. However, continuous generated data in the real world tend to be temporally correlated, and such correlations can be acquired by adversaries. In this paper, we investigate the potential privacy loss of a traditional DP mechanism under temporal correlations in the context of continuous data release. First, we model the temporal correlations using Markov model and analyze the privacy leakage of a DP mechanism when adversaries have knowledge of such temporal correlations. Our analysis reveals that the privacy loss of a DP mechanism may accumulate and increase over time . We call it temporal privacy leakage . Second, to measure such privacy loss, we design an efficient algorithm for calculating it in polynomial time. Although the temporal privacy leakage may increase over time, we also show that its supremum may exist in some cases. Third, to bound the privacy loss, we propose mechanisms that convert any existing DP mechanism into one against temporal privacy leakage. Experiments with synthetic data confirm that our approach is efficient and effective.

  12. 75 FR 20298 - Privacy Act Regulations

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-19

    ... Part 200 RIN 0430-AA03 Privacy Act Regulations AGENCY: Recovery Accountability and Transparency Board... amend the Board's regulations implementing the Privacy Act of 1974 (Privacy Act), as amended. This proposed rule would exempt certain systems of records from certain sections of the Privacy Act. These...

  13. More Than Defense in Daily Experience of Privacy: The Functions of Privacy in Digital and Physical Environments

    PubMed Central

    Lombardi, Debora Benedetta; Ciceri, Maria Rita

    2016-01-01

    The purpose of the current study was to investigate the experience of privacy, focusing on its functional role in personal well-being. A sample (N = 180) comprised subjects between 18 and 50 years of age were asked to spontaneously provide accounts of their experiences with privacy and answer close-ended questions to acquire a description of a daily experience of privacy. The results showed the importance attributed to the function of privacy related to the “defense from social threats”, and the twofold function of privacy related to an “achieved state of privacy”, in the terms of both “system maintenance” and “system development”. The results also shed light on the role of the environment in shaping one’s experience of privacy. Specifically, the participants recognized more easily the function of defense from threats related to seeking privacy while interacting in digital environments, whereas they seemed to benefit from positive functions related to an achieved state of privacy in physical environments. The findings sustain the notion of privacy as a supportive condition for some psychological processes involved in the positive human functioning and confirm previous studies conducted on the role of privacy in human well-being. PMID:27247696

  14. 48 CFR 39.105 - Privacy.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... CONTRACTING ACQUISITION OF INFORMATION TECHNOLOGY General 39.105 Privacy. Agencies shall ensure that contracts for information technology address protection of privacy in accordance with the Privacy Act (5 U.S.C... operation of a system of records using commercial information technology services or information technology...

  15. Children's Online Privacy.

    ERIC Educational Resources Information Center

    Aidman, Amy

    2000-01-01

    The first federal Internet privacy law (the Children's Online Privacy Protection Act) provides safeguards for children by regulating collection of their personal information. Unfortunately, teens are not protected. Legislation is pending to protect children from online marketers such as ZapMe! Interactive technologies require constant vigilance.…

  16. Information Privacy Revealed

    ERIC Educational Resources Information Center

    Lavagnino, Merri Beth

    2013-01-01

    Why is Information Privacy the focus of the January-February 2013 issue of "EDUCAUSE Review" and "EDUCAUSE Review Online"? Results from the 2012 annual survey of the International Association of Privacy Professionals (IAPP) indicate that "meeting regulatory compliance requirements continues to be the top perceived driver…

  17. Privacy protection for HealthGrid applications.

    PubMed

    Claerhout, B; De Moor, G J E

    2005-01-01

    This contribution aims at introducing the problem of privacy protection in e-Health and at describing a number of existing privacy enhancing techniques (PETs). The recognition that privacy constitutes a fundamental right is gradually entering public awareness. Because healthcare-related data are susceptible to being abused for many obvious reasons, public apprehension about privacy has focused on medical data. Public authorities have become convinced of the need to enforce privacy protection and make considerable efforts for promoting through privacy protection legislation the deployment of PETs. Based on the study of the specific features of Grid technology, ways in which PET services could be integrated in the HealthGrid are being analyzed. Grid technology aims at removing barriers between local and remote resources. The privacy and legal issues raised by the HealthGrid are caused by the transparent interchange and processing of sensitive medical information. PET technology has already proven its usefulness for privacy protection in health-related marketing and research data collection. While this paper does not describe market-ready solutions for privacy protection in the HealthGrid, it puts forward several cases in which the Grid may benefit from PETs. Early integration of privacy protection services into the HealthGrid can lead to a synergy that is beneficial for the development of the HealthGrid itself.

  18. The Need for Privacy and the Application of Privacy to the Day Care Setting.

    ERIC Educational Resources Information Center

    Jacobs, Ellen

    This paper, focusing on young children's need for privacy, describes a study conducted to determine the manner in which children in day care centers resolve the problem of reduced space and time for privacy. A pilot study revealed that children displayed three privacy seeking behaviors: (1) verbal and nonverbal territorial behavior (use or defense…

  19. Standards of conduct for NASA employees

    NASA Technical Reports Server (NTRS)

    1987-01-01

    'Standards of Conduct' for employees (14 CFR Part 1207) is set forth in this handbook and is hereby incorporated in the NASA Directives System. This handbook incorporates, for the convenience of NASA employees, the regulations now in effect prescribing standards of conduct for NASA employees. These regulations set forth the high ethical standards of conduct required of NASA employees in carrying out their duties and responsibilities. These regulations have been approved by the Office of Government Ethics, Office of Personnel Management. The regulations incorporated in this handbook were first published in the Federal Register on October 21, 1967 (32 FR 14648-14659); Part B concerning the acceptance of gifts, gratuities, or entertainment was extensively revised on January 19, 1976 (41 FR 2631-2633) to clarify and generally to restrict the exceptions to the general rule against the acceptance by a NASA employee from persons or firms doing or seeking business with NASA. Those regulations were updated on January 29, 1985 (50 FR 3887) to ensure conformity to the Ethics in Government Act of 1978 regarding the public financial disclosure statement. These regulations were published in the Federal Register on June 16, 1987 (52 FR 22755-764) and a correction was printed on Sept. 28, 1987 (52 FR 36234).

  20. 77 FR 57015 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-17

    ... DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DoD-2012-OS-0104] 32 CFR Part 319 Privacy... the records in another Privacy Act system of records. DIA is updating the DIA Privacy Act Program by... its Privacy Programs. DoD expects no opposition to the changes and no significant adverse comments...

  1. Employee Privacy Rights: A Management Guide.

    ERIC Educational Resources Information Center

    Shepard, Ira Michael; Olsen, Harry

    Employee privacy rights are considered, along with practical problems and permissible parameters of employer activity. Included is a state-by-state analysis of the status of workplace privacy. Definitions are offered of "invasion of privacy," with attention to four types of privacy invasions: (1) placing someone in a "false light," (2) the public…

  2. Privacy in Social Networks: A Survey

    NASA Astrophysics Data System (ADS)

    Zheleva, Elena; Getoor, Lise

    In this chapter, we survey the literature on privacy in social networks. We focus both on online social networks and online affiliation networks. We formally define the possible privacy breaches and describe the privacy attacks that have been studied. We present definitions of privacy in the context of anonymization together with existing anonymization techniques.

  3. What was privacy?

    PubMed

    McCreary, Lew

    2008-10-01

    Why is that question in the past tense? Because individuals can no longer feel confident that the details of their lives--from identifying numbers to cultural preferences--will be treated with discretion rather than exploited. Even as Facebook users happily share the names of their favorite books, movies, songs, and brands, they often regard marketers' use of that information as an invasion of privacy. In this wide-ranging essay, McCreary, a senior editor at HBR, examines numerous facets of the privacy issue, from Google searches, public shaming on the internet, and cell phone etiquette to passenger screening devices, public surveillance cameras, and corporate chief privacy officers. He notes that IBM has been a leader on privacy; its policy forswearing the use of employees' genetic information in hiring and benefits decisions predated the federal Genetic Information Nondiscrimination Act by three years. Now IBM is involved in an open-source project known as Higgins to provide users with transportable, potentially anonymous online presences. Craigslist, whose CEO calls it "as close to 100% user driven as you can get," has taken an extremely conservative position on privacy--perhaps easier for a company with a declared lack of interest in maximizing revenue. But TJX and other corporate victims of security breaches have discovered that retaining consumers' transaction information can be both costly and risky. Companies that underestimate the importance of privacy to their customers or fail to protect it may eventually face harsh regulation, reputational damage, or both. The best thing they can do, says the author, is negotiate directly with those customers over where to draw the line.

  4. Information Systems, Security, and Privacy.

    ERIC Educational Resources Information Center

    Ware, Willis H.

    1984-01-01

    Computer security and computer privacy issues are discussed. Among the areas addressed are technical and human security threats, security and privacy issues for information in electronic mail systems, the need for a national commission to examine these issues, and security/privacy issues relevant to colleges and universities. (JN)

  5. Privacy Expectations in Online Contexts

    ERIC Educational Resources Information Center

    Pure, Rebekah Abigail

    2013-01-01

    Advances in digital networked communication technology over the last two decades have brought the issue of personal privacy into sharper focus within contemporary public discourse. In this dissertation, I explain the Fourth Amendment and the role that privacy expectations play in the constitutional protection of personal privacy generally, and…

  6. Extending SQL to Support Privacy Policies

    NASA Astrophysics Data System (ADS)

    Ghazinour, Kambiz; Pun, Sampson; Majedi, Maryam; Chinaci, Amir H.; Barker, Ken

    Increasing concerns over Internet applications that violate user privacy by exploiting (back-end) database vulnerabilities must be addressed to protect both customer privacy and to ensure corporate strategic assets remain trustworthy. This chapter describes an extension onto database catalogues and Structured Query Language (SQL) for supporting privacy in Internet applications, such as in social networks, e-health, e-governmcnt, etc. The idea is to introduce new predicates to SQL commands to capture common privacy requirements, such as purpose, visibility, generalization, and retention for both mandatory and discretionary access control policies. The contribution is that corporations, when creating the underlying databases, will be able to define what their mandatory privacy policies arc with which all application users have to comply. Furthermore, each application user, when providing their own data, will be able to define their own privacy policies with which other users have to comply. The extension is supported with underlying catalogues and algorithms. The experiments demonstrate a very reasonable overhead for the extension. The result is a low-cost mechanism to create new systems that arc privacy aware and also to transform legacy databases to their privacy-preserving equivalents. Although the examples arc from social networks, one can apply the results to data security and user privacy of other enterprises as well.

  7. 12 CFR 332.8 - Revised privacy notices.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 5 2014-01-01 2014-01-01 false Revised privacy notices. 332.8 Section 332.8... PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 332.8 Revised privacy notices. (a... described in your prior notice. (c) Delivery. When you are required to deliver a revised privacy notice by...

  8. 12 CFR 332.8 - Revised privacy notices.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 5 2012-01-01 2012-01-01 false Revised privacy notices. 332.8 Section 332.8... PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 332.8 Revised privacy notices. (a... described in your prior notice. (c) Delivery. When you are required to deliver a revised privacy notice by...

  9. 12 CFR 332.8 - Revised privacy notices.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 5 2013-01-01 2013-01-01 false Revised privacy notices. 332.8 Section 332.8... PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 332.8 Revised privacy notices. (a... described in your prior notice. (c) Delivery. When you are required to deliver a revised privacy notice by...

  10. 12 CFR 332.8 - Revised privacy notices.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 4 2011-01-01 2011-01-01 false Revised privacy notices. 332.8 Section 332.8... PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 332.8 Revised privacy notices. (a... described in your prior notice. (c) Delivery. When you are required to deliver a revised privacy notice by...

  11. 12 CFR 332.8 - Revised privacy notices.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Revised privacy notices. 332.8 Section 332.8... PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 332.8 Revised privacy notices. (a... described in your prior notice. (c) Delivery. When you are required to deliver a revised privacy notice by...

  12. Biobank research and the right to privacy.

    PubMed

    Ursin, Lars Oystein

    2008-01-01

    What is privacy? What does privacy mean in relation to biobanking, in what way do the participants have an interest in privacy, (why) is there a right to privacy, and how should the privacy issue be regulated when it comes to biobank research? A relational view of privacy is argued for in this article, which takes as its basis a general discussion of several concepts of privacy and attempts at grounding privacy rights. In promoting and protecting the rights that participants in biobank research might have to privacy, it is argued that their interests should be related to the specific context of the provision and reception of health care that participation in biobank research is connected with. Rather than just granting participants an exclusive right to or ownership of their health information, which must be waived in order to make biobank research possible, the privacy aspect of health information should be viewed in light of the moral rights and duties that accompany any involvement in a research based system of health services.

  13. Draft Tier 2 Environmental Impact Statement for International Space Station

    NASA Technical Reports Server (NTRS)

    1995-01-01

    The Draft Tier 2 Environmental Impact Statement (EIS) for the International Space Station (ISS) has been prepared by the National Aeronautics and Space Administration (NASA) and follows NASA's Record of Decision on the Final Tier 1 EIS for the Space Station Freedom. The Tier 2 EIS provides an updated evaluation of the environmental impacts associated with the alternatives considered: the Proposed Action and the No-Action alternative. The Proposed Action is to continue U.S. participation in the assembly and operation of ISS. The No-Action alternative would cancel NASA's participation in the Space Station Program. ISS is an international cooperative venture between NASA, the Canadian Space Agency, the European Space Agency, the Science and Technology Agency of Japan, the Russian Space Agency, and the Italian Space Agency. The purpose of the NASA action would be to further develop a human presence in space; to meet scientific, technological, and commercial research needs; and to foster international cooperation.

  14. ACHP | Web Site Privacy Policy

    Science.gov Websites

    Search skip specific nav links Home arrow About ACHP arrow Web Site Privacy Policy ACHP Web Site Privacy be used after its purpose has been fulfilled. For questions on our Web site privacy policy, please contact the Web manager. Updated October 2, 2006 Return to Top

  15. Privacy Preserving Nearest Neighbor Search

    NASA Astrophysics Data System (ADS)

    Shaneck, Mark; Kim, Yongdae; Kumar, Vipin

    Data mining is frequently obstructed by privacy concerns. In many cases data is distributed, and bringing the data together in one place for analysis is not possible due to privacy laws (e.g. HIPAA) or policies. Privacy preserving data mining techniques have been developed to address this issue by providing mechanisms to mine the data while giving certain privacy guarantees. In this chapter we address the issue of privacy preserving nearest neighbor search, which forms the kernel of many data mining applications. To this end, we present a novel algorithm based on secure multiparty computation primitives to compute the nearest neighbors of records in horizontally distributed data. We show how this algorithm can be used in three important data mining algorithms, namely LOF outlier detection, SNN clustering, and kNN classification. We prove the security of these algorithms under the semi-honest adversarial model, and describe methods that can be used to optimize their performance. Keywords: Privacy Preserving Data Mining, Nearest Neighbor Search, Outlier Detection, Clustering, Classification, Secure Multiparty Computation

  16. Toward practicing privacy

    PubMed Central

    Dwork, Cynthia; Pottenger, Rebecca

    2013-01-01

    Private data analysis—the useful analysis of confidential data—requires a rigorous and practicable definition of privacy. Differential privacy, an emerging standard, is the subject of intensive investigation in several diverse research communities. We review the definition, explain its motivation, and discuss some of the challenges to bringing this concept to practice. PMID:23243088

  17. Advertising and Invasion of Privacy.

    ERIC Educational Resources Information Center

    Rohrer, Daniel Morgan

    The right of privacy as it relates to advertising and the use of a person's name or likeness is discussed in this paper. After an introduction that traces some of the history of invasion of privacy in court decisions, the paper examines cases involving issues such as public figures and newsworthy items, right of privacy waived, right of privacy…

  18. 32 CFR 310.16 - Forms.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... data subject to this part, an appropriate Privacy Act Statement must be added. ... Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY... provides guidance for preparing Privacy Act Statements for use with forms (see also paragraph (b) of this...

  19. 32 CFR 310.16 - Forms.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... data subject to this part, an appropriate Privacy Act Statement must be added. ... Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY... provides guidance for preparing Privacy Act Statements for use with forms (see also paragraph (b) of this...

  20. 75 FR 81205 - Privacy Act: Revision of Privacy Act Systems of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-27

    ... DEPARTMENT OF AGRICULTURE Office of the Secretary Privacy Act: Revision of Privacy Act Systems of.... SUMMARY: Notice is hereby given that the United States Department of Agriculture (USDA) proposes to revise... from participating in SNAP. Dated: December 14, 2010. Thomas J. Vilsack, Secretary of Agriculture...

  1. A multimethod approach to examining usability of Web privacy polices and user agents for specifying privacy preferences.

    PubMed

    Proctor, Robert W; Vu, Kim-Phuong L

    2007-05-01

    Because all research methods have strengths and weaknesses, a multimethod approach often provides the best way to understand human behavior in applied settings. We describe how a multimethod approach was employed in a series of studies designed to examine usability issues associated with two aspects of online privacy: comprehension of privacy policies and configuration of privacy preferences for an online user agent. Archival research, user surveys, data mining, quantitative observations, and controlled experiments each yielded unique findings that, together, contributed to increased understanding of online-privacy issues for users. These findings were used to evaluate the accessibility of Web privacy policies to computer-literate users, determine whether people can configure user agents to achieve specific privacy goals, and discover ways in which the usability of those agents can be improved.

  2. 32 CFR 310.43 - Privacy Act inspections.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 2 2013-07-01 2013-07-01 false Privacy Act inspections. 310.43 Section 310.43 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Inspections § 310.43 Privacy Act inspections. During internal inspections...

  3. 32 CFR 310.43 - Privacy Act inspections.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 2 2014-07-01 2014-07-01 false Privacy Act inspections. 310.43 Section 310.43 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Inspections § 310.43 Privacy Act inspections. During internal inspections...

  4. 32 CFR 310.43 - Privacy Act inspections.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 2 2011-07-01 2011-07-01 false Privacy Act inspections. 310.43 Section 310.43 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Inspections § 310.43 Privacy Act inspections. During internal inspections...

  5. 32 CFR 310.43 - Privacy Act inspections.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 2 2012-07-01 2012-07-01 false Privacy Act inspections. 310.43 Section 310.43 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Inspections § 310.43 Privacy Act inspections. During internal inspections...

  6. 32 CFR 310.43 - Privacy Act inspections.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false Privacy Act inspections. 310.43 Section 310.43 National Defense Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY PROGRAM Inspections § 310.43 Privacy Act inspections. During internal inspections...

  7. User Privacy in RFID Networks

    NASA Astrophysics Data System (ADS)

    Singelée, Dave; Seys, Stefaan

    Wireless RFID networks are getting deployed at a rapid pace and have already entered the public space on a massive scale: public transport cards, the biometric passport, office ID tokens, customer loyalty cards, etc. Although RFID technology offers interesting services to customers and retailers, it could also endanger the privacy of the end-users. The lack of protection mechanisms being deployed could potentially result in a privacy leakage of personal data. Furthermore, there is the emerging threat of location privacy. In this paper, we will show some practical attack scenarios and illustrates some of them with cases that have received press coverage. We will present the main challenges of enhancing privacy in RFID networks and evaluate some solutions proposed in literature. The main advantages and shortcomings will be briefly discussed. Finally, we will give an overview of some academic and industrial research initiatives on RFID privacy.

  8. 75 FR 52374 - National Environmental Policy Act; NASA Glenn Research Center Plum Brook Station Wind Farm Project

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-25

    ...; NASA Glenn Research Center Plum Brook Station Wind Farm Project AGENCY: National Aeronautics and Space... Environmental Impact Statement (EIS) for the NASA GRC Plum Brook Station Wind Farm Project located near Sandusky... obtain public comments on construction and operation of the wind farm. The purpose of constructing and...

  9. 17 CFR 160.8 - Revised privacy notices.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 1 2011-04-01 2011-04-01 false Revised privacy notices. 160.8 Section 160.8 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 160.8 Revised privacy notices. (a) General rule. Except...

  10. 12 CFR 716.8 - Revised privacy notices.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 7 2012-01-01 2012-01-01 false Revised privacy notices. 716.8 Section 716.8 Banks and Banking NATIONAL CREDIT UNION ADMINISTRATION REGULATIONS AFFECTING CREDIT UNIONS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 716.8 Revised privacy notices. (a) General...

  11. 12 CFR 716.8 - Revised privacy notices.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 7 2013-01-01 2013-01-01 false Revised privacy notices. 716.8 Section 716.8 Banks and Banking NATIONAL CREDIT UNION ADMINISTRATION REGULATIONS AFFECTING CREDIT UNIONS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 716.8 Revised privacy notices. (a) General...

  12. 12 CFR 716.8 - Revised privacy notices.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 6 2011-01-01 2011-01-01 false Revised privacy notices. 716.8 Section 716.8 Banks and Banking NATIONAL CREDIT UNION ADMINISTRATION REGULATIONS AFFECTING CREDIT UNIONS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 716.8 Revised privacy notices. (a) General...

  13. 12 CFR 716.8 - Revised privacy notices.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Revised privacy notices. 716.8 Section 716.8 Banks and Banking NATIONAL CREDIT UNION ADMINISTRATION REGULATIONS AFFECTING CREDIT UNIONS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 716.8 Revised privacy notices. (a) General...

  14. 17 CFR 160.8 - Revised privacy notices.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Revised privacy notices. 160.8 Section 160.8 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 160.8 Revised privacy notices. (a) General rule. Except...

  15. 32 CFR 1701.4 - Privacy Act responsibilities/policy.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 6 2011-07-01 2011-07-01 false Privacy Act responsibilities/policy. 1701.4... NATIONAL INTELLIGENCE ADMINISTRATION OF RECORDS UNDER THE PRIVACY ACT OF 1974 Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 1701.4 Privacy Act responsibilities/policy...

  16. 32 CFR 1701.4 - Privacy Act responsibilities/policy.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 6 2013-07-01 2013-07-01 false Privacy Act responsibilities/policy. 1701.4... NATIONAL INTELLIGENCE ADMINISTRATION OF RECORDS UNDER THE PRIVACY ACT OF 1974 Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 1701.4 Privacy Act responsibilities/policy...

  17. 32 CFR 1701.4 - Privacy Act responsibilities/policy.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 6 2012-07-01 2012-07-01 false Privacy Act responsibilities/policy. 1701.4... NATIONAL INTELLIGENCE ADMINISTRATION OF RECORDS UNDER THE PRIVACY ACT OF 1974 Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 1701.4 Privacy Act responsibilities/policy...

  18. 32 CFR 1701.4 - Privacy Act responsibilities/policy.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 6 2014-07-01 2014-07-01 false Privacy Act responsibilities/policy. 1701.4... NATIONAL INTELLIGENCE ADMINISTRATION OF RECORDS UNDER THE PRIVACY ACT OF 1974 Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 1701.4 Privacy Act responsibilities/policy...

  19. 32 CFR 1701.4 - Privacy Act responsibilities/policy.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Privacy Act responsibilities/policy. 1701.4... NATIONAL INTELLIGENCE ADMINISTRATION OF RECORDS UNDER THE PRIVACY ACT OF 1974 Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 1701.4 Privacy Act responsibilities/policy...

  20. 12 CFR 1016.8 - Revised privacy notices.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 8 2014-01-01 2014-01-01 false Revised privacy notices. 1016.8 Section 1016.8 Banks and Banking BUREAU OF CONSUMER FINANCIAL PROTECTION PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) Privacy and Opt Out Notices § 1016.8 Revised privacy notices. (a) General rule. Except as...

  1. 12 CFR 1016.8 - Revised privacy notices.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 8 2012-01-01 2012-01-01 false Revised privacy notices. 1016.8 Section 1016.8 Banks and Banking BUREAU OF CONSUMER FINANCIAL PROTECTION PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) Privacy and Opt Out Notices § 1016.8 Revised privacy notices. (a) General rule. Except as...

  2. 16 CFR 313.8 - Revised privacy notices.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 16 Commercial Practices 1 2013-01-01 2013-01-01 false Revised privacy notices. 313.8 Section 313.8 Commercial Practices FEDERAL TRADE COMMISSION REGULATIONS UNDER SPECIFIC ACTS OF CONGRESS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 313.8 Revised privacy notices. (a) General rule. Except...

  3. 16 CFR 313.8 - Revised privacy notices.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 16 Commercial Practices 1 2014-01-01 2014-01-01 false Revised privacy notices. 313.8 Section 313.8 Commercial Practices FEDERAL TRADE COMMISSION REGULATIONS UNDER SPECIFIC ACTS OF CONGRESS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 313.8 Revised privacy notices. (a) General rule. Except...

  4. 16 CFR 313.8 - Revised privacy notices.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 16 Commercial Practices 1 2012-01-01 2012-01-01 false Revised privacy notices. 313.8 Section 313.8 Commercial Practices FEDERAL TRADE COMMISSION REGULATIONS UNDER SPECIFIC ACTS OF CONGRESS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 313.8 Revised privacy notices. (a) General rule. Except...

  5. 16 CFR 313.8 - Revised privacy notices.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 16 Commercial Practices 1 2011-01-01 2011-01-01 false Revised privacy notices. 313.8 Section 313.8 Commercial Practices FEDERAL TRADE COMMISSION REGULATIONS UNDER SPECIFIC ACTS OF CONGRESS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 313.8 Revised privacy notices. (a) General rule. Except...

  6. 12 CFR 1016.8 - Revised privacy notices.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 8 2013-01-01 2013-01-01 false Revised privacy notices. 1016.8 Section 1016.8 Banks and Banking BUREAU OF CONSUMER FINANCIAL PROTECTION PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) Privacy and Opt Out Notices § 1016.8 Revised privacy notices. (a) General rule. Except as...

  7. 16 CFR 313.8 - Revised privacy notices.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 16 Commercial Practices 1 2010-01-01 2010-01-01 false Revised privacy notices. 313.8 Section 313.8 Commercial Practices FEDERAL TRADE COMMISSION REGULATIONS UNDER SPECIFIC ACTS OF CONGRESS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 313.8 Revised privacy notices. (a) General rule. Except...

  8. 24 CFR 3280.107 - Interior privacy.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 24 Housing and Urban Development 5 2012-04-01 2012-04-01 false Interior privacy. 3280.107 Section 3280.107 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued... privacy. Bathroom and toilet compartment doors shall be equipped with a privacy lock. ...

  9. 24 CFR 3280.107 - Interior privacy.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 24 Housing and Urban Development 5 2014-04-01 2014-04-01 false Interior privacy. 3280.107 Section 3280.107 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued... privacy. Bathroom and toilet compartment doors shall be equipped with a privacy lock. ...

  10. 24 CFR 3280.107 - Interior privacy.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 24 Housing and Urban Development 5 2011-04-01 2011-04-01 false Interior privacy. 3280.107 Section 3280.107 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued... privacy. Bathroom and toilet compartment doors shall be equipped with a privacy lock. ...

  11. 24 CFR 3280.107 - Interior privacy.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 24 Housing and Urban Development 5 2013-04-01 2013-04-01 false Interior privacy. 3280.107 Section 3280.107 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued... privacy. Bathroom and toilet compartment doors shall be equipped with a privacy lock. ...

  12. 78 FR 69551 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-20

    ... Privacy Act; Implementation AGENCY: Defense Intelligence Agency, DoD. ACTION: Direct final rule with request for comments. SUMMARY: Defense Intelligence Agency (DIA) is proposing to update the DIA Privacy... Privacy Program rules that will exempt applicable Department records and/or material from certain portions...

  13. 24 CFR 3280.107 - Interior privacy.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 24 Housing and Urban Development 5 2010-04-01 2010-04-01 false Interior privacy. 3280.107 Section 3280.107 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued... privacy. Bathroom and toilet compartment doors shall be equipped with a privacy lock. ...

  14. 12 CFR 573.8 - Revised privacy notices.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 6 2013-01-01 2012-01-01 true Revised privacy notices. 573.8 Section 573.8 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 573.8 Revised privacy notices. (a) General rule. Except as otherwise...

  15. 17 CFR 248.8 - Revised privacy notices.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 17 Commodity and Securities Exchanges 3 2012-04-01 2012-04-01 false Revised privacy notices. 248.8...) REGULATIONS S-P AND S-AM Regulation S-P: Privacy of Consumer Financial Information and Safeguarding Personal Information Privacy and Opt Out Notices § 248.8 Revised privacy notices. (a) General rule. Except as otherwise...

  16. 4 CFR 200.13 - Privacy Act training.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 4 Accounts 1 2014-01-01 2013-01-01 true Privacy Act training. 200.13 Section 200.13 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.13 Privacy Act training. (a) The... any Board systems of records are informed of all requirements necessary to protect the privacy of...

  17. 12 CFR 40.8 - Revised privacy notices.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 1 2011-01-01 2011-01-01 false Revised privacy notices. 40.8 Section 40.8 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 40.8 Revised privacy notices. (a) General rule. Except as otherwise...

  18. 45 CFR 503.1 - Definitions-Privacy Act.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 45 Public Welfare 3 2013-10-01 2013-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  19. 45 CFR 503.1 - Definitions-Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 45 Public Welfare 3 2014-10-01 2014-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  20. 4 CFR 200.4 - Privacy Act inquiries.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 4 Accounts 1 2013-01-01 2013-01-01 false Privacy Act inquiries. 200.4 Section 200.4 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.4 Privacy Act inquiries. (a... Avenue, NW., Suite 700, Washington, DC 20006. Inquiries should be marked “Privacy Act Inquiry” on each...

  1. 45 CFR 503.1 - Definitions-Privacy Act.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 45 Public Welfare 3 2012-10-01 2012-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  2. 17 CFR 248.8 - Revised privacy notices.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 17 Commodity and Securities Exchanges 4 2014-04-01 2014-04-01 false Revised privacy notices. 248.8...) REGULATIONS S-P, S-AM, AND S-ID Regulation S-P: Privacy of Consumer Financial Information and Safeguarding Personal Information Privacy and Opt Out Notices § 248.8 Revised privacy notices. (a) General rule. Except...

  3. 12 CFR 40.8 - Revised privacy notices.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 1 2013-01-01 2013-01-01 false Revised privacy notices. 40.8 Section 40.8 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 40.8 Revised privacy notices. (a) General rule. Except as otherwise...

  4. 12 CFR 40.8 - Revised privacy notices.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 1 2012-01-01 2012-01-01 false Revised privacy notices. 40.8 Section 40.8 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 40.8 Revised privacy notices. (a) General rule. Except as otherwise...

  5. 48 CFR 52.224-2 - Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 48 Federal Acquisition Regulations System 2 2014-10-01 2014-10-01 false Privacy Act. 52.224-2... AND FORMS SOLICITATION PROVISIONS AND CONTRACT CLAUSES Text of Provisions and Clauses 52.224-2 Privacy... agency function: Privacy Act (APR 1984) (a) The Contractor agrees to— (1) Comply with the Privacy Act of...

  6. 12 CFR 216.8 - Revised privacy notices.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 2 2014-01-01 2014-01-01 false Revised privacy notices. 216.8 Section 216.8 Banks and Banking FEDERAL RESERVE SYSTEM BOARD OF GOVERNORS OF THE FEDERAL RESERVE SYSTEM PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) Privacy and Opt Out Notices § 216.8 Revised privacy notices...

  7. 17 CFR 248.8 - Revised privacy notices.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 17 Commodity and Securities Exchanges 3 2013-04-01 2013-04-01 false Revised privacy notices. 248.8...) REGULATIONS S-P AND S-AM Regulation S-P: Privacy of Consumer Financial Information and Safeguarding Personal Information Privacy and Opt Out Notices § 248.8 Revised privacy notices. (a) General rule. Except as otherwise...

  8. 4 CFR 200.4 - Privacy Act inquiries.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 4 Accounts 1 2014-01-01 2013-01-01 true Privacy Act inquiries. 200.4 Section 200.4 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.4 Privacy Act inquiries. (a... Avenue, NW., Suite 700, Washington, DC 20006. Inquiries should be marked “Privacy Act Inquiry” on each...

  9. 4 CFR 200.13 - Privacy Act training.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 4 Accounts 1 2012-01-01 2012-01-01 false Privacy Act training. 200.13 Section 200.13 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.13 Privacy Act training. (a) The... any Board systems of records are informed of all requirements necessary to protect the privacy of...

  10. 10 CFR 1304.113 - Privacy Act training.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Privacy Act training. 1304.113 Section 1304.113 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.113 Privacy Act training. (a) The Board... Board systems are informed of all requirements necessary to protect the privacy of individuals. The...

  11. 10 CFR 1304.113 - Privacy Act training.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false Privacy Act training. 1304.113 Section 1304.113 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.113 Privacy Act training. (a) The Board... Board systems are informed of all requirements necessary to protect the privacy of individuals. The...

  12. 4 CFR 200.13 - Privacy Act training.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 4 Accounts 1 2013-01-01 2013-01-01 false Privacy Act training. 200.13 Section 200.13 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.13 Privacy Act training. (a) The... any Board systems of records are informed of all requirements necessary to protect the privacy of...

  13. 12 CFR 573.8 - Revised privacy notices.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 5 2011-01-01 2011-01-01 false Revised privacy notices. 573.8 Section 573.8 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 573.8 Revised privacy notices. (a) General rule. Except as otherwise...

  14. 4 CFR 200.13 - Privacy Act training.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 4 Accounts 1 2011-01-01 2011-01-01 false Privacy Act training. 200.13 Section 200.13 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.13 Privacy Act training. (a) The... any Board systems of records are informed of all requirements necessary to protect the privacy of...

  15. 45 CFR 503.1 - Definitions-Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 45 Public Welfare 3 2011-10-01 2011-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  16. 12 CFR 216.8 - Revised privacy notices.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 2 2011-01-01 2011-01-01 false Revised privacy notices. 216.8 Section 216.8 Banks and Banking FEDERAL RESERVE SYSTEM BOARD OF GOVERNORS OF THE FEDERAL RESERVE SYSTEM PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) Privacy and Opt Out Notices § 216.8 Revised privacy notices...

  17. 12 CFR 216.8 - Revised privacy notices.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 2 2012-01-01 2012-01-01 false Revised privacy notices. 216.8 Section 216.8 Banks and Banking FEDERAL RESERVE SYSTEM BOARD OF GOVERNORS OF THE FEDERAL RESERVE SYSTEM PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) Privacy and Opt Out Notices § 216.8 Revised privacy notices...

  18. 10 CFR 1304.113 - Privacy Act training.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Privacy Act training. 1304.113 Section 1304.113 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.113 Privacy Act training. (a) The Board... Board systems are informed of all requirements necessary to protect the privacy of individuals. The...

  19. 12 CFR 40.8 - Revised privacy notices.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 1 2014-01-01 2014-01-01 false Revised privacy notices. 40.8 Section 40.8 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 40.8 Revised privacy notices. (a) General rule. Except as otherwise...

  20. 12 CFR 573.8 - Revised privacy notices.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 6 2012-01-01 2012-01-01 false Revised privacy notices. 573.8 Section 573.8 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 573.8 Revised privacy notices. (a) General rule. Except as otherwise...

  1. 12 CFR 573.8 - Revised privacy notices.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 6 2014-01-01 2012-01-01 true Revised privacy notices. 573.8 Section 573.8 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 573.8 Revised privacy notices. (a) General rule. Except as otherwise...

  2. 10 CFR 1304.113 - Privacy Act training.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false Privacy Act training. 1304.113 Section 1304.113 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.113 Privacy Act training. (a) The Board... Board systems are informed of all requirements necessary to protect the privacy of individuals. The...

  3. 17 CFR 248.8 - Revised privacy notices.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 3 2011-04-01 2011-04-01 false Revised privacy notices. 248.8...) REGULATIONS S-P AND S-AM Regulation S-P: Privacy of Consumer Financial Information and Safeguarding Personal Information Privacy and Opt Out Notices § 248.8 Revised privacy notices. (a) General rule. Except as otherwise...

  4. 4 CFR 200.4 - Privacy Act inquiries.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 4 Accounts 1 2012-01-01 2012-01-01 false Privacy Act inquiries. 200.4 Section 200.4 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.4 Privacy Act inquiries. (a... Avenue, NW., Suite 700, Washington, DC 20006. Inquiries should be marked “Privacy Act Inquiry” on each...

  5. 12 CFR 216.8 - Revised privacy notices.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 2 2013-01-01 2013-01-01 false Revised privacy notices. 216.8 Section 216.8 Banks and Banking FEDERAL RESERVE SYSTEM BOARD OF GOVERNORS OF THE FEDERAL RESERVE SYSTEM PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) Privacy and Opt Out Notices § 216.8 Revised privacy notices...

  6. 4 CFR 200.4 - Privacy Act inquiries.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 4 Accounts 1 2011-01-01 2011-01-01 false Privacy Act inquiries. 200.4 Section 200.4 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.4 Privacy Act inquiries. (a... Avenue, NW., Suite 700, Washington, DC 20006. Inquiries should be marked “Privacy Act Inquiry” on each...

  7. 12 CFR 573.8 - Revised privacy notices.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Revised privacy notices. 573.8 Section 573.8 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 573.8 Revised privacy notices. (a) General rule. Except as otherwise...

  8. 45 CFR 503.1 - Definitions-Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 45 Public Welfare 3 2010-10-01 2010-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  9. 17 CFR 248.8 - Revised privacy notices.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Revised privacy notices. 248.8...) REGULATIONS S-P AND S-AM Regulation S-P: Privacy of Consumer Financial Information and Safeguarding Personal Information Privacy and Opt Out Notices § 248.8 Revised privacy notices. (a) General rule. Except as otherwise...

  10. 4 CFR 200.4 - Privacy Act inquiries.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 4 Accounts 1 2010-01-01 2010-01-01 false Privacy Act inquiries. 200.4 Section 200.4 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.4 Privacy Act inquiries. (a... Avenue, NW., Suite 700, Washington, DC 20006. Inquiries should be marked “Privacy Act Inquiry” on each...

  11. 10 CFR 1304.113 - Privacy Act training.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Privacy Act training. 1304.113 Section 1304.113 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.113 Privacy Act training. (a) The Board... Board systems are informed of all requirements necessary to protect the privacy of individuals. The...

  12. 12 CFR 216.8 - Revised privacy notices.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 2 2010-01-01 2010-01-01 false Revised privacy notices. 216.8 Section 216.8 Banks and Banking FEDERAL RESERVE SYSTEM BOARD OF GOVERNORS OF THE FEDERAL RESERVE SYSTEM PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) Privacy and Opt Out Notices § 216.8 Revised privacy notices...

  13. 4 CFR 200.13 - Privacy Act training.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 4 Accounts 1 2010-01-01 2010-01-01 false Privacy Act training. 200.13 Section 200.13 Accounts RECOVERY ACCOUNTABILITY AND TRANSPARENCY BOARD PRIVACY ACT OF 1974 § 200.13 Privacy Act training. (a) The... any Board systems of records are informed of all requirements necessary to protect the privacy of...

  14. 12 CFR 40.8 - Revised privacy notices.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Revised privacy notices. 40.8 Section 40.8 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 40.8 Revised privacy notices. (a) General rule. Except as otherwise...

  15. 32 CFR 806b.4 - Privacy Act complaints.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 6 2014-07-01 2014-07-01 false Privacy Act complaints. 806b.4 Section 806b.4 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT PROGRAM Overview of the Privacy Act Program § 806b.4 Privacy Act complaints. (a) Process Privacy Act...

  16. 32 CFR 806b.4 - Privacy Act complaints.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 6 2013-07-01 2013-07-01 false Privacy Act complaints. 806b.4 Section 806b.4 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT PROGRAM Overview of the Privacy Act Program § 806b.4 Privacy Act complaints. (a) Process Privacy Act...

  17. 32 CFR 806b.4 - Privacy Act complaints.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 6 2011-07-01 2011-07-01 false Privacy Act complaints. 806b.4 Section 806b.4 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT PROGRAM Overview of the Privacy Act Program § 806b.4 Privacy Act complaints. (a) Process Privacy Act...

  18. 32 CFR 806b.4 - Privacy Act complaints.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 6 2012-07-01 2012-07-01 false Privacy Act complaints. 806b.4 Section 806b.4 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT PROGRAM Overview of the Privacy Act Program § 806b.4 Privacy Act complaints. (a) Process Privacy Act...

  19. 32 CFR 806b.4 - Privacy Act complaints.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Privacy Act complaints. 806b.4 Section 806b.4 National Defense Department of Defense (Continued) DEPARTMENT OF THE AIR FORCE ADMINISTRATION PRIVACY ACT PROGRAM Overview of the Privacy Act Program § 806b.4 Privacy Act complaints. (a) Process Privacy Act...

  20. 10 CFR 1304.103 - Privacy Act inquiries.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Privacy Act inquiries. 1304.103 Section 1304.103 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.103 Privacy Act inquiries. (a) Requests... Clarendon Blvd., Suite 1300; Arlington, VA. Requests should be marked “Privacy Act Request” on each page of...

  1. 10 CFR 1304.103 - Privacy Act inquiries.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Privacy Act inquiries. 1304.103 Section 1304.103 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.103 Privacy Act inquiries. (a) Requests... Clarendon Blvd., Suite 1300; Arlington, VA. Requests should be marked “Privacy Act Request” on each page of...

  2. 10 CFR 1304.103 - Privacy Act inquiries.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false Privacy Act inquiries. 1304.103 Section 1304.103 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.103 Privacy Act inquiries. (a) Requests... Clarendon Blvd., Suite 1300; Arlington, VA. Requests should be marked “Privacy Act Request” on each page of...

  3. 6 CFR 1002.3 - Privacy Act requests.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 6 Domestic Security 1 2014-01-01 2014-01-01 false Privacy Act requests. 1002.3 Section 1002.3 Domestic Security PRIVACY AND CIVIL LIBERTIES OVERSIGHT BOARD IMPLEMENTATION OF THE PRIVACY ACT OF 1974 § 1002.3 Privacy Act requests. (a) Requests to determine if you are the subject of a record. You may...

  4. 10 CFR 1304.103 - Privacy Act inquiries.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false Privacy Act inquiries. 1304.103 Section 1304.103 Energy NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.103 Privacy Act inquiries. (a) Requests... Clarendon Blvd., Suite 1300; Arlington, VA. Requests should be marked “Privacy Act Request” on each page of...

  5. 32 CFR 310.16 - Forms.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... Department of Defense (Continued) OFFICE OF THE SECRETARY OF DEFENSE (CONTINUED) PRIVACY PROGRAM DOD PRIVACY... provides guidance for preparing Privacy Act Statements for use with forms (see also paragraph (b) of this... Privacy Act Statement shall appear as follows (listed in the order of preference): (i) In the body of the...

  6. 49 CFR 10.13 - Privacy Officer.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 49 Transportation 1 2014-10-01 2014-10-01 false Privacy Officer. 10.13 Section 10.13... INDIVIDUALS General § 10.13 Privacy Officer. (a) To assist with implementation, evaluation, and administration issues, the Chief Information Officer appoints a principal coordinating official with the title Privacy...

  7. 49 CFR 10.13 - Privacy Officer.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 49 Transportation 1 2012-10-01 2012-10-01 false Privacy Officer. 10.13 Section 10.13... INDIVIDUALS General § 10.13 Privacy Officer. (a) To assist with implementation, evaluation, and administration issues, the Chief Information Officer appoints a principal coordinating official with the title Privacy...

  8. 49 CFR 10.13 - Privacy Officer.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 49 Transportation 1 2013-10-01 2013-10-01 false Privacy Officer. 10.13 Section 10.13... INDIVIDUALS General § 10.13 Privacy Officer. (a) To assist with implementation, evaluation, and administration issues, the Chief Information Officer appoints a principal coordinating official with the title Privacy...

  9. 49 CFR 10.13 - Privacy Officer.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 1 2011-10-01 2011-10-01 false Privacy Officer. 10.13 Section 10.13... INDIVIDUALS General § 10.13 Privacy Officer. (a) To assist with implementation, evaluation, and administration issues, the Chief Information Officer appoints a principal coordinating official with the title Privacy...

  10. 49 CFR 10.13 - Privacy Officer.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 1 2010-10-01 2010-10-01 false Privacy Officer. 10.13 Section 10.13... INDIVIDUALS General § 10.13 Privacy Officer. (a) To assist with implementation, evaluation, and administration issues, the Chief Information Officer appoints a principal coordinating official with the title Privacy...

  11. Privacy-related context information for ubiquitous health.

    PubMed

    Seppälä, Antto; Nykänen, Pirkko; Ruotsalainen, Pekka

    2014-03-11

    Ubiquitous health has been defined as a dynamic network of interconnected systems. A system is composed of one or more information systems, their stakeholders, and the environment. These systems offer health services to individuals and thus implement ubiquitous computing. Privacy is the key challenge for ubiquitous health because of autonomous processing, rich contextual metadata, lack of predefined trust among participants, and the business objectives. Additionally, regulations and policies of stakeholders may be unknown to the individual. Context-sensitive privacy policies are needed to regulate information processing. Our goal was to analyze privacy-related context information and to define the corresponding components and their properties that support privacy management in ubiquitous health. These properties should describe the privacy issues of information processing. With components and their properties, individuals can define context-aware privacy policies and set their privacy preferences that can change in different information-processing situations. Scenarios and user stories are used to analyze typical activities in ubiquitous health to identify main actors, goals, tasks, and stakeholders. Context arises from an activity and, therefore, we can determine different situations, services, and systems to identify properties for privacy-related context information in information-processing situations. Privacy-related context information components are situation, environment, individual, information technology system, service, and stakeholder. Combining our analyses and previously identified characteristics of ubiquitous health, more detailed properties for the components are defined. Properties define explicitly what context information for different components is needed to create context-aware privacy policies that can control, limit, and constrain information processing. With properties, we can define, for example, how data can be processed or how components

  12. Somali asylum seekers' perceptions of privacy in healthcare.

    PubMed

    Eklöf, Niina; Abdulkarim, Hibag; Hupli, Maija; Leino-Kilpi, Helena

    2016-08-01

    Privacy has been recognized as a basic human right and a part of quality of care. However, little is known about the privacy of Somali asylum seekers in healthcare, even though they are one of the largest asylum seeker groups in the world. The aim of the study was to describe the content and importance of privacy and its importance in healthcare from the perspective of Somali asylum seekers. The data of this explorative qualitative study were collected by four focus group interviews with 18 Somali asylum seekers with the help of an interpreter. The data were analysed by inductive content analysis. Research permissions were obtained from the director of the reception centre and from the Department of Social Services. Ethical approval was obtained from the Ethics Committee of Turku University. The content of privacy includes visual privacy, physical privacy and informational privacy. All contents can be shared with healthcare professionals. The importance of privacy includes respect, dignity and freedom. Privacy is strongly connected to the collectivism of Somali culture and religion. Unlike the Western cultures, privacy is not important only for the individual; most of all, it is seen to support collectivism. Even though all contents of privacy can be shared with healthcare professionals, it is important to recognize the cultural aspect of privacy especially when using interpreters with Somali background. © The Author(s) 2015.

  13. 78 FR 32554 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-31

    ...] Privacy Act; Implementation AGENCY: National Geospatial-Intelligence Agency (NGA), DoD. ACTION: Direct... Privacy Act Program by adding the (j)(2) and (k)(2) exemptions to accurately describe the basis for... changes dealing with DoD's management of its Privacy Programs. DoD expects no opposition to the changes...

  14. Framework for objective evaluation of privacy filters

    NASA Astrophysics Data System (ADS)

    Korshunov, Pavel; Melle, Andrea; Dugelay, Jean-Luc; Ebrahimi, Touradj

    2013-09-01

    Extensive adoption of video surveillance, affecting many aspects of our daily lives, alarms the public about the increasing invasion into personal privacy. To address these concerns, many tools have been proposed for protection of personal privacy in image and video. However, little is understood regarding the effectiveness of such tools and especially their impact on the underlying surveillance tasks, leading to a tradeoff between the preservation of privacy offered by these tools and the intelligibility of activities under video surveillance. In this paper, we investigate this privacy-intelligibility tradeoff objectively by proposing an objective framework for evaluation of privacy filters. We apply the proposed framework on a use case where privacy of people is protected by obscuring faces, assuming an automated video surveillance system. We used several popular privacy protection filters, such as blurring, pixelization, and masking and applied them with varying strengths to people's faces from different public datasets of video surveillance footage. Accuracy of face detection algorithm was used as a measure of intelligibility (a face should be detected to perform a surveillance task), and accuracy of face recognition algorithm as a measure of privacy (a specific person should not be identified). Under these conditions, after application of an ideal privacy protection tool, an obfuscated face would be visible as a face but would not be correctly identified by the recognition algorithm. The experiments demonstrate that, in general, an increase in strength of privacy filters under consideration leads to an increase in privacy (i.e., reduction in recognition accuracy) and to a decrease in intelligibility (i.e., reduction in detection accuracy). Masking also shows to be the most favorable filter across all tested datasets.

  15. 49 CFR 1560.103 - Privacy notice.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 49 Transportation 9 2012-10-01 2012-10-01 false Privacy notice. 1560.103 Section 1560.103... Secure Flight Passenger Data for Watch List Matching § 1560.103 Privacy notice. (a) Electronic collection... with § 1560.101(a), a covered aircraft operator must make available the complete privacy notice set...

  16. 49 CFR 1560.103 - Privacy notice.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 49 Transportation 9 2013-10-01 2013-10-01 false Privacy notice. 1560.103 Section 1560.103... Secure Flight Passenger Data for Watch List Matching § 1560.103 Privacy notice. (a) Electronic collection... with § 1560.101(a), a covered aircraft operator must make available the complete privacy notice set...

  17. 28 CFR 22.23 - Privacy certification.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 28 Judicial Administration 1 2014-07-01 2014-07-01 false Privacy certification. 22.23 Section 22... STATISTICAL INFORMATION § 22.23 Privacy certification. (a) Each applicant for BJA, OJJDP, BJS, NIJ, or OJP support either directly or under a State plan shall submit a Privacy Certificate as a condition of...

  18. 49 CFR 1560.103 - Privacy notice.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 49 Transportation 9 2014-10-01 2014-10-01 false Privacy notice. 1560.103 Section 1560.103... Secure Flight Passenger Data for Watch List Matching § 1560.103 Privacy notice. (a) Electronic collection... with § 1560.101(a), a covered aircraft operator must make available the complete privacy notice set...

  19. 49 CFR 1560.103 - Privacy notice.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 9 2011-10-01 2011-10-01 false Privacy notice. 1560.103 Section 1560.103... Secure Flight Passenger Data for Watch List Matching § 1560.103 Privacy notice. (a) Electronic collection... with § 1560.101(a), a covered aircraft operator must make available the complete privacy notice set...

  20. 28 CFR 22.23 - Privacy certification.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 28 Judicial Administration 1 2011-07-01 2011-07-01 false Privacy certification. 22.23 Section 22... STATISTICAL INFORMATION § 22.23 Privacy certification. (a) Each applicant for BJA, OJJDP, BJS, NIJ, or OJP support either directly or under a State plan shall submit a Privacy Certificate as a condition of...

  1. 28 CFR 22.23 - Privacy certification.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 28 Judicial Administration 1 2013-07-01 2013-07-01 false Privacy certification. 22.23 Section 22... STATISTICAL INFORMATION § 22.23 Privacy certification. (a) Each applicant for BJA, OJJDP, BJS, NIJ, or OJP support either directly or under a State plan shall submit a Privacy Certificate as a condition of...

  2. 28 CFR 22.23 - Privacy certification.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 28 Judicial Administration 1 2012-07-01 2012-07-01 false Privacy certification. 22.23 Section 22... STATISTICAL INFORMATION § 22.23 Privacy certification. (a) Each applicant for BJA, OJJDP, BJS, NIJ, or OJP support either directly or under a State plan shall submit a Privacy Certificate as a condition of...

  3. 75 FR 65229 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-22

    ... DEPARTMENT OF THE TREASURY Office of the Secretary 31 CFR Part 1 RIN 1505-AC26 Privacy Act... accordance with the requirements of the Privacy Act of 1974, as amended, the Department of the Treasury is...: October 22, 2010. FOR FURTHER INFORMATION CONTACT: Dale Underwood, Privacy Act officer, Department of the...

  4. 75 FR 64147 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-19

    ... DEPARTMENT OF THE TREASURY Office of the Secretary 31 CFR Part 1 Privacy Act; Implementation... adopting, without change, an interim rule that amended its regulations on the Privacy Act of 1974, as Amended, by removing three Privacy Act systems of records from this part, revising the title of the one...

  5. NASA Space Safety Standards and Procedures for Human Rating Requirements

    NASA Technical Reports Server (NTRS)

    Shivers, C. Herbert

    2009-01-01

    The National Aeronautics and Space Administration of the United States of America (NASA) has arguably led this planet in space exploration and certainly has been one of two major leaders in those endeavors. NASA governance is institutionalized and managed in a series documents arranged in a hierarchy and flowing down to the work levels. A document tree of NASA s documentation in its totality would likely overwhelm and not be very informative. Taken in segments related to the various business topics and focusing in those segments, however, provides a logical and understandable relationship and flow of requirements and processes. That is the nature of this chapter, a selection of NASA documentation pertaining to space exploration and a description of how those documents together form the plan by which NASA business for space exploration is conducted. Information presented herein is taken from NASA publications and is available publicly and no information herein is protected by copyright or security regulations. While NASA documents are the source of information presented herein, any and all views expressed herein and any misrepresentations of NASA data that may occur herein are those of the author and should not be considered NASA official positions or statements, nor should NASA endorsement of anything presented in this work be assumed.

  6. Privacy by design in personal health monitoring.

    PubMed

    Nordgren, Anders

    2015-06-01

    The concept of privacy by design is becoming increasingly popular among regulators of information and communications technologies. This paper aims at analysing and discussing the ethical implications of this concept for personal health monitoring. I assume a privacy theory of restricted access and limited control. On the basis of this theory, I suggest a version of the concept of privacy by design that constitutes a middle road between what I call broad privacy by design and narrow privacy by design. The key feature of this approach is that it attempts to balance automated privacy protection and autonomously chosen privacy protection in a way that is context-sensitive. In personal health monitoring, this approach implies that in some contexts like medication assistance and monitoring of specific health parameters one single automatic option is legitimate, while in some other contexts, for example monitoring in which relatives are receivers of health-relevant information rather than health care professionals, a multi-choice approach stressing autonomy is warranted.

  7. Comprehensive Quantitative Analysis on Privacy Leak Behavior

    PubMed Central

    Fan, Lejun; Wang, Yuanzhuo; Jin, Xiaolong; Li, Jingyuan; Cheng, Xueqi; Jin, Shuyuan

    2013-01-01

    Privacy information is prone to be leaked by illegal software providers with various motivations. Privacy leak behavior has thus become an important research issue of cyber security. However, existing approaches can only qualitatively analyze privacy leak behavior of software applications. No quantitative approach, to the best of our knowledge, has been developed in the open literature. To fill this gap, in this paper we propose for the first time four quantitative metrics, namely, possibility, severity, crypticity, and manipulability, for privacy leak behavior analysis based on Privacy Petri Net (PPN). In order to compare the privacy leak behavior among different software, we further propose a comprehensive metric, namely, overall leak degree, based on these four metrics. Finally, we validate the effectiveness of the proposed approach using real-world software applications. The experimental results demonstrate that our approach can quantitatively analyze the privacy leak behaviors of various software types and reveal their characteristics from different aspects. PMID:24066046

  8. Comprehensive quantitative analysis on privacy leak behavior.

    PubMed

    Fan, Lejun; Wang, Yuanzhuo; Jin, Xiaolong; Li, Jingyuan; Cheng, Xueqi; Jin, Shuyuan

    2013-01-01

    Privacy information is prone to be leaked by illegal software providers with various motivations. Privacy leak behavior has thus become an important research issue of cyber security. However, existing approaches can only qualitatively analyze privacy leak behavior of software applications. No quantitative approach, to the best of our knowledge, has been developed in the open literature. To fill this gap, in this paper we propose for the first time four quantitative metrics, namely, possibility, severity, crypticity, and manipulability, for privacy leak behavior analysis based on Privacy Petri Net (PPN). In order to compare the privacy leak behavior among different software, we further propose a comprehensive metric, namely, overall leak degree, based on these four metrics. Finally, we validate the effectiveness of the proposed approach using real-world software applications. The experimental results demonstrate that our approach can quantitatively analyze the privacy leak behaviors of various software types and reveal their characteristics from different aspects.

  9. Pre-Capture Privacy for Small Vision Sensors.

    PubMed

    Pittaluga, Francesco; Koppal, Sanjeev Jagannatha

    2017-11-01

    The next wave of micro and nano devices will create a world with trillions of small networked cameras. This will lead to increased concerns about privacy and security. Most privacy preserving algorithms for computer vision are applied after image/video data has been captured. We propose to use privacy preserving optics that filter or block sensitive information directly from the incident light-field before sensor measurements are made, adding a new layer of privacy. In addition to balancing the privacy and utility of the captured data, we address trade-offs unique to miniature vision sensors, such as achieving high-quality field-of-view and resolution within the constraints of mass and volume. Our privacy preserving optics enable applications such as depth sensing, full-body motion tracking, people counting, blob detection and privacy preserving face recognition. While we demonstrate applications on macro-scale devices (smartphones, webcams, etc.) our theory has impact for smaller devices.

  10. Update on HIPAA privacy: are you ready?

    PubMed

    Cole, Laura J; Fleisher, Lynn D

    2003-01-01

    The Health Insurance Portability and Accountability Act of 1996 (HIPAA) created new requirements for health care providers to protect the privacy and security of individually identifiable health information. Regulations to implement HIPAA's privacy provisions were published by the Department of Health and Human Services (HHS) in "final" form in December 2000 (the Privacy Rules). In March, 2002, HHS proposed modifications to the Privacy Rules, which were published on August 14, 2002. The modified final regulations differed from the 2000 regulations in a number of important respects. Most recently, on December 4, 2002, the Office of Civil Rights (OCR), which is charged with enforcement of HIPAA, published "Guidance Explaining Significant Aspects of the Privacy Rule." The Privacy Rules went into effect on April 14, 2003. This article provides a summary of the modified Privacy Rules, discusses some interesting aspects of OCR's "guidance," and highlights the requirements that are most likely to impact the practice of medical genetics.

  11. 25 CFR 556.2 - Privacy notice.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 25 Indians 2 2011-04-01 2011-04-01 false Privacy notice. 556.2 Section 556.2 Indians NATIONAL... OFFICIALS AND KEY EMPLOYEES § 556.2 Privacy notice. (a) A tribe shall place the following notice on the... applicant: In compliance with the Privacy Act of 1974, the following information is provided: Solicitation...

  12. 25 CFR 556.2 - Privacy notice.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 25 Indians 2 2012-04-01 2012-04-01 false Privacy notice. 556.2 Section 556.2 Indians NATIONAL... OFFICIALS AND KEY EMPLOYEES § 556.2 Privacy notice. (a) A tribe shall place the following notice on the... applicant: In compliance with the Privacy Act of 1974, the following information is provided: Solicitation...

  13. 25 CFR 556.2 - Privacy notice.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 25 Indians 2 2014-04-01 2014-04-01 false Privacy notice. 556.2 Section 556.2 Indians NATIONAL... OFFICIALS AND KEY EMPLOYEES § 556.2 Privacy notice. (a) A tribe shall place the following notice on the... applicant: In compliance with the Privacy Act of 1974, the following information is provided: Solicitation...

  14. 25 CFR 556.2 - Privacy notice.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 25 Indians 2 2013-04-01 2013-04-01 false Privacy notice. 556.2 Section 556.2 Indians NATIONAL... OFFICIALS AND KEY EMPLOYEES § 556.2 Privacy notice. (a) A tribe shall place the following notice on the... applicant: In compliance with the Privacy Act of 1974, the following information is provided: Solicitation...

  15. 77 FR 56771 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-14

    ... DEPARTMENT OF DEFENSE Department of the Navy 32 CFR Part 701 [Docket ID USN-2012-0014] Privacy Act...: Department of the Navy is updating the Navy Privacy Act Program by adding the (k)(2) exemption to accurately... its Privacy Programs. DoD expects no opposition to the changes and no significant adverse comments...

  16. 25 CFR 556.2 - Privacy notice.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 25 Indians 2 2010-04-01 2010-04-01 false Privacy notice. 556.2 Section 556.2 Indians NATIONAL... OFFICIALS AND KEY EMPLOYEES § 556.2 Privacy notice. (a) A tribe shall place the following notice on the... applicant: In compliance with the Privacy Act of 1974, the following information is provided: Solicitation...

  17. 78 FR 69552 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-20

    ... DEPARTMENT OF DEFENSE Department of the Navy 32 CFR Part 701 [Docket ID: USN-2013-0039] Privacy... comments. SUMMARY: Department of the Navy is updating the Navy Privacy Act Program by adding the (k)(5... changes will allow the Department to add exemption rules to the Department of the Navy Privacy Program...

  18. Through Patients' Eyes: Regulation, Technology, Privacy, and the Future.

    PubMed

    Petersen, Carolyn

    2018-04-22

    Privacy is commonly regarded as a regulatory requirement achieved via technical and organizational management practices. Those working in the field of informatics often play a role in privacy preservation as a result of their expertise in information technology, workflow analysis, implementation science, or related skills. Viewing privacy from the perspective of patients whose protected health information is at risk broadens the considerations to include the perceived duality of privacy; the existence of privacy within a context unique to each patient; the competing needs inherent within privacy management; the need for particular consideration when data are shared; and the need for patients to control health information in a global setting. With precision medicine, artificial intelligence, and other treatment innovations on the horizon, health care professionals need to think more broadly about how to preserve privacy in a health care environment driven by data sharing. Patient-reported privacy preferences, privacy portability, and greater transparency around privacy-preserving functionalities are potential strategies for ensuring that privacy regulations are met and privacy is preserved. Georg Thieme Verlag KG Stuttgart.

  19. Summary of the Privacy Act

    EPA Pesticide Factsheets

    The purpose of the Privacy Act is to balance the government's need to maintain information about individuals with the rights of individuals to be protected against unwarranted invasions of their privacy.

  20. 21 CFR 1314.45 - Privacy protections.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 21 Food and Drugs 9 2011-04-01 2011-04-01 false Privacy protections. 1314.45 Section 1314.45 Food and Drugs DRUG ENFORCEMENT ADMINISTRATION, DEPARTMENT OF JUSTICE RETAIL SALE OF SCHEDULED LISTED CHEMICAL PRODUCTS Sales by Regulated Sellers § 1314.45 Privacy protections. To protect the privacy of individuals who purchase scheduled listed chemical...

  1. 21 CFR 1314.45 - Privacy protections.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 21 Food and Drugs 9 2014-04-01 2014-04-01 false Privacy protections. 1314.45 Section 1314.45 Food and Drugs DRUG ENFORCEMENT ADMINISTRATION, DEPARTMENT OF JUSTICE RETAIL SALE OF SCHEDULED LISTED CHEMICAL PRODUCTS Sales by Regulated Sellers § 1314.45 Privacy protections. To protect the privacy of individuals who purchase scheduled listed chemical...

  2. 21 CFR 1314.45 - Privacy protections.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 21 Food and Drugs 9 2010-04-01 2010-04-01 false Privacy protections. 1314.45 Section 1314.45 Food and Drugs DRUG ENFORCEMENT ADMINISTRATION, DEPARTMENT OF JUSTICE RETAIL SALE OF SCHEDULED LISTED CHEMICAL PRODUCTS Sales by Regulated Sellers § 1314.45 Privacy protections. To protect the privacy of individuals who purchase scheduled listed chemical...

  3. 21 CFR 1314.45 - Privacy protections.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 21 Food and Drugs 9 2012-04-01 2012-04-01 false Privacy protections. 1314.45 Section 1314.45 Food and Drugs DRUG ENFORCEMENT ADMINISTRATION, DEPARTMENT OF JUSTICE RETAIL SALE OF SCHEDULED LISTED CHEMICAL PRODUCTS Sales by Regulated Sellers § 1314.45 Privacy protections. To protect the privacy of individuals who purchase scheduled listed chemical...

  4. 21 CFR 1314.45 - Privacy protections.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 21 Food and Drugs 9 2013-04-01 2013-04-01 false Privacy protections. 1314.45 Section 1314.45 Food and Drugs DRUG ENFORCEMENT ADMINISTRATION, DEPARTMENT OF JUSTICE RETAIL SALE OF SCHEDULED LISTED CHEMICAL PRODUCTS Sales by Regulated Sellers § 1314.45 Privacy protections. To protect the privacy of individuals who purchase scheduled listed chemical...

  5. 31 CFR 0.216 - Privacy Act.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 31 Money and Finance: Treasury 1 2012-07-01 2012-07-01 false Privacy Act. 0.216 Section 0.216... RULES OF CONDUCT Rules of Conduct § 0.216 Privacy Act. Employees involved in the design, development, operation, or maintenance of any system of records or in maintaining records subject to the Privacy Act of...

  6. 31 CFR 0.216 - Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 31 Money and Finance: Treasury 1 2011-07-01 2011-07-01 false Privacy Act. 0.216 Section 0.216... RULES OF CONDUCT Rules of Conduct § 0.216 Privacy Act. Employees involved in the design, development, operation, or maintenance of any system of records or in maintaining records subject to the Privacy Act of...

  7. 31 CFR 0.216 - Privacy Act.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 31 Money and Finance: Treasury 1 2013-07-01 2013-07-01 false Privacy Act. 0.216 Section 0.216... RULES OF CONDUCT Rules of Conduct § 0.216 Privacy Act. Employees involved in the design, development, operation, or maintenance of any system of records or in maintaining records subject to the Privacy Act of...

  8. 31 CFR 0.216 - Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 31 Money and Finance: Treasury 1 2014-07-01 2014-07-01 false Privacy Act. 0.216 Section 0.216... RULES OF CONDUCT Rules of Conduct § 0.216 Privacy Act. Employees involved in the design, development, operation, or maintenance of any system of records or in maintaining records subject to the Privacy Act of...

  9. 31 CFR 0.216 - Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 31 Money and Finance: Treasury 1 2010-07-01 2010-07-01 false Privacy Act. 0.216 Section 0.216... RULES OF CONDUCT Rules of Conduct § 0.216 Privacy Act. Employees involved in the design, development, operation, or maintenance of any system of records or in maintaining records subject to the Privacy Act of...

  10. 75 FR 61994 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-07

    ... DEPARTMENT OF THE TREASURY Office of the Secretary 31 CFR Part 1 RIN 1505-AC25 Privacy Act.... SUMMARY: In accordance with the requirements of the Privacy Act of 1974, as amended, the Department of the... Control (OFAC)-related systems of records by revising the number and title of the Privacy Act system of...

  11. 77 FR 59548 - Privacy Act; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-28

    ... DEPARTMENT OF THE TREASURY Office of the Secretary 31 CFR Part 1 RIN 1505-AC32 Privacy Act... with the requirements of the Privacy Act of 1974, as amended, 5 U.S.C. 552a, the Department of the Treasury is issuing a correction to the amendment of its Privacy Act regulations due to inadvertently...

  12. Privacy-Related Context Information for Ubiquitous Health

    PubMed Central

    Nykänen, Pirkko; Ruotsalainen, Pekka

    2014-01-01

    Background Ubiquitous health has been defined as a dynamic network of interconnected systems. A system is composed of one or more information systems, their stakeholders, and the environment. These systems offer health services to individuals and thus implement ubiquitous computing. Privacy is the key challenge for ubiquitous health because of autonomous processing, rich contextual metadata, lack of predefined trust among participants, and the business objectives. Additionally, regulations and policies of stakeholders may be unknown to the individual. Context-sensitive privacy policies are needed to regulate information processing. Objective Our goal was to analyze privacy-related context information and to define the corresponding components and their properties that support privacy management in ubiquitous health. These properties should describe the privacy issues of information processing. With components and their properties, individuals can define context-aware privacy policies and set their privacy preferences that can change in different information-processing situations. Methods Scenarios and user stories are used to analyze typical activities in ubiquitous health to identify main actors, goals, tasks, and stakeholders. Context arises from an activity and, therefore, we can determine different situations, services, and systems to identify properties for privacy-related context information in information-processing situations. Results Privacy-related context information components are situation, environment, individual, information technology system, service, and stakeholder. Combining our analyses and previously identified characteristics of ubiquitous health, more detailed properties for the components are defined. Properties define explicitly what context information for different components is needed to create context-aware privacy policies that can control, limit, and constrain information processing. With properties, we can define, for example, how

  13. 76 FR 59073 - Privacy Act

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-09-23

    ... CENTRAL INTELLIGENCE AGENCY 32 CFR Part 1901 Privacy Act AGENCY: Central Intelligence Agency. ACTION: Proposed rule. SUMMARY: Consistent with the Privacy Act (PA), the Central Intelligence Agency... the Director, Information Management [[Page 59074

  14. 75 FR 28051 - Public Workshop: Pieces of Privacy

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-19

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Public Workshop: Pieces of Privacy AGENCY: Privacy Office, DHS. ACTION: Notice announcing public workshop. SUMMARY: The Department of Homeland Security Privacy Office will host a public workshop, ``Pieces of Privacy.'' DATES: The workshop will be...

  15. Building a Privacy, Ethics, and Data Access Framework for Real World Computerised Medical Record System Data: A Delphi Study. Contribution of the Primary Health Care Informatics Working Group.

    PubMed

    Liyanage, H; Liaw, S-T; Di Iorio, C T; Kuziemsky, C; Schreiber, R; Terry, A L; de Lusignan, S

    2016-11-10

    Privacy, ethics, and data access issues pose significant challenges to the timely delivery of health research. Whilst the fundamental drivers to ensure that data access is ethical and satisfies privacy requirements are similar, they are often dealt with in varying ways by different approval processes. To achieve a consensus across an international panel of health care and informatics professionals on an integrated set of privacy and ethics principles that could accelerate health data access in data-driven health research projects. A three-round consensus development process was used. In round one, we developed a baseline framework for privacy, ethics, and data access based on a review of existing literature in the health, informatics, and policy domains. This was further developed using a two-round Delphi consensus building process involving 20 experts who were members of the International Medical Informatics Association (IMIA) and European Federation of Medical Informatics (EFMI) Primary Health Care Informatics Working Groups. To achieve consensus we required an extended Delphi process. The first round involved feedback on and development of the baseline framework. This consisted of four components: (1) ethical principles, (2) ethical guidance questions, (3) privacy and data access principles, and (4) privacy and data access guidance questions. Round two developed consensus in key areas of the revised framework, allowing the building of a newly, more detailed and descriptive framework. In the final round panel experts expressed their opinions, either as agreements or disagreements, on the ethics and privacy statements of the framework finding some of the previous round disagreements to be surprising in view of established ethical principles. This study develops a framework for an integrated approach to ethics and privacy. Privacy breech risk should not be considered in isolation but instead balanced by potential ethical benefit.

  16. Scalable privacy-preserving data sharing methodology for genome-wide association studies: an application to iDASH healthcare privacy protection challenge.

    PubMed

    Yu, Fei; Ji, Zhanglong

    2014-01-01

    In response to the growing interest in genome-wide association study (GWAS) data privacy, the Integrating Data for Analysis, Anonymization and SHaring (iDASH) center organized the iDASH Healthcare Privacy Protection Challenge, with the aim of investigating the effectiveness of applying privacy-preserving methodologies to human genetic data. This paper is based on a submission to the iDASH Healthcare Privacy Protection Challenge. We apply privacy-preserving methods that are adapted from Uhler et al. 2013 and Yu et al. 2014 to the challenge's data and analyze the data utility after the data are perturbed by the privacy-preserving methods. Major contributions of this paper include new interpretation of the χ2 statistic in a GWAS setting and new results about the Hamming distance score, a key component for one of the privacy-preserving methods.

  17. Scalable privacy-preserving data sharing methodology for genome-wide association studies: an application to iDASH healthcare privacy protection challenge

    PubMed Central

    2014-01-01

    In response to the growing interest in genome-wide association study (GWAS) data privacy, the Integrating Data for Analysis, Anonymization and SHaring (iDASH) center organized the iDASH Healthcare Privacy Protection Challenge, with the aim of investigating the effectiveness of applying privacy-preserving methodologies to human genetic data. This paper is based on a submission to the iDASH Healthcare Privacy Protection Challenge. We apply privacy-preserving methods that are adapted from Uhler et al. 2013 and Yu et al. 2014 to the challenge's data and analyze the data utility after the data are perturbed by the privacy-preserving methods. Major contributions of this paper include new interpretation of the χ2 statistic in a GWAS setting and new results about the Hamming distance score, a key component for one of the privacy-preserving methods. PMID:25521367

  18. HIPAA compliance and patient privacy protection.

    PubMed

    Grandison, Tyrone; Bhatti, Rafae

    2010-01-01

    Recent prosecution of violations of the Health Insurance Portability and Accountability Act (HIPAA), and the amendments currently in process to strengthen the Act of 1996, has led many companies to take serious notice of the measures they must take to be a compliance. A company's privacy policy states the business' privacy practices and embodies the firm's commitments to its users and is normally mandatory step in reaching legislative compliance. in the face of this, the patient has to decipher if the company's privacy practices are congruent with their thoughts on the level of privacy protection they should be receiving. This is the core of our investigation. In this paper, we explore the question "Is a healthcare entity's compliance with regulation sufficient to provide the patient with adequate privacy protection?" in the context of the United States of America.

  19. Predicting user concerns about online privacy in Hong Kong.

    PubMed

    Yao, Mike Z; Zhang, Jinguang

    2008-12-01

    Empirical studies on people's online privacy concerns have largely been conducted in the West. The global threat of privacy violations on the Internet calls for similar studies to be done in non-Western regions. To fill this void, the current study develops a path model to investigate the influence of people's Internet use-related factors, their beliefs in the right to privacy, and psychological need for privacy on Hong Kong people's concerns about online privacy. Survey responses from 332 university students were analyzed. Results from this study show that people's belief in the right to privacy was the most important predictor of their online privacy concerns. It also significantly mediated the relationship between people's psychological need for privacy and their concerns with privacy violations online. Moreover, while frequent use of the Internet may increase concerns about online privacy issues, Internet use diversity may actually reduce such worries. The final model, well supported by the observed data, successfully explained 25% of the variability in user concerns about online privacy.

  20. Privacy-preserving heterogeneous health data sharing.

    PubMed

    Mohammed, Noman; Jiang, Xiaoqian; Chen, Rui; Fung, Benjamin C M; Ohno-Machado, Lucila

    2013-05-01

    Privacy-preserving data publishing addresses the problem of disclosing sensitive data when mining for useful information. Among existing privacy models, ε-differential privacy provides one of the strongest privacy guarantees and makes no assumptions about an adversary's background knowledge. All existing solutions that ensure ε-differential privacy handle the problem of disclosing relational and set-valued data in a privacy-preserving manner separately. In this paper, we propose an algorithm that considers both relational and set-valued data in differentially private disclosure of healthcare data. The proposed approach makes a simple yet fundamental switch in differentially private algorithm design: instead of listing all possible records (ie, a contingency table) for noise addition, records are generalized before noise addition. The algorithm first generalizes the raw data in a probabilistic way, and then adds noise to guarantee ε-differential privacy. We showed that the disclosed data could be used effectively to build a decision tree induction classifier. Experimental results demonstrated that the proposed algorithm is scalable and performs better than existing solutions for classification analysis. The resulting utility may degrade when the output domain size is very large, making it potentially inappropriate to generate synthetic data for large health databases. Unlike existing techniques, the proposed algorithm allows the disclosure of health data containing both relational and set-valued data in a differentially private manner, and can retain essential information for discriminative analysis.

  1. 75 FR 55335 - Privacy Act of 1974; Privacy Act of 1974: Department of Homeland Security/ALL-031 Information...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-09-10

    ... in a system of records in the possession or under the control of DHS by complying with DHS Privacy... 1974; Privacy Act of 1974: Department of Homeland Security/ALL-031 Information Sharing Environment Suspicious Activity Reporting Initiative System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of...

  2. The Regulatory Framework for Privacy and Security

    NASA Astrophysics Data System (ADS)

    Hiller, Janine S.

    The internet enables the easy collection of massive amounts of personally identifiable information. Unregulated data collection causes distrust and conflicts with widely accepted principles of privacy. The regulatory framework in the United States for ensuring privacy and security in the online environment consists of federal, state, and self-regulatory elements. New laws have been passed to address technological and internet practices that conflict with privacy protecting policies. The United States and the European Union approaches to privacy differ significantly, and the global internet environment will likely cause regulators to face the challenge of balancing privacy interests with data collection for many years to come.

  3. Privacy protection for clinical and genomic data. The use of privacy-enhancing techniques in medicine.

    PubMed

    Claerhout, B; DeMoor, G J E

    2005-03-01

    Privacy includes the right of individuals and organisations to determine for themselves when, how and to what extent information about them is communicated to others. The growing need of managing large amounts of both clinical and genetic data raises important legal and ethical challenges. This paper introduces some of the privacy-protection problems related to classical and genomic medicine, and highlights the relevance of trusted third parties and of privacy-enhancing techniques (PETs) in the context of data collection, e.g., for research. Practical approaches based on two pseudonymisation models, for both batch data collection and interactive data storage, are presented. The actual application of the described techniques today proves the possible benefits for medicine that innovative privacy-enhancing techniques can provide. Technical PET solutions can unlock valuable data sources, otherwise not available.

  4. Data Security and Privacy in Apps for Dementia: An Analysis of Existing Privacy Policies.

    PubMed

    Rosenfeld, Lisa; Torous, John; Vahia, Ipsit V

    2017-08-01

    Despite tremendous growth in the number of health applications (apps), little is known about how well these apps protect their users' health-related data. This gap in knowledge is of particular concern for apps targeting people with dementia, whose cognitive impairment puts them at increased risk of privacy breaches. In this article, we determine how many dementia apps have privacy policies and how well they protect user data. Our analysis included all iPhone apps that matched the search terms "medical + dementia" or "health & fitness + dementia" and collected user-generated content. We evaluated all available privacy policies for these apps based on criteria that systematically measure how individual user data is handled. Seventy-two apps met the above search teams and collected user data. Of these, only 33 (46%) had an available privacy policy. Nineteen of the 33 with policies (58%) were specific to the app in question, and 25 (76%) specified how individual-user as opposed to aggregate data would be handled. Among these, there was a preponderance of missing information, the majority acknowledged collecting individual data for internal purposes, and most admitted to instances in which they would share user data with outside parties. At present, the majority of health apps focused on dementia lack a privacy policy, and those that do exist lack clarity. Bolstering safeguards and improving communication about privacy protections will help facilitate consumer trust in apps, thereby enabling more widespread and meaningful use by people with dementia and those involved in their care. Copyright © 2017. Published by Elsevier Inc.

  5. 75 FR 81454 - Privacy Act of 1974; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-28

    ... JOINT BOARD FOR ENROLLMENT OF ACTUARIES 20 CFR Part 903 Privacy Act of 1974; Implementation AGENCY... requirements of the Privacy Act of 1974, as amended, the Joint Board for the Enrollment of Actuaries (Joint... Privacy Act, from certain of the Privacy Act's provisions, to revise language that incorrectly implies...

  6. 77 FR 2721 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-01-19

    ... FEDERAL COMMUNICATIONS COMMISSION Privacy Act System of Records AGENCY: Federal Communications Commission (FCC, Commission, or Agency). ACTION: Notice; one new Privacy Act system of records. SUMMARY: Pursuant to subsection (e)(4) of the Privacy Act of 1974, as amended (``Privacy Act''), 5 U.S.C. 552a, the...

  7. Doping control, providing whereabouts and the importance of privacy for elite athletes.

    PubMed

    Valkenburg, Diane; de Hon, Olivier; van Hilvoorde, Ivo

    2014-03-01

    To improve anti-doping efforts in sports, the World Anti-Doping Agency (WADA) introduced the World Anti-Doping Program, in which (among others) regulations for providing athletes' whereabouts are described. Because the effectiveness and efficiency of this system depends on the co-operation and compliance of athletes, the perspective of elite athletes is important. This paper answers the following research questions: What is the perspective of Dutch elite athletes on the current whereabouts system in general and how important is their privacy in providing whereabouts in particular? In addition, this study explores how far the whereabouts system can be developed in the future. Are athletes willing to accept greater invasions of their privacy in order to reduce administrative effort and whereabouts failures? A structured questionnaire was completed by 129 Dutch elite athletes registered in the national and/or international testing pool. The results of this study indicate widespread dissatisfaction with the whereabouts system. Most respondents support anti-doping testing in general, but many athletes feel that WADA's whereabouts system is unacceptable in several respects. In terms of physical privacy, there was a great dissatisfaction. Nearly half of the athletes felt that the '1-hour time slot' limits their freedom, but on the other hand, most athletes disagreed with the statement that the distinction between their sport and private life is disturbed. For almost one in three respondents, the whereabouts system has a negative influence on the pleasure they experience in being an elite athlete. In terms of informational privacy, almost all athletes had confidence in the confidential treatment of their whereabouts information. Almost all athletes would accept giving their phone number to Doping Control Officials, but only half of the athletes would accept sharing their location on their mobile phone. Furthermore, almost two in ten of the athletes would accept wearing a

  8. Preserving Institutional Privacy in Distributed binary Logistic Regression.

    PubMed

    Wu, Yuan; Jiang, Xiaoqian; Ohno-Machado, Lucila

    2012-01-01

    Privacy is becoming a major concern when sharing biomedical data across institutions. Although methods for protecting privacy of individual patients have been proposed, it is not clear how to protect the institutional privacy, which is many times a critical concern of data custodians. Built upon our previous work, Grid Binary LOgistic REgression (GLORE)1, we developed an Institutional Privacy-preserving Distributed binary Logistic Regression model (IPDLR) that considers both individual and institutional privacy for building a logistic regression model in a distributed manner. We tested our method using both simulated and clinical data, showing how it is possible to protect the privacy of individuals and of institutions using a distributed strategy.

  9. Achieving Privacy in a Federated Identity Management System

    NASA Astrophysics Data System (ADS)

    Landau, Susan; Le van Gong, Hubert; Wilton, Robin

    Federated identity management allows a user to efficiently authenticate and use identity information from data distributed across multiple domains. The sharing of data across domains blurs security boundaries and potentially creates privacy risks. We examine privacy risks and fundamental privacy protections of federated identity- management systems. The protections include minimal disclosure and providing PII only on a “need-to-know” basis. We then look at the Liberty Alliance system and analyze previous privacy critiques of that system. We show how law and policy provide privacy protections in federated identity-management systems, and that privacy threats are best handled using a combination of technology and law/policy tools.

  10. Privacy in the Genomic Era

    PubMed Central

    NAVEED, MUHAMMAD; AYDAY, ERMAN; CLAYTON, ELLEN W.; FELLAY, JACQUES; GUNTER, CARL A.; HUBAUX, JEAN-PIERRE; MALIN, BRADLEY A.; WANG, XIAOFENG

    2015-01-01

    Genome sequencing technology has advanced at a rapid pace and it is now possible to generate highly-detailed genotypes inexpensively. The collection and analysis of such data has the potential to support various applications, including personalized medical services. While the benefits of the genomics revolution are trumpeted by the biomedical community, the increased availability of such data has major implications for personal privacy; notably because the genome has certain essential features, which include (but are not limited to) (i) an association with traits and certain diseases, (ii) identification capability (e.g., forensics), and (iii) revelation of family relationships. Moreover, direct-to-consumer DNA testing increases the likelihood that genome data will be made available in less regulated environments, such as the Internet and for-profit companies. The problem of genome data privacy thus resides at the crossroads of computer science, medicine, and public policy. While the computer scientists have addressed data privacy for various data types, there has been less attention dedicated to genomic data. Thus, the goal of this paper is to provide a systematization of knowledge for the computer science community. In doing so, we address some of the (sometimes erroneous) beliefs of this field and we report on a survey we conducted about genome data privacy with biomedical specialists. Then, after characterizing the genome privacy problem, we review the state-of-the-art regarding privacy attacks on genomic data and strategies for mitigating such attacks, as well as contextualizing these attacks from the perspective of medicine and public policy. This paper concludes with an enumeration of the challenges for genome data privacy and presents a framework to systematize the analysis of threats and the design of countermeasures as the field moves forward. PMID:26640318

  11. Privacy in the Genomic Era.

    PubMed

    Naveed, Muhammad; Ayday, Erman; Clayton, Ellen W; Fellay, Jacques; Gunter, Carl A; Hubaux, Jean-Pierre; Malin, Bradley A; Wang, Xiaofeng

    2015-09-01

    Genome sequencing technology has advanced at a rapid pace and it is now possible to generate highly-detailed genotypes inexpensively. The collection and analysis of such data has the potential to support various applications, including personalized medical services. While the benefits of the genomics revolution are trumpeted by the biomedical community, the increased availability of such data has major implications for personal privacy; notably because the genome has certain essential features, which include (but are not limited to) (i) an association with traits and certain diseases, (ii) identification capability (e.g., forensics), and (iii) revelation of family relationships. Moreover, direct-to-consumer DNA testing increases the likelihood that genome data will be made available in less regulated environments, such as the Internet and for-profit companies. The problem of genome data privacy thus resides at the crossroads of computer science, medicine, and public policy. While the computer scientists have addressed data privacy for various data types, there has been less attention dedicated to genomic data. Thus, the goal of this paper is to provide a systematization of knowledge for the computer science community. In doing so, we address some of the (sometimes erroneous) beliefs of this field and we report on a survey we conducted about genome data privacy with biomedical specialists. Then, after characterizing the genome privacy problem, we review the state-of-the-art regarding privacy attacks on genomic data and strategies for mitigating such attacks, as well as contextualizing these attacks from the perspective of medicine and public policy. This paper concludes with an enumeration of the challenges for genome data privacy and presents a framework to systematize the analysis of threats and the design of countermeasures as the field moves forward.

  12. Confidentiality of College and University Faculty Personnel Files: Its Appropriate Role in Institutional Affairs [and] Statement on Access to and Disclosures from Employee Records. Self-Regulation Initiatives: Guidelines for Colleges and Universities, Nos. 7 and 8.

    ERIC Educational Resources Information Center

    American Council on Education, Washington, DC.

    Guidelines for colleges concerning the privacy of employee records are presented in two policy statements. Institutional policy should minimize intrusiveness, maximize fairness, and create legitimate expectations of confidentiality. In addition to strengthening professional equity of treatment, confidentiality permits consideration of both adverse…

  13. 32 CFR 505.12 - Privacy Act enforcement actions.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 3 2013-07-01 2013-07-01 false Privacy Act enforcement actions. 505.12 Section... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.12 Privacy Act enforcement actions. (a.... (1) Civil remedies. The DA is subject to civil remedies for violations of the Privacy Act. In...

  14. 32 CFR 505.12 - Privacy Act enforcement actions.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 3 2014-07-01 2014-07-01 false Privacy Act enforcement actions. 505.12 Section... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.12 Privacy Act enforcement actions. (a.... (1) Civil remedies. The DA is subject to civil remedies for violations of the Privacy Act. In...

  15. 48 CFR 1452.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 48 Federal Acquisition Regulations System 5 2014-10-01 2014-10-01 false Privacy Act Notification... Privacy Act Notification. (a) As prescribed in 1424.104, the clause at FAR 52.224-1, Privacy Act... the clause to read “Privacy Act Notification (JUL 1996) (Deviation)”; and (2) Adding the following...

  16. 32 CFR 505.12 - Privacy Act enforcement actions.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 3 2012-07-01 2009-07-01 true Privacy Act enforcement actions. 505.12 Section... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.12 Privacy Act enforcement actions. (a.... (1) Civil remedies. The DA is subject to civil remedies for violations of the Privacy Act. In...

  17. 48 CFR 1452.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 48 Federal Acquisition Regulations System 5 2011-10-01 2011-10-01 false Privacy Act Notification... Privacy Act Notification. (a) As prescribed in 1424.104, the clause at FAR 52.224-1, Privacy Act... the clause to read “Privacy Act Notification (JUL 1996) (Deviation)”; and (2) Adding the following...

  18. 48 CFR 1452.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 48 Federal Acquisition Regulations System 5 2013-10-01 2013-10-01 false Privacy Act Notification... Privacy Act Notification. (a) As prescribed in 1424.104, the clause at FAR 52.224-1, Privacy Act... the clause to read “Privacy Act Notification (JUL 1996) (Deviation)”; and (2) Adding the following...

  19. 32 CFR 505.12 - Privacy Act enforcement actions.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 3 2011-07-01 2009-07-01 true Privacy Act enforcement actions. 505.12 Section... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.12 Privacy Act enforcement actions. (a.... (1) Civil remedies. The DA is subject to civil remedies for violations of the Privacy Act. In...

  20. 48 CFR 1452.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 48 Federal Acquisition Regulations System 5 2012-10-01 2012-10-01 false Privacy Act Notification... Privacy Act Notification. (a) As prescribed in 1424.104, the clause at FAR 52.224-1, Privacy Act... the clause to read “Privacy Act Notification (JUL 1996) (Deviation)”; and (2) Adding the following...

  1. 48 CFR 1452.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 5 2010-10-01 2010-10-01 false Privacy Act Notification... Privacy Act Notification. (a) As prescribed in 1424.104, the clause at FAR 52.224-1, Privacy Act... the clause to read “Privacy Act Notification (JUL 1996) (Deviation)”; and (2) Adding the following...

  2. 6 CFR 1002.4 - Responses to Privacy Act requests.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 6 Domestic Security 1 2014-01-01 2014-01-01 false Responses to Privacy Act requests. 1002.4 Section 1002.4 Domestic Security PRIVACY AND CIVIL LIBERTIES OVERSIGHT BOARD IMPLEMENTATION OF THE PRIVACY ACT OF 1974 § 1002.4 Responses to Privacy Act requests. (a) Acknowledgement. The Privacy Act Officer...

  3. Comparative Approaches to Biobanks and Privacy.

    PubMed

    Rothstein, Mark A; Knoppers, Bartha Maria; Harrell, Heather L

    2016-03-01

    Laws in the 20 jurisdictions studied for this project display many similar approaches to protecting privacy in biobank research. Although few have enacted biobank-specific legislation, many countries address biobanking within other laws. All provide for some oversight mechanisms for biobank research, even though the nature of that oversight varies between jurisdictions. Most have some sort of controlled access system in place for research with biobank specimens. While broad consent models facilitate biobanking, countries without national or federated biobanks have been slow to adopt broad consent. International guidelines have facilitated sharing and generally take a proportional risk approach, but many countries have provisions guiding international sharing and a few even limit international sharing. Although privacy laws may not prohibit international collaborations, the multi-prong approach to privacy unique to each jurisdiction can complicate international sharing. These symposium issues can serve as a resource for explaining the sometimes intricate privacy laws in each studied jurisdiction, outlining the key issues with regards to privacy and biobanking, and serving to describe a framework for the process of harmonization of privacy laws. © 2016 American Society of Law, Medicine & Ethics.

  4. Privacy-preserving Kruskal-Wallis test.

    PubMed

    Guo, Suxin; Zhong, Sheng; Zhang, Aidong

    2013-10-01

    Statistical tests are powerful tools for data analysis. Kruskal-Wallis test is a non-parametric statistical test that evaluates whether two or more samples are drawn from the same distribution. It is commonly used in various areas. But sometimes, the use of the method is impeded by privacy issues raised in fields such as biomedical research and clinical data analysis because of the confidential information contained in the data. In this work, we give a privacy-preserving solution for the Kruskal-Wallis test which enables two or more parties to coordinately perform the test on the union of their data without compromising their data privacy. To the best of our knowledge, this is the first work that solves the privacy issues in the use of the Kruskal-Wallis test on distributed data. Copyright © 2013 Elsevier Ireland Ltd. All rights reserved.

  5. 16 CFR 313.2 - Model privacy form and examples.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 16 Commercial Practices 1 2013-01-01 2013-01-01 false Model privacy form and examples. 313.2... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 313.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the instructions in appendix...

  6. 32 CFR 311.7 - OSD/JS Privacy Office Processes.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 2 2011-07-01 2011-07-01 false OSD/JS Privacy Office Processes. 311.7 Section...) PRIVACY PROGRAM OFFICE OF THE SECRETARY OF DEFENSE AND JOINT STAFF PRIVACY PROGRAM § 311.7 OSD/JS Privacy Office Processes. The OSD/JS Privacy Office shall: (a) Exercise oversight and administrative control of...

  7. 13 CFR 102.36 - Privacy Act standards of conduct.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 13 Business Credit and Assistance 1 2011-01-01 2011-01-01 false Privacy Act standards of conduct... AND PRIVACY Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 102.36 Privacy Act standards of conduct. Each Program/Support Office Head or designee shall inform its...

  8. 16 CFR 313.2 - Model privacy form and examples.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 16 Commercial Practices 1 2012-01-01 2012-01-01 false Model privacy form and examples. 313.2... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 313.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the instructions in appendix...

  9. 32 CFR 311.7 - OSD/JS Privacy Office Processes.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 2 2013-07-01 2013-07-01 false OSD/JS Privacy Office Processes. 311.7 Section...) PRIVACY PROGRAM OFFICE OF THE SECRETARY OF DEFENSE AND JOINT STAFF PRIVACY PROGRAM § 311.7 OSD/JS Privacy Office Processes. The OSD/JS Privacy Office shall: (a) Exercise oversight and administrative control of...

  10. 13 CFR 102.36 - Privacy Act standards of conduct.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 13 Business Credit and Assistance 1 2012-01-01 2012-01-01 false Privacy Act standards of conduct... AND PRIVACY Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 102.36 Privacy Act standards of conduct. Each Program/Support Office Head or designee shall inform its...

  11. 32 CFR 311.7 - OSD/JS Privacy Office Processes.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 2 2014-07-01 2014-07-01 false OSD/JS Privacy Office Processes. 311.7 Section...) PRIVACY PROGRAM OFFICE OF THE SECRETARY OF DEFENSE AND JOINT STAFF PRIVACY PROGRAM § 311.7 OSD/JS Privacy Office Processes. The OSD/JS Privacy Office shall: (a) Exercise oversight and administrative control of...

  12. 16 CFR 313.2 - Model privacy form and examples.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 16 Commercial Practices 1 2014-01-01 2014-01-01 false Model privacy form and examples. 313.2... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 313.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the instructions in appendix...

  13. 13 CFR 102.36 - Privacy Act standards of conduct.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 13 Business Credit and Assistance 1 2014-01-01 2014-01-01 false Privacy Act standards of conduct... AND PRIVACY Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 102.36 Privacy Act standards of conduct. Each Program/Support Office Head or designee shall inform its...

  14. 17 CFR 160.2 - Model privacy form and examples.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 1 2011-04-01 2011-04-01 false Model privacy form and... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 160.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the instructions in appendix...

  15. 16 CFR 313.2 - Model privacy form and examples.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 16 Commercial Practices 1 2011-01-01 2011-01-01 false Model privacy form and examples. 313.2... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 313.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the instructions in appendix...

  16. 13 CFR 102.36 - Privacy Act standards of conduct.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 13 Business Credit and Assistance 1 2013-01-01 2013-01-01 false Privacy Act standards of conduct... AND PRIVACY Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 102.36 Privacy Act standards of conduct. Each Program/Support Office Head or designee shall inform its...

  17. 32 CFR 311.7 - OSD/JS Privacy Office Processes.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 2 2012-07-01 2012-07-01 false OSD/JS Privacy Office Processes. 311.7 Section...) PRIVACY PROGRAM OFFICE OF THE SECRETARY OF DEFENSE AND JOINT STAFF PRIVACY PROGRAM § 311.7 OSD/JS Privacy Office Processes. The OSD/JS Privacy Office shall: (a) Exercise oversight and administrative control of...

  18. 13 CFR 102.36 - Privacy Act standards of conduct.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Privacy Act standards of conduct... AND PRIVACY Protection of Privacy and Access to Individual Records Under the Privacy Act of 1974 § 102.36 Privacy Act standards of conduct. Each Program/Support Office Head or designee shall inform its...

  19. 17 CFR 160.2 - Model privacy form and examples.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Model privacy form and... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 160.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the instructions in appendix...

  20. 16 CFR 313.2 - Model privacy form and examples.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 16 Commercial Practices 1 2010-01-01 2010-01-01 false Model privacy form and examples. 313.2... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 313.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the instructions in appendix...

  1. 32 CFR 311.7 - OSD/JS Privacy Office Processes.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 2 2010-07-01 2010-07-01 false OSD/JS Privacy Office Processes. 311.7 Section...) PRIVACY PROGRAM OFFICE OF THE SECRETARY OF DEFENSE AND JOINT STAFF PRIVACY PROGRAM § 311.7 OSD/JS Privacy Office Processes. The OSD/JS Privacy Office shall: (a) Exercise oversight and administrative control of...

  2. 32 CFR 701.118 - Privacy, IT, and PIAs.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 5 2012-07-01 2012-07-01 false Privacy, IT, and PIAs. 701.118 Section 701.118... THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.118 Privacy, IT, and PIAs. (a) Development. Privacy must be considered when requirements are being analyzed and decisions are being made...

  3. 45 CFR 503.2 - General policies-Privacy Act.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 45 Public Welfare 3 2012-10-01 2012-10-01 false General policies-Privacy Act. 503.2 Section 503.2... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.2 General policies—Privacy Act. The Commission will protect the...

  4. 45 CFR 503.2 - General policies-Privacy Act.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 45 Public Welfare 3 2013-10-01 2013-10-01 false General policies-Privacy Act. 503.2 Section 503.2... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.2 General policies—Privacy Act. The Commission will protect the...

  5. 32 CFR 701.118 - Privacy, IT, and PIAs.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 5 2011-07-01 2011-07-01 false Privacy, IT, and PIAs. 701.118 Section 701.118... THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.118 Privacy, IT, and PIAs. (a) Development. Privacy must be considered when requirements are being analyzed and decisions are being made...

  6. 45 CFR 503.2 - General policies-Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 45 Public Welfare 3 2011-10-01 2011-10-01 false General policies-Privacy Act. 503.2 Section 503.2... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.2 General policies—Privacy Act. The Commission will protect the...

  7. 45 CFR 503.2 - General policies-Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 45 Public Welfare 3 2014-10-01 2014-10-01 false General policies-Privacy Act. 503.2 Section 503.2... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.2 General policies—Privacy Act. The Commission will protect the...

  8. 32 CFR 701.118 - Privacy, IT, and PIAs.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 5 2014-07-01 2014-07-01 false Privacy, IT, and PIAs. 701.118 Section 701.118... THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.118 Privacy, IT, and PIAs. (a) Development. Privacy must be considered when requirements are being analyzed and decisions are being made...

  9. 32 CFR 701.118 - Privacy, IT, and PIAs.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 5 2013-07-01 2013-07-01 false Privacy, IT, and PIAs. 701.118 Section 701.118... THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.118 Privacy, IT, and PIAs. (a) Development. Privacy must be considered when requirements are being analyzed and decisions are being made...

  10. 45 CFR 503.2 - General policies-Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 45 Public Welfare 3 2010-10-01 2010-10-01 false General policies-Privacy Act. 503.2 Section 503.2... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.2 General policies—Privacy Act. The Commission will protect the...

  11. Privacy Law As It Affected Journalism, 1890-1978: Privacy Is a Visual Tort.

    ERIC Educational Resources Information Center

    Dow, Caroline

    To determine the treatment of visual journalism by privacy law from the origins of privacy law in 1890 until 1978, an analysis was made of the mass media legal cases occurring between those years. The cases were subjectively divided into three categories: those that established or extended a freedom of the press or the right of a defendant to…

  12. 12 CFR 332.2 - Model privacy form and examples.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 5 2012-01-01 2012-01-01 false Model privacy form and examples. 332.2 Section... POLICY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 332.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the instructions...

  13. 12 CFR 216.2 - Model privacy form and examples.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 2 2014-01-01 2014-01-01 false Model privacy form and examples. 216.2 Section... PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) § 216.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the...

  14. 17 CFR 160.2 - Model privacy form and examples.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 17 Commodity and Securities Exchanges 1 2013-04-01 2013-04-01 false Model privacy form and... PRIVACY OF CONSUMER FINANCIAL INFORMATION UNDER TITLE V OF THE GRAMM-LEACH-BLILEY ACT § 160.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this...

  15. 12 CFR 332.2 - Model privacy form and examples.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 5 2014-01-01 2014-01-01 false Model privacy form and examples. 332.2 Section... POLICY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 332.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the instructions...

  16. 12 CFR 216.2 - Model privacy form and examples.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 2 2012-01-01 2012-01-01 false Model privacy form and examples. 216.2 Section... PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) § 216.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the...

  17. 17 CFR 160.2 - Model privacy form and examples.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 17 Commodity and Securities Exchanges 1 2012-04-01 2012-04-01 false Model privacy form and... PRIVACY OF CONSUMER FINANCIAL INFORMATION UNDER TITLE V OF THE GRAMM-LEACH-BLILEY ACT § 160.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this...

  18. 12 CFR 716.2 - Model privacy form and examples.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 7 2013-01-01 2013-01-01 false Model privacy form and examples. 716.2 Section... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 716.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in Appendix A of this part, consistent with the instructions in Appendix...

  19. 12 CFR 216.2 - Model privacy form and examples.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 2 2013-01-01 2013-01-01 false Model privacy form and examples. 216.2 Section... PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) § 216.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the...

  20. 12 CFR 332.2 - Model privacy form and examples.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 4 2011-01-01 2011-01-01 false Model privacy form and examples. 332.2 Section... POLICY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 332.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in Appendix A of this part, consistent with the instructions...

  1. 17 CFR 160.2 - Model privacy form and examples.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 17 Commodity and Securities Exchanges 2 2014-04-01 2014-04-01 false Model privacy form and... (CONTINUED) PRIVACY OF CONSUMER FINANCIAL INFORMATION UNDER TITLE V OF THE GRAMM-LEACH-BLILEY ACT § 160.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of...

  2. 12 CFR 716.2 - Model privacy form and examples.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 7 2012-01-01 2012-01-01 false Model privacy form and examples. 716.2 Section... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 716.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in Appendix A of this part, consistent with the instructions in Appendix...

  3. 12 CFR 332.2 - Model privacy form and examples.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 5 2013-01-01 2013-01-01 false Model privacy form and examples. 332.2 Section... POLICY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 332.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the instructions...

  4. 12 CFR 216.2 - Model privacy form and examples.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 2 2011-01-01 2011-01-01 false Model privacy form and examples. 216.2 Section... PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) § 216.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the...

  5. 12 CFR 216.2 - Model privacy form and examples.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 2 2010-01-01 2010-01-01 false Model privacy form and examples. 216.2 Section... PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) § 216.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendix A of this part, consistent with the...

  6. 12 CFR 332.2 - Model privacy form and examples.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Model privacy form and examples. 332.2 Section... POLICY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 332.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in Appendix A of this part, consistent with the instructions...

  7. 12 CFR 716.2 - Model privacy form and examples.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Model privacy form and examples. 716.2 Section... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 716.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in Appendix A of this part, consistent with the instructions in Appendix...

  8. Privacy-preserving heterogeneous health data sharing

    PubMed Central

    Mohammed, Noman; Jiang, Xiaoqian; Chen, Rui; Fung, Benjamin C M; Ohno-Machado, Lucila

    2013-01-01

    Objective Privacy-preserving data publishing addresses the problem of disclosing sensitive data when mining for useful information. Among existing privacy models, ε-differential privacy provides one of the strongest privacy guarantees and makes no assumptions about an adversary's background knowledge. All existing solutions that ensure ε-differential privacy handle the problem of disclosing relational and set-valued data in a privacy-preserving manner separately. In this paper, we propose an algorithm that considers both relational and set-valued data in differentially private disclosure of healthcare data. Methods The proposed approach makes a simple yet fundamental switch in differentially private algorithm design: instead of listing all possible records (ie, a contingency table) for noise addition, records are generalized before noise addition. The algorithm first generalizes the raw data in a probabilistic way, and then adds noise to guarantee ε-differential privacy. Results We showed that the disclosed data could be used effectively to build a decision tree induction classifier. Experimental results demonstrated that the proposed algorithm is scalable and performs better than existing solutions for classification analysis. Limitation The resulting utility may degrade when the output domain size is very large, making it potentially inappropriate to generate synthetic data for large health databases. Conclusions Unlike existing techniques, the proposed algorithm allows the disclosure of health data containing both relational and set-valued data in a differentially private manner, and can retain essential information for discriminative analysis. PMID:23242630

  9. 12 CFR 716.2 - Model privacy form and examples.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 6 2011-01-01 2011-01-01 false Model privacy form and examples. 716.2 Section... PRIVACY OF CONSUMER FINANCIAL INFORMATION § 716.2 Model privacy form and examples. (a) Model privacy form. Use of the model privacy form in appendixA of this part, consistent with the instructions in appendixA...

  10. 76 FR 4816 - Privacy Act of 1974; Implementation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-01-27

    ... DEPARTMENT OF THE TREASURY Office of the Secretary 31 CFR Part 1 RIN 1505-AC27 Privacy Act of 1974... requirements of the Privacy Act of 1974, the Department of the Treasury gives notice of an amendment to update its Privacy Act regulations, and to add an exemption from certain provisions of the Privacy Act for a...

  11. Privacy-preserving backpropagation neural network learning.

    PubMed

    Chen, Tingting; Zhong, Sheng

    2009-10-01

    With the development of distributed computing environment , many learning problems now have to deal with distributed input data. To enhance cooperations in learning, it is important to address the privacy concern of each data holder by extending the privacy preservation notion to original learning algorithms. In this paper, we focus on preserving the privacy in an important learning model, multilayer neural networks. We present a privacy-preserving two-party distributed algorithm of backpropagation which allows a neural network to be trained without requiring either party to reveal her data to the other. We provide complete correctness and security analysis of our algorithms. The effectiveness of our algorithms is verified by experiments on various real world data sets.

  12. Privacy and policy for genetic research.

    PubMed

    DeCew, Judith Wagner

    2004-01-01

    I begin with a discussion of the value of privacy and what we lose without it. I then turn to the difficulties of preserving privacy for genetic information and other medical records in the face of advanced information technology. I suggest three alternative public policy approaches to the problem of protecting individual privacy and also preserving databases for genetic research: (1) governmental guidelines and centralized databases, (2) corporate self-regulation, and (3) my hybrid approach. None of these are unproblematic; I discuss strengths and drawbacks of each, emphasizing the importance of protecting the privacy of sensitive medical and genetic information as well as letting information technology flourish to aid patient care, public health and scientific research.

  13. Privacy Challenges for Wireless Medical Devices

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lagesse, Brent J

    2010-01-01

    Implantable medical devices are becoming more pervasive as new technologies increase their reliability and safety. Furthermore, these devices are becoming increasingly reliant on wireless communication for interaction with the device. Such technologies have the potential to leak information that could be utilized by an attacker to threaten the lives of patients. Privacy of patient information is essential; however, this information is not the only privacy issue that must be considered. In this paper, we discuss why information privacy is insufficient for protecting patients from some attacks and how information regarding the presence of individual devices can leak vulnerabilities. Furthermore, wemore » examine existing privacy enhancing algorithms and discuss their applicability to implantable medical devices.« less

  14. 32 CFR 724.811 - Privacy Act information.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 5 2012-07-01 2012-07-01 false Privacy Act information. 724.811 Section 724.811... BOARD Procedures of Naval Discharge Review Board § 724.811 Privacy Act information. Information protected under the Privacy Act is involved in the discharge review functions. The provisions of SECNAVINST...

  15. 32 CFR 724.811 - Privacy Act information.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 5 2014-07-01 2014-07-01 false Privacy Act information. 724.811 Section 724.811... BOARD Procedures of Naval Discharge Review Board § 724.811 Privacy Act information. Information protected under the Privacy Act is involved in the discharge review functions. The provisions of SECNAVINST...

  16. 32 CFR 724.811 - Privacy Act information.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 5 2011-07-01 2011-07-01 false Privacy Act information. 724.811 Section 724.811... BOARD Procedures of Naval Discharge Review Board § 724.811 Privacy Act information. Information protected under the Privacy Act is involved in the discharge review functions. The provisions of SECNAVINST...

  17. 17 CFR 160.8 - Revised privacy notices.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 17 Commodity and Securities Exchanges 2 2014-04-01 2014-04-01 false Revised privacy notices. 160.8 Section 160.8 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION (CONTINUED) PRIVACY OF CONSUMER FINANCIAL INFORMATION UNDER TITLE V OF THE GRAMM-LEACH-BLILEY ACT Privacy and Opt Out...

  18. 32 CFR 724.811 - Privacy Act information.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 5 2013-07-01 2013-07-01 false Privacy Act information. 724.811 Section 724.811... BOARD Procedures of Naval Discharge Review Board § 724.811 Privacy Act information. Information protected under the Privacy Act is involved in the discharge review functions. The provisions of SECNAVINST...

  19. 32 CFR 724.811 - Privacy Act information.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Privacy Act information. 724.811 Section 724.811... BOARD Procedures of Naval Discharge Review Board § 724.811 Privacy Act information. Information protected under the Privacy Act is involved in the discharge review functions. The provisions of SECNAVINST...

  20. Achieving network level privacy in Wireless Sensor Networks.

    PubMed

    Shaikh, Riaz Ahmed; Jameel, Hassan; d'Auriol, Brian J; Lee, Heejo; Lee, Sungyoung; Song, Young-Jae

    2010-01-01

    Full network level privacy has often been categorized into four sub-categories: Identity, Route, Location and Data privacy. Achieving full network level privacy is a critical and challenging problem due to the constraints imposed by the sensor nodes (e.g., energy, memory and computation power), sensor networks (e.g., mobility and topology) and QoS issues (e.g., packet reach-ability and timeliness). In this paper, we proposed two new identity, route and location privacy algorithms and data privacy mechanism that addresses this problem. The proposed solutions provide additional trustworthiness and reliability at modest cost of memory and energy. Also, we proved that our proposed solutions provide protection against various privacy disclosure attacks, such as eavesdropping and hop-by-hop trace back attacks.

  1. Achieving Network Level Privacy in Wireless Sensor Networks†

    PubMed Central

    Shaikh, Riaz Ahmed; Jameel, Hassan; d’Auriol, Brian J.; Lee, Heejo; Lee, Sungyoung; Song, Young-Jae

    2010-01-01

    Full network level privacy has often been categorized into four sub-categories: Identity, Route, Location and Data privacy. Achieving full network level privacy is a critical and challenging problem due to the constraints imposed by the sensor nodes (e.g., energy, memory and computation power), sensor networks (e.g., mobility and topology) and QoS issues (e.g., packet reach-ability and timeliness). In this paper, we proposed two new identity, route and location privacy algorithms and data privacy mechanism that addresses this problem. The proposed solutions provide additional trustworthiness and reliability at modest cost of memory and energy. Also, we proved that our proposed solutions provide protection against various privacy disclosure attacks, such as eavesdropping and hop-by-hop trace back attacks. PMID:22294881

  2. Privacy-preserving restricted boltzmann machine.

    PubMed

    Li, Yu; Zhang, Yuan; Ji, Yue

    2014-01-01

    With the arrival of the big data era, it is predicted that distributed data mining will lead to an information technology revolution. To motivate different institutes to collaborate with each other, the crucial issue is to eliminate their concerns regarding data privacy. In this paper, we propose a privacy-preserving method for training a restricted boltzmann machine (RBM). The RBM can be got without revealing their private data to each other when using our privacy-preserving method. We provide a correctness and efficiency analysis of our algorithms. The comparative experiment shows that the accuracy is very close to the original RBM model.

  3. 32 CFR 865.119 - Privacy Act information.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 6 2013-07-01 2013-07-01 false Privacy Act information. 865.119 Section 865.119...-GENERAL PERSONNEL REVIEW BOARDS Air Force Discharge Review Board § 865.119 Privacy Act information. Information protected under the Privacy Act is involved in discharge review functions. The provisions of 32...

  4. 32 CFR 865.119 - Privacy Act information.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 6 2012-07-01 2012-07-01 false Privacy Act information. 865.119 Section 865.119...-GENERAL PERSONNEL REVIEW BOARDS Air Force Discharge Review Board § 865.119 Privacy Act information. Information protected under the Privacy Act is involved in discharge review functions. The provisions of 32...

  5. 32 CFR 865.119 - Privacy Act information.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 6 2014-07-01 2014-07-01 false Privacy Act information. 865.119 Section 865.119...-GENERAL PERSONNEL REVIEW BOARDS Air Force Discharge Review Board § 865.119 Privacy Act information. Information protected under the Privacy Act is involved in discharge review functions. The provisions of 32...

  6. 17 CFR 160.8 - Revised privacy notices.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 17 Commodity and Securities Exchanges 1 2012-04-01 2012-04-01 false Revised privacy notices. 160.8 Section 160.8 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION PRIVACY OF CONSUMER FINANCIAL INFORMATION UNDER TITLE V OF THE GRAMM-LEACH-BLILEY ACT Privacy and Opt Out Notices § 160.8...

  7. 17 CFR 160.8 - Revised privacy notices.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 17 Commodity and Securities Exchanges 1 2013-04-01 2013-04-01 false Revised privacy notices. 160.8 Section 160.8 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION PRIVACY OF CONSUMER FINANCIAL INFORMATION UNDER TITLE V OF THE GRAMM-LEACH-BLILEY ACT Privacy and Opt Out Notices § 160.8...

  8. 32 CFR 865.119 - Privacy Act information.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 6 2011-07-01 2011-07-01 false Privacy Act information. 865.119 Section 865.119...-GENERAL PERSONNEL REVIEW BOARDS Air Force Discharge Review Board § 865.119 Privacy Act information. Information protected under the Privacy Act is involved in discharge review functions. The provisions of 32...

  9. 32 CFR 865.119 - Privacy Act information.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Privacy Act information. 865.119 Section 865.119...-GENERAL PERSONNEL REVIEW BOARDS Air Force Discharge Review Board § 865.119 Privacy Act information. Information protected under the Privacy Act is involved in discharge review functions. The provisions of 32...

  10. Privacy preserving index for encrypted electronic medical records.

    PubMed

    Chen, Yu-Chi; Horng, Gwoboa; Lin, Yi-Jheng; Chen, Kuo-Chang

    2013-12-01

    With the development of electronic systems, privacy has become an important security issue in real-life. In medical systems, privacy of patients' electronic medical records (EMRs) must be fully protected. However, to combine the efficiency and privacy, privacy preserving index is introduced to preserve the privacy, where the EMR can be efficiently accessed by this patient or specific doctor. In the literature, Goh first proposed a secure index scheme with keyword search over encrypted data based on a well-known primitive, Bloom filter. In this paper, we propose a new privacy preserving index scheme, called position index (P-index), with keyword search over the encrypted data. The proposed index scheme is semantically secure against the adaptive chosen keyword attack, and it also provides flexible space, lower false positive rate, and search privacy. Moreover, it does not rely on pairing, a complicate computation, and thus can search over encrypted electronic medical records from the cloud server efficiently.

  11. New threats to health data privacy.

    PubMed

    Li, Fengjun; Zou, Xukai; Liu, Peng; Chen, Jake Y

    2011-11-24

    Along with the rapid digitalization of health data (e.g. Electronic Health Records), there is an increasing concern on maintaining data privacy while garnering the benefits, especially when the data are required to be published for secondary use. Most of the current research on protecting health data privacy is centered around data de-identification and data anonymization, which removes the identifiable information from the published health data to prevent an adversary from reasoning about the privacy of the patients. However, published health data is not the only source that the adversaries can count on: with a large amount of information that people voluntarily share on the Web, sophisticated attacks that join disparate information pieces from multiple sources against health data privacy become practical. Limited efforts have been devoted to studying these attacks yet. We study how patient privacy could be compromised with the help of today's information technologies. In particular, we show that private healthcare information could be collected by aggregating and associating disparate pieces of information from multiple online data sources including online social networks, public records and search engine results. We demonstrate a real-world case study to show user identity and privacy are highly vulnerable to the attribution, inference and aggregation attacks. We also show that people are highly identifiable to adversaries even with inaccurate information pieces about the target, with real data analysis. We claim that too much information has been made available electronic and available online that people are very vulnerable without effective privacy protection.

  12. New threats to health data privacy

    PubMed Central

    2011-01-01

    Background Along with the rapid digitalization of health data (e.g. Electronic Health Records), there is an increasing concern on maintaining data privacy while garnering the benefits, especially when the data are required to be published for secondary use. Most of the current research on protecting health data privacy is centered around data de-identification and data anonymization, which removes the identifiable information from the published health data to prevent an adversary from reasoning about the privacy of the patients. However, published health data is not the only source that the adversaries can count on: with a large amount of information that people voluntarily share on the Web, sophisticated attacks that join disparate information pieces from multiple sources against health data privacy become practical. Limited efforts have been devoted to studying these attacks yet. Results We study how patient privacy could be compromised with the help of today’s information technologies. In particular, we show that private healthcare information could be collected by aggregating and associating disparate pieces of information from multiple online data sources including online social networks, public records and search engine results. We demonstrate a real-world case study to show user identity and privacy are highly vulnerable to the attribution, inference and aggregation attacks. We also show that people are highly identifiable to adversaries even with inaccurate information pieces about the target, with real data analysis. Conclusion We claim that too much information has been made available electronic and available online that people are very vulnerable without effective privacy protection. PMID:22168526

  13. Student Privacy and School Responsibility.

    ERIC Educational Resources Information Center

    Gluckman, Ivan

    1987-01-01

    This pamphlet considers students' right to privacy and the application of this right to the confidentiality of information disclosed to administrators and counselors. Privacy is also considered in regard to special problems associated with counseling students about drugs, contraceptives, sexually transmitted diseases, abortion, and possible threat…

  14. Hacking Facebook Privacy and Security

    DTIC Science & Technology

    2012-08-28

    that their information is somehow protected. However, practically this is not always the case and privacy on social networking sites has received...fraudsters target Facebook and other social networking sites to harvest information about you. Here’s how we recommend you set your Facebook privacy

  15. Sexiled: Privacy Acquisition Strategies of College Roommates

    ERIC Educational Resources Information Center

    Erlandson, Karen

    2014-01-01

    This study sought to understand how roommates make privacy bids in college residence halls. The results indicate that privacy for sexual activity is a problem for students living in college residence halls, as almost all participants (82%) reported having dealt with this issue. Two sets of responses were collected and analyzed: privacy acquisition…

  16. 78 FR 18473 - Army Privacy Act Program

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-27

    ... DEPARTMENT OF DEFENSE Department of the Army 32 CFR Part 505 Army Privacy Act Program AGENCY... notification of the Army Litigation Division when complaints citing the Privacy Act are filed in order to... cases citing the Privacy Act and filed in a U.S. District Court has changed. DATES: Effective Date: This...

  17. Maximal privacy without coherence.

    PubMed

    Leung, Debbie; Li, Ke; Smith, Graeme; Smolin, John A

    2014-07-18

    Privacy is a fundamental feature of quantum mechanics. A coherently transmitted quantum state is inherently private. Remarkably, coherent quantum communication is not a prerequisite for privacy: there are quantum channels that are too noisy to transmit any quantum information reliably that can nevertheless send private classical information. Here, we ask how much private classical information a channel can transmit if it has little quantum capacity. We present a class of channels N(d) with input dimension d(2), quantum capacity Q(N(d)) ≤ 1, and private capacity P(N(d)) = log d. These channels asymptotically saturate an interesting inequality P(N) ≤ (1/2)[log d(A) + Q(N)] for any channel N with input dimension d(A) and capture the essence of privacy stripped of the confounding influence of coherence.

  18. Biobanking and Privacy in India.

    PubMed

    Chaturvedi, Sachin; Srinivas, Krishna Ravi; Muthuswamy, Vasantha

    2016-03-01

    Biobank-based research is not specifically addressed in Indian statutory law and therefore Indian Council for Medical Research guidelines are the primary regulators of biobank research in India. The guidelines allow for broad consent and for any level of identification of specimens. Although privacy is a fundamental right under the Indian Constitution, courts have limited this right when it conflicts with other rights or with the public interest. Furthermore, there is no established privacy test or actionable privacy right in the common law of India. In order to facilitate biobank-based research, both of these lacunae should be addressed by statutory law specifically addressing biobanking and more directly addressing the accompanying privacy concerns. A biobank-specific law should be written with international guidelines in mind, but harmonization with other laws should not be attempted until after India has created a law addressing biobank research within the unique legal and cultural environment of India. © 2016 American Society of Law, Medicine & Ethics.

  19. Privacy and disclosure in psychoanalysis.

    PubMed

    Kantrowitz, Judy L

    2009-08-01

    The tension between privacy and disclosure in psychoanalysis operates in various ways in analyst, supervisee, and supervisor. Analysts need to maintain the privacy of their patients by keeping their material confidential; they also need to know and share their own internal conscious conflicts to be able to discover unconscious conflicts and their characterological ramifications. Clinical writing is one vehicle for the exploration, discovery, and communication of transference-countertransference issues and other conflicts stimulated by clinical work, but it does not provide the perspective that comes from sharing with another person. Telling a trusted colleague what we think and feel in relation to our patients and ourselves enables us to see our blind spots, as well as providing perspective and affect containment in our work. Mutuality in peer supervision tends to reduce the transference. The special problems of privacy and disclosure in psychoanalytic training are addressed, as are the ways the analyst's belief in maintaining privacy may affect the analytic process and therapeutic relationship.

  20. 47 CFR 64.1601 - Delivery requirements and privacy restrictions.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 47 Telecommunication 3 2011-10-01 2011-10-01 false Delivery requirements and privacy restrictions... Number; Privacy § 64.1601 Delivery requirements and privacy restrictions. (a) Delivery. Except as... party number (CPN) associated with an interstate call to interconnecting carriers. (b) Privacy. Except...

  1. 47 CFR 64.1601 - Delivery requirements and privacy restrictions.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 47 Telecommunication 3 2010-10-01 2010-10-01 false Delivery requirements and privacy restrictions... Number; Privacy § 64.1601 Delivery requirements and privacy restrictions. (a) Delivery. Except as... party number (CPN) associated with an interstate call to interconnecting carriers. (b) Privacy. Except...

  2. Digital Privacy: Toward a New Politics and Discursive Practice.

    ERIC Educational Resources Information Center

    Doty, Philip

    2001-01-01

    Discussion of privacy focuses on digital environments and a more inclusive understanding of privacy. Highlights include legal and policy conceptions; legislation protecting privacy; relevant Supreme Court cases; torts and privacy; European and other efforts; surveillance and social control; information entrepreneurialism; Jurgen Habermas; free…

  3. 76 FR 19307 - Privacy Act of 1974; Amendment of Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-04-07

    ... accordance with the Privacy Act of 1974, as amended, the U.S. Department of Agriculture (USDA) is amending an existing Forest Service Privacy Act system of records, USDA/FS-3, Uniform Allowance System. DATES: Comments must be received in writing, on or before May 9, 2011. The System of Records USDA/FS-3 Uniform...

  4. Differential privacy based on importance weighting

    PubMed Central

    Ji, Zhanglong

    2014-01-01

    This paper analyzes a novel method for publishing data while still protecting privacy. The method is based on computing weights that make an existing dataset, for which there are no confidentiality issues, analogous to the dataset that must be kept private. The existing dataset may be genuine but public already, or it may be synthetic. The weights are importance sampling weights, but to protect privacy, they are regularized and have noise added. The weights allow statistical queries to be answered approximately while provably guaranteeing differential privacy. We derive an expression for the asymptotic variance of the approximate answers. Experiments show that the new mechanism performs well even when the privacy budget is small, and when the public and private datasets are drawn from different populations. PMID:24482559

  5. 25 CFR 273.54 - Privacy Act requirements.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 25 Indians 1 2012-04-01 2011-04-01 true Privacy Act requirements. 273.54 Section 273.54 Indians... Privacy Act requirements. (a) When a contractor operates a system of records to accomplish a Bureau function, the contractor shall comply with subpart D of 43 CFR part 2 which implements the Privacy Act (5 U...

  6. 25 CFR 273.54 - Privacy Act requirements.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 25 Indians 1 2013-04-01 2013-04-01 false Privacy Act requirements. 273.54 Section 273.54 Indians... Privacy Act requirements. (a) When a contractor operates a system of records to accomplish a Bureau function, the contractor shall comply with subpart D of 43 CFR part 2 which implements the Privacy Act (5 U...

  7. 25 CFR 273.54 - Privacy Act requirements.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 25 Indians 1 2011-04-01 2011-04-01 false Privacy Act requirements. 273.54 Section 273.54 Indians... Privacy Act requirements. (a) When a contractor operates a system of records to accomplish a Bureau function, the contractor shall comply with subpart D of 43 CFR part 2 which implements the Privacy Act (5 U...

  8. 25 CFR 273.54 - Privacy Act requirements.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 25 Indians 1 2014-04-01 2014-04-01 false Privacy Act requirements. 273.54 Section 273.54 Indians... Privacy Act requirements. (a) When a contractor operates a system of records to accomplish a Bureau function, the contractor shall comply with subpart D of 43 CFR part 2 which implements the Privacy Act (5 U...

  9. 25 CFR 273.54 - Privacy Act requirements.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 25 Indians 1 2010-04-01 2010-04-01 false Privacy Act requirements. 273.54 Section 273.54 Indians... Privacy Act requirements. (a) When a contractor operates a system of records to accomplish a Bureau function, the contractor shall comply with subpart D of 43 CFR part 2 which implements the Privacy Act (5 U...

  10. 10 CFR 1304.103 - Privacy Act inquiries.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... writing may be sent to: Privacy Act Officer, U.S. Nuclear Waste Technical Review Board, 2300 Clarendon... NUCLEAR WASTE TECHNICAL REVIEW BOARD PRIVACY ACT OF 1974 § 1304.103 Privacy Act inquiries. (a) Requests... contains a record pertaining to him or her may file a request in person or in writing, via the internet, or...

  11. The role of privacy protection in healthcare information systems adoption.

    PubMed

    Hsu, Chien-Lung; Lee, Ming-Ren; Su, Chien-Hui

    2013-10-01

    Privacy protection is an important issue and challenge in healthcare information systems (HISs). Recently, some privacy-enhanced HISs are proposed. Users' privacy perception, intention, and attitude might affect the adoption of such systems. This paper aims to propose a privacy-enhanced HIS framework and investigate the role of privacy protection in HISs adoption. In the proposed framework, privacy protection, access control, and secure transmission modules are designed to enhance the privacy protection of a HIS. An experimental privacy-enhanced HIS is also implemented. Furthermore, we proposed a research model extending the unified theory of acceptance and use of technology by considering perceived security and information security literacy and then investigate user adoption of a privacy-enhanced HIS. The experimental results and analyses showed that user adoption of a privacy-enhanced HIS is directly affected by social influence, performance expectancy, facilitating conditions, and perceived security. Perceived security has a mediating effect between information security literacy and user adoption. This study proposes several implications for research and practice to improve designing, development, and promotion of a good healthcare information system with privacy protection.

  12. Privacy and confidentiality in pragmatic clinical trials

    PubMed Central

    McGraw, Deven; Greene, Sarah M.; Miner, Caroline S.; Staman, Karen L.; Welch, Mary Jane; Rubel, Alan

    2015-01-01

    With pragmatic clinical trials (PCTs) an opportunity exists to answer important questions about the relative risks, burdens, and benefits of therapeutic interventions. However, concerns about protecting the privacy of this information are significant and must be balanced with the imperative to learn from the data gathered in routine clinical practice. Traditional privacy protections for research uses of identifiable information rely disproportionately on informed consent or authorizations, based on a presumption that this is necessary to fulfill ethical principles of respect for persons. But frequently the ideal of informed consent is not realized in its implementation. Moreover, the principle of respect for persons,—which encompasses their interests in health information privacy,—can be honored through other mechanisms. Data anonymization also plays a role in protecting privacy but is not suitable for all research, particularly PCTs. In this paper we explore both the ethical foundation and regulatory framework intended to protect privacy in PCTs. We then review examples of novel approaches to respecting persons in research that may have the added benefit of honoring patient privacy considerations. PMID:26374682

  13. Privacy Issues of a National Research and Education Network.

    ERIC Educational Resources Information Center

    Katz, James E.; Graveman, Richard F.

    1991-01-01

    Discussion of the right to privacy of communications focuses on privacy expectations within a National Research and Education Network (NREN). Highlights include privacy needs in scientific and education communications; academic and research networks; network security and privacy concerns; protection strategies; and consequences of privacy…

  14. Privacy Law and Print Photojournalism.

    ERIC Educational Resources Information Center

    Dykhouse, Caroline Dow

    Reviews of publications about privacy law, of recent court actions, and of interviews with newspaper photographers and attorneys indicate that torts of privacy often conflict with the freedoms to publish and to gather news. Although some guidelines have already been established (about running distorted pictures, "stealing" pictures, taking…

  15. Smart Grid Privacy through Distributed Trust

    NASA Astrophysics Data System (ADS)

    Lipton, Benjamin

    Though the smart electrical grid promises many advantages in efficiency and reliability, the risks to consumer privacy have impeded its deployment. Researchers have proposed protecting privacy by aggregating user data before it reaches the utility, using techniques of homomorphic encryption to prevent exposure of unaggregated values. However, such schemes generally require users to trust in the correct operation of a single aggregation server. We propose two alternative systems based on secret sharing techniques that distribute this trust among multiple service providers, protecting user privacy against a misbehaving server. We also provide an extensive evaluation of the systems considered, comparing their robustness to privacy compromise, error handling, computational performance, and data transmission costs. We conclude that while all the systems should be computationally feasible on smart meters, the two methods based on secret sharing require much less computation while also providing better protection against corrupted aggregators. Building systems using these techniques could help defend the privacy of electricity customers, as well as customers of other utilities as they move to a more data-driven architecture.

  16. Privacy Act

    EPA Pesticide Factsheets

    Learn about the Privacy Act of 1974, the Electronic Government Act of 2002, the Federal Information Security Management Act, and other information about the Environmental Protection Agency maintains its records.

  17. Effective Management of Information Security and Privacy

    ERIC Educational Resources Information Center

    Anderson, Alicia

    2006-01-01

    No university seems immune to cyber attacks. For many universities, such events have served as wake-up calls to develop a comprehensive information security and privacy strategy. This is no simple task, however. It involves balancing a culture of openness with a need for security and privacy. Security and privacy are not the same, and the…

  18. Urban forests and parks as privacy refuges

    Treesearch

    William E. Hammitt

    2002-01-01

    Urban forests and parks are forested areas that can serve as refuges for privacy. This article presents a conceptual argument for urban forests and parks as privacy refuges, and data that support the argument. On-site visitors (n = 610) to four Cleveland, Ohio, U.S., Metroparks were surveyed in 1995. Results indicated that considerable amounts of privacy were obtained...

  19. 47 CFR 64.1601 - Delivery requirements and privacy restrictions.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 47 Telecommunication 3 2014-10-01 2014-10-01 false Delivery requirements and privacy restrictions... Number; Privacy § 64.1601 Delivery requirements and privacy restrictions. (a) Delivery. Except as... and transmission technology used by the carrier or VoIP provider. (b) Privacy. Except as provided in...

  20. 47 CFR 64.1601 - Delivery requirements and privacy restrictions.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 47 Telecommunication 3 2012-10-01 2012-10-01 false Delivery requirements and privacy restrictions... Number; Privacy § 64.1601 Delivery requirements and privacy restrictions. (a) Delivery. Except as... and transmission technology used by the carrier or VoIP provider. (b) Privacy. Except as provided in...

  1. 47 CFR 64.1601 - Delivery requirements and privacy restrictions.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 47 Telecommunication 3 2013-10-01 2013-10-01 false Delivery requirements and privacy restrictions... Number; Privacy § 64.1601 Delivery requirements and privacy restrictions. (a) Delivery. Except as... and transmission technology used by the carrier or VoIP provider. (b) Privacy. Except as provided in...

  2. Privacy-Preserving Restricted Boltzmann Machine

    PubMed Central

    Li, Yu

    2014-01-01

    With the arrival of the big data era, it is predicted that distributed data mining will lead to an information technology revolution. To motivate different institutes to collaborate with each other, the crucial issue is to eliminate their concerns regarding data privacy. In this paper, we propose a privacy-preserving method for training a restricted boltzmann machine (RBM). The RBM can be got without revealing their private data to each other when using our privacy-preserving method. We provide a correctness and efficiency analysis of our algorithms. The comparative experiment shows that the accuracy is very close to the original RBM model. PMID:25101139

  3. 16 CFR 313.4 - Initial privacy notice to consumers required.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 16 Commercial Practices 1 2014-01-01 2014-01-01 false Initial privacy notice to consumers required... CONGRESS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 313.4 Initial privacy... notice that accurately reflects your privacy policies and practices to: (1) Customer. An individual who...

  4. 16 CFR 313.5 - Annual privacy notice to customers required.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 16 Commercial Practices 1 2011-01-01 2011-01-01 false Annual privacy notice to customers required... CONGRESS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 313.5 Annual privacy... customers that accurately reflects your privacy policies and practices not less than annually during the...

  5. 16 CFR 313.5 - Annual privacy notice to customers required.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 16 Commercial Practices 1 2012-01-01 2012-01-01 false Annual privacy notice to customers required... CONGRESS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 313.5 Annual privacy... customers that accurately reflects your privacy policies and practices not less than annually during the...

  6. 17 CFR 160.4 - Initial privacy notice to consumers required.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 1 2011-04-01 2011-04-01 false Initial privacy notice to... COMMISSION PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 160.4 Initial privacy... notice that accurately reflects your privacy policies and practices to: (1) Customer. An individual who...

  7. 17 CFR 160.5 - Annual privacy notice to customers required.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 1 2011-04-01 2011-04-01 false Annual privacy notice to... COMMISSION PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 160.5 Annual privacy... customers that accurately reflects your privacy policies and practices not less than annually during the...

  8. 16 CFR 313.5 - Annual privacy notice to customers required.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 16 Commercial Practices 1 2014-01-01 2014-01-01 false Annual privacy notice to customers required... CONGRESS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 313.5 Annual privacy... customers that accurately reflects your privacy policies and practices not less than annually during the...

  9. 16 CFR 313.4 - Initial privacy notice to consumers required.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 16 Commercial Practices 1 2011-01-01 2011-01-01 false Initial privacy notice to consumers required... CONGRESS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 313.4 Initial privacy... notice that accurately reflects your privacy policies and practices to: (1) Customer. An individual who...

  10. 16 CFR 313.4 - Initial privacy notice to consumers required.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 16 Commercial Practices 1 2012-01-01 2012-01-01 false Initial privacy notice to consumers required... CONGRESS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 313.4 Initial privacy... notice that accurately reflects your privacy policies and practices to: (1) Customer. An individual who...

  11. Is Privacy Important in Scoliosis Screening?

    ERIC Educational Resources Information Center

    Quick, Miriam M.; Highriter, Marion E.

    1981-01-01

    In a study done to determine the importance of privacy during scoliosis screening, individual privacy was provided for some children. Results indicated a definite lessening of anxiety for those students screened privately. (JN)

  12. Story Lab: Student Data Privacy

    ERIC Educational Resources Information Center

    Herold, Benjamin

    2015-01-01

    Student data privacy is an increasingly high-profile--and controversial--issue that touches schools and families across the country. There are stories to tell in virtually every community. About three dozen states have passed legislation addressing student data privacy in the past two years, and eight different proposals were floating around…

  13. Privacy-Preserving Location-Based Services

    ERIC Educational Resources Information Center

    Chow, Chi Yin

    2010-01-01

    Location-based services (LBS for short) providers require users' current locations to answer their location-based queries, e.g., range and nearest-neighbor queries. Revealing personal location information to potentially untrusted service providers could create privacy risks for users. To this end, our objective is to design a privacy-preserving…

  14. Ensuring privacy in the study of pathogen genetics

    PubMed Central

    Mehta, Sanjay R.; Vinterbo, Staal A.; Little, Susan J.

    2014-01-01

    Rapid growth in the genetic sequencing of pathogens in recent years has led to the creation of large sequence databases. This aggregated sequence data can be very useful for tracking and predicting epidemics of infectious diseases. However, the balance between the potential public health benefit and the risk to personal privacy for individuals whose genetic data (personal or pathogen) are included in such work has been difficult to delineate, because neither the true benefit nor the actual risk to participants has been adequately defined. Existing approaches to minimise the risk of privacy loss to participants are based on de-identification of data by removal of a predefined set of identifiers. These approaches neither guarantee privacy nor protect the usefulness of the data. We propose a new approach to privacy protection that will quantify the risk to participants, while still maximising the usefulness of the data to researchers. This emerging standard in privacy protection and disclosure control, which is known as differential privacy, uses a process-driven rather than data-centred approach to protecting privacy. PMID:24721230

  15. Ensuring privacy in the study of pathogen genetics.

    PubMed

    Mehta, Sanjay R; Vinterbo, Staal A; Little, Susan J

    2014-08-01

    Rapid growth in the genetic sequencing of pathogens in recent years has led to the creation of large sequence databases. This aggregated sequence data can be very useful for tracking and predicting epidemics of infectious diseases. However, the balance between the potential public health benefit and the risk to personal privacy for individuals whose genetic data (personal or pathogen) are included in such work has been difficult to delineate, because neither the true benefit nor the actual risk to participants has been adequately defined. Existing approaches to minimise the risk of privacy loss to participants are based on de-identification of data by removal of a predefined set of identifiers. These approaches neither guarantee privacy nor protect the usefulness of the data. We propose a new approach to privacy protection that will quantify the risk to participants, while still maximising the usefulness of the data to researchers. This emerging standard in privacy protection and disclosure control, which is known as differential privacy, uses a process-driven rather than data-centred approach to protecting privacy. Copyright © 2014 Elsevier Ltd. All rights reserved.

  16. Personalized Privacy-Preserving Frequent Itemset Mining Using Randomized Response

    PubMed Central

    Sun, Chongjing; Fu, Yan; Zhou, Junlin; Gao, Hui

    2014-01-01

    Frequent itemset mining is the important first step of association rule mining, which discovers interesting patterns from the massive data. There are increasing concerns about the privacy problem in the frequent itemset mining. Some works have been proposed to handle this kind of problem. In this paper, we introduce a personalized privacy problem, in which different attributes may need different privacy levels protection. To solve this problem, we give a personalized privacy-preserving method by using the randomized response technique. By providing different privacy levels for different attributes, this method can get a higher accuracy on frequent itemset mining than the traditional method providing the same privacy level. Finally, our experimental results show that our method can have better results on the frequent itemset mining while preserving personalized privacy. PMID:25143989

  17. Personalized privacy-preserving frequent itemset mining using randomized response.

    PubMed

    Sun, Chongjing; Fu, Yan; Zhou, Junlin; Gao, Hui

    2014-01-01

    Frequent itemset mining is the important first step of association rule mining, which discovers interesting patterns from the massive data. There are increasing concerns about the privacy problem in the frequent itemset mining. Some works have been proposed to handle this kind of problem. In this paper, we introduce a personalized privacy problem, in which different attributes may need different privacy levels protection. To solve this problem, we give a personalized privacy-preserving method by using the randomized response technique. By providing different privacy levels for different attributes, this method can get a higher accuracy on frequent itemset mining than the traditional method providing the same privacy level. Finally, our experimental results show that our method can have better results on the frequent itemset mining while preserving personalized privacy.

  18. Security measures required for HIPAA privacy.

    PubMed

    Amatayakul, M

    2000-01-01

    HIPAA security requirements include administrative, physical, and technical services and mechanisms to safeguard confidentiality, availability, and integrity of health information. Security measures, however, must be implemented in the context of an organization's privacy policies. Because HIPAA's proposed privacy rules are flexible and scalable to account for the nature of each organization's business, size, and resources, each organization will be determining its own privacy policies within the context of the HIPAA requirements and its security capabilities. Security measures cannot be implemented in a vacuum.

  19. Protecting privacy in a clinical data warehouse.

    PubMed

    Kong, Guilan; Xiao, Zhichun

    2015-06-01

    Peking University has several prestigious teaching hospitals in China. To make secondary use of massive medical data for research purposes, construction of a clinical data warehouse is imperative in Peking University. However, a big concern for clinical data warehouse construction is how to protect patient privacy. In this project, we propose to use a combination of symmetric block ciphers, asymmetric ciphers, and cryptographic hashing algorithms to protect patient privacy information. The novelty of our privacy protection approach lies in message-level data encryption, the key caching system, and the cryptographic key management system. The proposed privacy protection approach is scalable to clinical data warehouse construction with any size of medical data. With the composite privacy protection approach, the clinical data warehouse can be secure enough to keep the confidential data from leaking to the outside world. © The Author(s) 2014.

  20. Privacy-protecting video surveillance

    NASA Astrophysics Data System (ADS)

    Wickramasuriya, Jehan; Alhazzazi, Mohanned; Datt, Mahesh; Mehrotra, Sharad; Venkatasubramanian, Nalini

    2005-02-01

    Forms of surveillance are very quickly becoming an integral part of crime control policy, crisis management, social control theory and community consciousness. In turn, it has been used as a simple and effective solution to many of these problems. However, privacy-related concerns have been expressed over the development and deployment of this technology. Used properly, video cameras help expose wrongdoing but typically come at the cost of privacy to those not involved in any maleficent activity. This work describes the design and implementation of a real-time, privacy-protecting video surveillance infrastructure that fuses additional sensor information (e.g. Radio-frequency Identification) with video streams and an access control framework in order to make decisions about how and when to display the individuals under surveillance. This video surveillance system is a particular instance of a more general paradigm of privacy-protecting data collection. In this paper we describe in detail the video processing techniques used in order to achieve real-time tracking of users in pervasive spaces while utilizing the additional sensor data provided by various instrumented sensors. In particular, we discuss background modeling techniques, object tracking and implementation techniques that pertain to the overall development of this system.

  1. 12 CFR 716.5 - Annual privacy notice to members required.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Annual privacy notice to members required. 716... UNIONS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 716.5 Annual privacy... members that accurately reflects your privacy policies and practices not less than annually during the...

  2. An overview of human genetic privacy.

    PubMed

    Shi, Xinghua; Wu, Xintao

    2017-01-01

    The study of human genomics is becoming a Big Data science, owing to recent biotechnological advances leading to availability of millions of personal genome sequences, which can be combined with biometric measurements from mobile apps and fitness trackers, and of human behavior data monitored from mobile devices and social media. With increasing research opportunities for integrative genomic studies through data sharing, genetic privacy emerges as a legitimate yet challenging concern that needs to be carefully addressed, not only for individuals but also for their families. In this paper, we present potential genetic privacy risks and relevant ethics and regulations for sharing and protecting human genomics data. We also describe the techniques for protecting human genetic privacy from three broad perspectives: controlled access, differential privacy, and cryptographic solutions. © 2016 New York Academy of Sciences.

  3. An overview of human genetic privacy

    PubMed Central

    Shi, Xinghua; Wu, Xintao

    2016-01-01

    The study of human genomics is becoming a Big Data science, owing to recent biotechnological advances leading to availability of millions of personal genome sequences, which can be combined with biometric measurements from mobile apps and fitness trackers, and of human behavior data monitored from mobile devices and social media. With increasing research opportunities for integrative genomic studies through data sharing, genetic privacy emerges as a legitimate yet challenging concern that needs to be carefully addressed, not only for individuals but also for their families. In this paper, we present potential genetic privacy risks and relevant ethics and regulations for sharing and protecting human genomics data. We also describe the techniques for protecting human genetic privacy from three broad perspectives: controlled access, differential privacy, and cryptographic solutions. PMID:27626905

  4. 17 CFR 160.9 - Delivering privacy and opt out notices.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 1 2011-04-01 2011-04-01 false Delivering privacy and opt out... PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 160.9 Delivering privacy and opt out notices. (a) How to provide notices. You must provide any privacy notices and opt out notices...

  5. 16 CFR 313.9 - Delivering privacy and opt out notices.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 16 Commercial Practices 1 2011-01-01 2011-01-01 false Delivering privacy and opt out notices. 313... CONGRESS PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 313.9 Delivering privacy and opt out notices. (a) How to provide notices. You must provide any privacy notices and opt out...

  6. Privacy Protection by Matrix Transformation

    NASA Astrophysics Data System (ADS)

    Yang, Weijia

    Privacy preserving is indispensable in data mining. In this paper, we present a novel clustering method for distributed multi-party data sets using orthogonal transformation and data randomization techniques. Our method can not only protect privacy in face of collusion, but also achieve a higher level of accuracy compared to the existing methods.

  7. The Privacy Problem: Although School Librarians Seldom Discuss It, Students' Privacy Rights Are under Attack

    ERIC Educational Resources Information Center

    Adams, Helen R.

    2011-01-01

    Every day in school libraries nationwide, students' privacy rights are under attack, but many principals, teachers, parents, and community members do not know much about these rights. Even though school librarians are among the strongest proponents of privacy, the subject is rarely discussed, probably because state and federal laws can be…

  8. 12 CFR 332.9 - Delivering privacy and opt out notices.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 5 2013-01-01 2013-01-01 false Delivering privacy and opt out notices. 332.9... GENERAL POLICY PRIVACY OF CONSUMER FINANCIAL INFORMATION Privacy and Opt Out Notices § 332.9 Delivering privacy and opt out notices. (a) How to provide notices. You must provide any privacy notices and opt out...

  9. 12 CFR 216.9 - Delivering privacy and opt out notices.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 2 2012-01-01 2012-01-01 false Delivering privacy and opt out notices. 216.9... PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) Privacy and Opt Out Notices § 216.9 Delivering privacy and opt out notices. (a) How to provide notices. You must provide any privacy notices and opt out...

  10. 28 CFR 513.50 - Privacy Act requests by inmates.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 28 Judicial Administration 2 2012-07-01 2012-07-01 false Privacy Act requests by inmates. 513.50... ADMINISTRATION ACCESS TO RECORDS Release of Information Privacy Act Requests for Information § 513.50 Privacy Act requests by inmates. Because inmate records are exempt from disclosure under the Privacy Act (see 28 CFR 16...

  11. 28 CFR 513.50 - Privacy Act requests by inmates.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 28 Judicial Administration 2 2013-07-01 2013-07-01 false Privacy Act requests by inmates. 513.50... ADMINISTRATION ACCESS TO RECORDS Release of Information Privacy Act Requests for Information § 513.50 Privacy Act requests by inmates. Because inmate records are exempt from disclosure under the Privacy Act (see 28 CFR 16...

  12. 12 CFR 1016.2 - Model privacy form and examples.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 8 2013-01-01 2013-01-01 false Model privacy form and examples. 1016.2 Section 1016.2 Banks and Banking BUREAU OF CONSUMER FINANCIAL PROTECTION PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) § 1016.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  13. 28 CFR 513.50 - Privacy Act requests by inmates.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 28 Judicial Administration 2 2014-07-01 2014-07-01 false Privacy Act requests by inmates. 513.50... ADMINISTRATION ACCESS TO RECORDS Release of Information Privacy Act Requests for Information § 513.50 Privacy Act requests by inmates. Because inmate records are exempt from disclosure under the Privacy Act (see 28 CFR 16...

  14. 12 CFR 1016.2 - Model privacy form and examples.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 8 2014-01-01 2014-01-01 false Model privacy form and examples. 1016.2 Section 1016.2 Banks and Banking BUREAU OF CONSUMER FINANCIAL PROTECTION PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) § 1016.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  15. 28 CFR 513.50 - Privacy Act requests by inmates.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 28 Judicial Administration 2 2011-07-01 2011-07-01 false Privacy Act requests by inmates. 513.50... ADMINISTRATION ACCESS TO RECORDS Release of Information Privacy Act Requests for Information § 513.50 Privacy Act requests by inmates. Because inmate records are exempt from disclosure under the Privacy Act (see 28 CFR 16...

  16. 12 CFR 1016.2 - Model privacy form and examples.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 8 2012-01-01 2012-01-01 false Model privacy form and examples. 1016.2 Section 1016.2 Banks and Banking BUREAU OF CONSUMER FINANCIAL PROTECTION PRIVACY OF CONSUMER FINANCIAL INFORMATION (REGULATION P) § 1016.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  17. 28 CFR 513.50 - Privacy Act requests by inmates.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Privacy Act requests by inmates. 513.50... ADMINISTRATION ACCESS TO RECORDS Release of Information Privacy Act Requests for Information § 513.50 Privacy Act requests by inmates. Because inmate records are exempt from disclosure under the Privacy Act (see 28 CFR 16...

  18. Privacy Challenges of Genomic Big Data.

    PubMed

    Shen, Hong; Ma, Jian

    2017-01-01

    With the rapid advancement of high-throughput DNA sequencing technologies, genomics has become a big data discipline where large-scale genetic information of human individuals can be obtained efficiently with low cost. However, such massive amount of personal genomic data creates tremendous challenge for privacy, especially given the emergence of direct-to-consumer (DTC) industry that provides genetic testing services. Here we review the recent development in genomic big data and its implications on privacy. We also discuss the current dilemmas and future challenges of genomic privacy.

  19. A Secure and Privacy-Preserving Targeted Ad-System

    NASA Astrophysics Data System (ADS)

    Androulaki, Elli; Bellovin, Steven M.

    Thanks to its low product-promotion cost and its efficiency, targeted online advertising has become very popular. Unfortunately, being profile-based, online advertising methods violate consumers' privacy, which has engendered resistance to the ads. However, protecting privacy through anonymity seems to encourage click-fraud. In this paper, we define consumer's privacy and present a privacy-preserving, targeted ad system (PPOAd) which is resistant towards click fraud. Our scheme is structured to provide financial incentives to all entities involved.

  20. Automated fall detection on privacy-enhanced video.

    PubMed

    Edgcomb, Alex; Vahid, Frank

    2012-01-01

    A privacy-enhanced video obscures the appearance of a person in the video. We consider four privacy enhancements: blurring of the person, silhouetting of the person, covering the person with a graphical box, and covering the person with a graphical oval. We demonstrate that an automated video-based fall detection algorithm can be as accurate on privacy-enhanced video as on raw video. The algorithm operated on video from a stationary in-home camera, using a foreground-background segmentation algorithm to extract a minimum bounding rectangle (MBR) around the motion in the video, and using time series shapelet analysis on the height and width of the rectangle to detect falls. We report accuracy applying fall detection on 23 scenarios depicted as raw video and privacy-enhanced videos involving a sole actor portraying normal activities and various falls. We found that fall detection on privacy-enhanced video, except for the common approach of blurring of the person, was competitive with raw video, and in particular that the graphical oval privacy enhancement yielded the same accuracy as raw video, namely 0.91 sensitivity and 0.92 specificity.

  1. Privacy Preservation in Distributed Subgradient Optimization Algorithms.

    PubMed

    Lou, Youcheng; Yu, Lean; Wang, Shouyang; Yi, Peng

    2017-07-31

    In this paper, some privacy-preserving features for distributed subgradient optimization algorithms are considered. Most of the existing distributed algorithms focus mainly on the algorithm design and convergence analysis, but not the protection of agents' privacy. Privacy is becoming an increasingly important issue in applications involving sensitive information. In this paper, we first show that the distributed subgradient synchronous homogeneous-stepsize algorithm is not privacy preserving in the sense that the malicious agent can asymptotically discover other agents' subgradients by transmitting untrue estimates to its neighbors. Then a distributed subgradient asynchronous heterogeneous-stepsize projection algorithm is proposed and accordingly its convergence and optimality is established. In contrast to the synchronous homogeneous-stepsize algorithm, in the new algorithm agents make their optimization updates asynchronously with heterogeneous stepsizes. The introduced two mechanisms of projection operation and asynchronous heterogeneous-stepsize optimization can guarantee that agents' privacy can be effectively protected.

  2. 12 CFR 573.2 - Model privacy form and examples.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 6 2014-01-01 2012-01-01 true Model privacy form and examples. 573.2 Section 573.2 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 573.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  3. 32 CFR 505.3 - Privacy Act systems of records.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 3 2014-07-01 2014-07-01 false Privacy Act systems of records. 505.3 Section... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.3 Privacy Act systems of records. (a) Systems... assigned to an individual. (2) Privacy Act systems of records must be— (i) Authorized by Federal statute or...

  4. 12 CFR 40.2 - Model privacy form and examples.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 1 2011-01-01 2011-01-01 false Model privacy form and examples. 40.2 Section 40.2 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 40.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  5. 43 CFR 2.222 - Records subject to Privacy Act.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 43 Public Lands: Interior 1 2013-10-01 2013-10-01 false Records subject to Privacy Act. 2.222 Section 2.222 Public Lands: Interior Office of the Secretary of the Interior FREEDOM OF INFORMATION ACT; RECORDS AND TESTIMONY Privacy Act § 2.222 Records subject to Privacy Act. The Privacy Act applies to all...

  6. 12 CFR 573.2 - Model privacy form and examples.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 5 2011-01-01 2011-01-01 false Model privacy form and examples. 573.2 Section 573.2 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 573.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  7. 12 CFR 40.2 - Model privacy form and examples.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 1 2014-01-01 2014-01-01 false Model privacy form and examples. 40.2 Section 40.2 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 40.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  8. 43 CFR 2.47 - Records subject to Privacy Act.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 43 Public Lands: Interior 1 2012-10-01 2011-10-01 true Records subject to Privacy Act. 2.47 Section 2.47 Public Lands: Interior Office of the Secretary of the Interior RECORDS AND TESTIMONY; FREEDOM OF INFORMATION ACT Privacy Act § 2.47 Records subject to Privacy Act. The Privacy Act applies to all...

  9. 12 CFR 40.2 - Model privacy form and examples.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 1 2013-01-01 2013-01-01 false Model privacy form and examples. 40.2 Section 40.2 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 40.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  10. 25 CFR 700.259 - Records subject to Privacy Act.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 25 Indians 2 2013-04-01 2013-04-01 false Records subject to Privacy Act. 700.259 Section 700.259 Indians THE OFFICE OF NAVAJO AND HOPI INDIAN RELOCATION COMMISSION OPERATIONS AND RELOCATION PROCEDURES Privacy Act § 700.259 Records subject to Privacy Act. The Privacy Act applies to all “records” as that...

  11. 25 CFR 700.259 - Records subject to Privacy Act.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 25 Indians 2 2012-04-01 2012-04-01 false Records subject to Privacy Act. 700.259 Section 700.259 Indians THE OFFICE OF NAVAJO AND HOPI INDIAN RELOCATION COMMISSION OPERATIONS AND RELOCATION PROCEDURES Privacy Act § 700.259 Records subject to Privacy Act. The Privacy Act applies to all “records” as that...

  12. 12 CFR 573.2 - Model privacy form and examples.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 6 2012-01-01 2012-01-01 false Model privacy form and examples. 573.2 Section 573.2 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 573.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  13. 32 CFR 505.3 - Privacy Act systems of records.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 3 2013-07-01 2013-07-01 false Privacy Act systems of records. 505.3 Section... AUTHORITIES AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.3 Privacy Act systems of records. (a) Systems... assigned to an individual. (2) Privacy Act systems of records must be— (i) Authorized by Federal statute or...

  14. 12 CFR 573.2 - Model privacy form and examples.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 6 2013-01-01 2012-01-01 true Model privacy form and examples. 573.2 Section 573.2 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 573.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  15. 25 CFR 700.259 - Records subject to Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 25 Indians 2 2014-04-01 2014-04-01 false Records subject to Privacy Act. 700.259 Section 700.259 Indians THE OFFICE OF NAVAJO AND HOPI INDIAN RELOCATION COMMISSION OPERATIONS AND RELOCATION PROCEDURES Privacy Act § 700.259 Records subject to Privacy Act. The Privacy Act applies to all “records” as that...

  16. 43 CFR 2.47 - Records subject to Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 43 Public Lands: Interior 1 2011-10-01 2011-10-01 false Records subject to Privacy Act. 2.47 Section 2.47 Public Lands: Interior Office of the Secretary of the Interior RECORDS AND TESTIMONY; FREEDOM OF INFORMATION ACT Privacy Act § 2.47 Records subject to Privacy Act. The Privacy Act applies to all...

  17. 25 CFR 700.259 - Records subject to Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 25 Indians 2 2011-04-01 2011-04-01 false Records subject to Privacy Act. 700.259 Section 700.259 Indians THE OFFICE OF NAVAJO AND HOPI INDIAN RELOCATION COMMISSION OPERATIONS AND RELOCATION PROCEDURES Privacy Act § 700.259 Records subject to Privacy Act. The Privacy Act applies to all “records” as that...

  18. 43 CFR 2.222 - Records subject to Privacy Act.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 43 Public Lands: Interior 1 2014-10-01 2014-10-01 false Records subject to Privacy Act. 2.222 Section 2.222 Public Lands: Interior Office of the Secretary of the Interior FREEDOM OF INFORMATION ACT; RECORDS AND TESTIMONY Privacy Act § 2.222 Records subject to Privacy Act. The Privacy Act applies to all...

  19. 12 CFR 40.2 - Model privacy form and examples.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 1 2012-01-01 2012-01-01 false Model privacy form and examples. 40.2 Section 40.2 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 40.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  20. 25 CFR 700.259 - Records subject to Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 25 Indians 2 2010-04-01 2010-04-01 false Records subject to Privacy Act. 700.259 Section 700.259 Indians THE OFFICE OF NAVAJO AND HOPI INDIAN RELOCATION COMMISSION OPERATIONS AND RELOCATION PROCEDURES Privacy Act § 700.259 Records subject to Privacy Act. The Privacy Act applies to all “records” as that...

  1. 43 CFR 2.47 - Records subject to Privacy Act.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 43 Public Lands: Interior 1 2010-10-01 2010-10-01 false Records subject to Privacy Act. 2.47 Section 2.47 Public Lands: Interior Office of the Secretary of the Interior RECORDS AND TESTIMONY; FREEDOM OF INFORMATION ACT Privacy Act § 2.47 Records subject to Privacy Act. The Privacy Act applies to all...

  2. 12 CFR 40.2 - Model privacy form and examples.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Model privacy form and examples. 40.2 Section 40.2 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 40.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  3. 12 CFR 573.2 - Model privacy form and examples.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Model privacy form and examples. 573.2 Section 573.2 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY PRIVACY OF CONSUMER FINANCIAL INFORMATION § 573.2 Model privacy form and examples. (a) Model privacy form. Use of the model...

  4. Genetic privacy and non-discrimination.

    PubMed

    Romeo Casabona, Carlos María

    2011-01-01

    The UN Inter-Agency Committee on Bioethics met for its tenth meeting at the UNESCO headquarters in Paris on 4-5th March 2011. Member organisations such as the WHO and UNESCO were in attendance alongside associate members such as the Council for Europe, the European Commission, the Organisation for Economic Co-operation and Development and the World Trade Organisation. Discussion centred on the theme "genetic privacy and nondiscrimination". The United Nations Economic and Social Council (ECOSOC) had previously considered, from a legal and ethical perspective, the implications of increasingly sophisticated technologies for genetic privacy and non-discrimination in fields such as medicine, employment and insurance. Thus, the ECOSOC requested that UNESCO report on relevant developments in the field of genetic privacy and non-discrimination. In parallel with a consultation process with member states, UNESCO launched a consultation with the UN Interagency Committee on Bioethics. This article analyses the report presented by the author concerning the analysis of the current contentions in the field and illustrates attempts at responding on a normative level to a perceived threat to genetic privacy and non-discrimination.

  5. Evaluation of privacy in high dynamic range video sequences

    NASA Astrophysics Data System (ADS)

    Řeřábek, Martin; Yuan, Lin; Krasula, Lukáš; Korshunov, Pavel; Fliegel, Karel; Ebrahimi, Touradj

    2014-09-01

    The ability of high dynamic range (HDR) to capture details in environments with high contrast has a significant impact on privacy in video surveillance. However, the extent to which HDR imaging affects privacy, when compared to a typical low dynamic range (LDR) imaging, is neither well studied nor well understood. To achieve such an objective, a suitable dataset of images and video sequences is needed. Therefore, we have created a publicly available dataset of HDR video for privacy evaluation PEViD-HDR, which is an HDR extension of an existing Privacy Evaluation Video Dataset (PEViD). PEViD-HDR video dataset can help in the evaluations of privacy protection tools, as well as for showing the importance of HDR imaging in video surveillance applications and its influence on the privacy-intelligibility trade-off. We conducted a preliminary subjective experiment demonstrating the usability of the created dataset for evaluation of privacy issues in video. The results confirm that a tone-mapped HDR video contains more privacy sensitive information and details compared to a typical LDR video.

  6. The development of the patient privacy scale in nursing.

    PubMed

    Ozturk, Havva; Bahçecik, Nefise; Ozçelik, Kumral Semanur

    2014-11-01

    The developments in technology and communication channels, increasing workload, and carelessness cause problems regarding patient privacy and confidentiality in nursing services. The study was conducted to develop a patient privacy scale to identify whether nurses observe or violate patient privacy at workplace. This research was a methodological and descriptive study. Participants were 354 nurses working at private hospitals and hospitals affiliated with the Ministry of Health in Istanbul/Turkey. Data were collected with a questionnaire about the demographic characteristics of nurses and their opinions about patient privacy and with patient privacy scale. After getting permission from the top management of hospitals, information about the study was given to nurses. Those willing to participate were informed that participation was voluntary and invited to give written consent before data collection. The content validity index of scale was 0.91, Cronbach's alpha was 0.93, Spearman-Brown and Guttman coefficients were 0.85, the upper and lower 27% test was -29.65, and item-total correlation values ranged from 0.47 to 0.71. The scale had five subscales. In addition, 49% of the nurses stated that patient privacy was always observed in their services/units. They appraised with a mean score of 4.51 ± 0.49 for the total scale, 4.39 ± 0.61 for confidentiality of personal information and private life, 4.39 ± 0.70 for sexual privacy, 4.56 ± 0.57 for the privacy of those unable to protect themselves, 4.60 ± 0.59 for physical privacy, and 4.60 ± 0.52 for ensuring a favorable environment. The findings of this study were in contrast with the results of some international studies which determined the violation of the patient privacy. The patient privacy scale is a valid and reliable tool to collect data on whether nurses observe or violate patient privacy, and the nurses generally reported observing or paying attention to patient privacy in all hospitals and especially

  7. Flight Research Center, Edwards, California. Environmental Impact Statement

    NASA Technical Reports Server (NTRS)

    1971-01-01

    This is an institutional environmental impact statement relating to the overall operation of the NASA, Flight Research Center. The Center is located in Kern County, California, approximately 100 miles northeast of Los Angeles. Flight activities relate primarily to areas in the vicinity of Los Angeles, Kern, Inyo and San Bernardino counties in Southern California; and to areas in Southern Nevada (principally Nye and Clark counties. Operations of the Flight Research Center have a very neglibible impact on the environment; and they are planned and controlled to eliminate or minimize effects on water, air and noise.

  8. 77 FR 42796 - Privacy Act of 1974; System of Records; Statement of General Routine Uses; Notice of...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-07-20

    ..., organization, or individual for the purpose of performing audit or oversight operations related to this system...; System of Records; Statement of General Routine Uses; Notice of Establishment of Three New General... systems of records. Comment is invited on the three new routine uses. The three new routine uses are...

  9. 32 CFR 505.3 - Privacy Act systems of records.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 3 2011-07-01 2009-07-01 true Privacy Act systems of records. 505.3 Section 505... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.3 Privacy Act systems of records. (a) Systems of... assigned to an individual. (2) Privacy Act systems of records must be— (i) Authorized by Federal statute or...

  10. 32 CFR 505.3 - Privacy Act systems of records.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 3 2012-07-01 2009-07-01 true Privacy Act systems of records. 505.3 Section 505... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.3 Privacy Act systems of records. (a) Systems of... assigned to an individual. (2) Privacy Act systems of records must be— (i) Authorized by Federal statute or...

  11. Privacy and Biometric Passports

    PubMed Central

    Vakalis, Ioannis

    2011-01-01

    This work deals with privacy implications and threats that can emerge with the large-scale use of electronic biometric documents, such the recently introduced electronic passport (e-Passport). A brief introduction to privacy and personal data protection is followed by a presentation of the technical characteristics of the e-Passport. The description includes the digital data structure, and the communication and reading mechanisms of the e-Passport, indicating the possible points and methods of attack. PMID:21380483

  12. 48 CFR 52.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 48 Federal Acquisition Regulations System 2 2013-10-01 2013-10-01 false Privacy Act Notification....224-1 Privacy Act Notification. As prescribed in 24.104, insert the following clause in solicitations... required to accomplish an agency function: Privacy Act Notification (APR 1984) The Contractor will be...

  13. 48 CFR 52.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 48 Federal Acquisition Regulations System 2 2012-10-01 2012-10-01 false Privacy Act Notification....224-1 Privacy Act Notification. As prescribed in 24.104, insert the following clause in solicitations... required to accomplish an agency function: Privacy Act Notification (APR 1984) The Contractor will be...

  14. 48 CFR 52.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 48 Federal Acquisition Regulations System 2 2011-10-01 2011-10-01 false Privacy Act Notification....224-1 Privacy Act Notification. As prescribed in 24.104, insert the following clause in solicitations... required to accomplish an agency function: Privacy Act Notification (APR 1984) The Contractor will be...

  15. 48 CFR 52.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 48 Federal Acquisition Regulations System 2 2014-10-01 2014-10-01 false Privacy Act Notification....224-1 Privacy Act Notification. As prescribed in 24.104, insert the following clause in solicitations... required to accomplish an agency function: Privacy Act Notification (APR 1984) The Contractor will be...

  16. 77 FR 18205 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-27

    ... DEPARTMENT OF COMMERCE [Docket No. 111115680-2197-02] Privacy Act System of Records AGENCY: U.S. Census Bureau, Department of Commerce. ACTION: Notice of amended Privacy Act System of Records: COMMERCE... date of an amended Privacy Act System of Records titled, ``COMMERCE/CENSUS-6, Population Census Records...

  17. 77 FR 18205 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-27

    ... DEPARTMENT OF COMMERCE [Docket No. 111115678-2197-02] Privacy Act System of Records AGENCY: U.S. Census Bureau, Department of Commerce. ACTION: Notice of amended Privacy Act System of Records: COMMERCE... the Department of Commerce publishes this notice to announce the effective date of an amended Privacy...

  18. 48 CFR 52.224-1 - Privacy Act Notification.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Privacy Act Notification....224-1 Privacy Act Notification. As prescribed in 24.104, insert the following clause in solicitations... required to accomplish an agency function: Privacy Act Notification (APR 1984) The Contractor will be...

  19. 32 CFR 701.118 - Privacy, IT, and PIAs.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...) Development. Privacy must be considered when requirements are being analyzed and decisions are being made...-347) directs agencies to conduct reviews of how privacy issues are considered when purchasing or... a PIA to effectively address privacy factors. Guidance is provided at http://www.doncio.navy.mil. (f...

  20. 75 FR 27294 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-14

    ... DEPARTMENT OF COMMERCE [Docket No. 100427198-2060-01] Privacy Act System of Records AGENCY: U.S. Census Bureau, Department of Commerce. ACTION: Notice of amended Privacy Act System of Records: COMMERCE... effective date of a Privacy Act System of Records notice entitled COMMERCE/CENSUS-5, Decennial Census...

  1. 77 FR 26027 - Privacy Act: Notification of a New Privacy Act System of Records, Veterans Homelessness...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-02

    ... Files System AGENCY: Office of the Chief Information Officer, HUD. ACTION: Notification of a New Privacy..., 2012. Jerry E. Williams, Chief Information Officer. HUD/PD&R.01 SYSTEM NAME: Veterans Homelessness..., assistance, or inquiry about the existence of records, contact Harold Williams, Acting Chief Privacy Officer...

  2. Privacy Factors in Video-Based Media Spaces

    NASA Astrophysics Data System (ADS)

    Boyle, Michael; Neustaedter, Carman; Greenberg, Saul

    Media space research is accompanied by a long-standing debate on the value of awareness leading to casual interaction versus its potential for intended or unintended privacy invasion. This is not just a matter of technology: the trade-off between the two depends very much on the social makeup of the people using the space, how cameras are actually situated, the kinds of activities that typically happen in the space, and so on. This chapter offers a framework — a descriptive theory — that defines how one can think of privacy while analyzing media spaces and their expected or actual use. The framework outlines existing perspectives on privacy and then decomposes privacy into three normative controls for regula ting interpersonal boundaries in an embodied dialectic: solitude, confidentiality, and autonomy. By considering the nuances of these controls, this theory yields a powerful vocabulary of terms that disambiguate the many interrelated and subtle meanings of “privacy.”

  3. 75 FR 78211 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-15

    ... DEPARTMENT OF COMMERCE [Docket No. 101207607-0607-02] Privacy Act System of Records AGENCY: U.S. Census Bureau, Department of Commerce. ACTION: Notice of amended Privacy Act System of Records: COMMERCE... notice to announce the effective date of a Privacy Act System of Records notice entitled COMMERCE/CENSUS...

  4. 77 FR 18205 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-27

    ... DEPARTMENT OF COMMERCE [Docket No. 111115679-2197-02] Privacy Act System of Records AGENCY: U.S. Census Bureau, Department of Commerce. ACTION: Notice of amended Privacy Act System of Records: COMMERCE... Commerce publishes this notice to announce the effective date of a Privacy Act System of Records notice...

  5. 78 FR 76986 - Children's Online Privacy Protection Rule

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-20

    ... FEDERAL TRADE COMMISSION 16 CFR Part 312 RIN 3084-AB20 Children's Online Privacy Protection Rule... published final rule amendments to the Children's Online Privacy Protection Rule on January 17, 2013 to... correction in the Children's Online Privacy Protection Rule. List of Subjects in 16 CFR Part 312 Children...

  6. 75 FR 30025 - Privacy Act System of Records

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-28

    ... FEDERAL COMMUNICATIONS COMMISSION Privacy Act System of Records AGENCY: Federal Communications Commission (FCC or Commission). ACTION: Notice; one altered Privacy Act system of records; revision of one... Act of 1974, as amended (``Privacy Act''), 5 U.S.C. 552a, the FCC proposes to alter one system of...

  7. Modelling information dissemination under privacy concerns in social media

    NASA Astrophysics Data System (ADS)

    Zhu, Hui; Huang, Cheng; Lu, Rongxing; Li, Hui

    2016-05-01

    Social media has recently become an important platform for users to share news, express views, and post messages. However, due to user privacy preservation in social media, many privacy setting tools are employed, which inevitably change the patterns and dynamics of information dissemination. In this study, a general stochastic model using dynamic evolution equations was introduced to illustrate how privacy concerns impact the process of information dissemination. Extensive simulations and analyzes involving the privacy settings of general users, privileged users, and pure observers were conducted on real-world networks, and the results demonstrated that user privacy settings affect information differently. Finally, we also studied the process of information diffusion analytically and numerically with different privacy settings using two classic networks.

  8. Privacy and the National Information Infrastructure.

    ERIC Educational Resources Information Center

    Rotenberg, Marc

    1994-01-01

    Explains the work of Computer Professionals for Social Responsibility regarding privacy issues in the use of electronic networks; recommends principles that should be adopted for a National Information Infrastructure privacy code; discusses the need for public education; and suggests pertinent legislative proposals. (LRW)

  9. Availability and quality of mobile health app privacy policies.

    PubMed

    Sunyaev, Ali; Dehling, Tobias; Taylor, Patrick L; Mandl, Kenneth D

    2015-04-01

    Mobile health (mHealth) customers shopping for applications (apps) should be aware of app privacy practices so they can make informed decisions about purchase and use. We sought to assess the availability, scope, and transparency of mHealth app privacy policies on iOS and Android. Over 35,000 mHealth apps are available for iOS and Android. Of the 600 most commonly used apps, only 183 (30.5%) had privacy policies. Average policy length was 1755 (SD 1301) words with a reading grade level of 16 (SD 2.9). Two thirds (66.1%) of privacy policies did not specifically address the app itself. Our findings show that currently mHealth developers often fail to provide app privacy policies. The privacy policies that are available do not make information privacy practices transparent to users, require college-level literacy, and are often not focused on the app itself. Further research is warranted to address why privacy policies are often absent, opaque, or irrelevant, and to find a remedy. © The Author 2015. Published by Oxford University Press on behalf of the American Medical Informatics Association. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  10. Final environmental impact statement for the Galileo Mission (Tier 2)

    NASA Technical Reports Server (NTRS)

    1989-01-01

    This Final Environmental Impact Statement (FEIS) addresses the proposed action of completing the preparation and operation of the Galileo spacecraft, including its planned launch on the Space Transportation System (STS) Shuttle in October 1989, and the alternative of canceling further work on the mission. The only expected environmental effects of the proposed action are associated with normal launch vehicle operation, and are treated in published National Environmental Policy Act (NEPA) documents on the Shuttle (NASA 1978) and the Kennedy Space Center (NASA 1979), and in the KSC Environmental Resources Document (NASA 1986) and the Galileo Tier 1 EIS (NASA 1988a). The environmental impacts of a normal launch were deemed insufficient to preclude Shuttle operations. Environmental impacts may also result from launch or mission accidents that could release plutonium fuel used in the Galileo power system. Intensive analysis of the possible accidents associated with the proposed action reveal small health or environmental risks. There are no environmental impacts in the no-action alternative. The remote possibility of environmental impacts of the proposed action must be weighed against the large adverse fiscal and programmatic impacts inherent in the no-action alternative.

  11. 37 CFR 251.23 - FOIA and Privacy Act.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 37 Patents, Trademarks, and Copyrights 1 2011-07-01 2011-07-01 false FOIA and Privacy Act. 251.23 Section 251.23 Patents, Trademarks, and Copyrights COPYRIGHT OFFICE, LIBRARY OF CONGRESS COPYRIGHT... Access to and Inspection of Records § 251.23 FOIA and Privacy Act. Freedom of Information Act and Privacy...

  12. 32 CFR 701.119 - Privacy and the web.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 5 2013-07-01 2013-07-01 false Privacy and the web. 701.119 Section 701.119 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY REGULATIONS... THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.119 Privacy and the web. DON...

  13. 32 CFR 701.109 - Privacy Act (PA) appeals.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 5 2012-07-01 2012-07-01 false Privacy Act (PA) appeals. 701.109 Section 701.109 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.109 Privacy Act (PA) appeals. (a...

  14. 32 CFR 701.109 - Privacy Act (PA) appeals.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 5 2011-07-01 2011-07-01 false Privacy Act (PA) appeals. 701.109 Section 701.109 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.109 Privacy Act (PA) appeals. (a...

  15. 32 CFR 701.109 - Privacy Act (PA) appeals.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 5 2013-07-01 2013-07-01 false Privacy Act (PA) appeals. 701.109 Section 701.109 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.109 Privacy Act (PA) appeals. (a...

  16. 32 CFR 701.119 - Privacy and the web.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 5 2011-07-01 2011-07-01 false Privacy and the web. 701.119 Section 701.119 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY REGULATIONS... THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.119 Privacy and the web. DON...

  17. 32 CFR 701.109 - Privacy Act (PA) appeals.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 5 2014-07-01 2014-07-01 false Privacy Act (PA) appeals. 701.109 Section 701.109 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.109 Privacy Act (PA) appeals. (a...

  18. 32 CFR 701.119 - Privacy and the web.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 5 2012-07-01 2012-07-01 false Privacy and the web. 701.119 Section 701.119 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY REGULATIONS... THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.119 Privacy and the web. DON...

  19. 32 CFR 701.119 - Privacy and the web.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 5 2014-07-01 2014-07-01 false Privacy and the web. 701.119 Section 701.119 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY REGULATIONS... THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.119 Privacy and the web. DON...

  20. 32 CFR 701.109 - Privacy Act (PA) appeals.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Privacy Act (PA) appeals. 701.109 Section 701.109 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY... OF THE NAVY DOCUMENTS AFFECTING THE PUBLIC DON Privacy Program § 701.109 Privacy Act (PA) appeals. (a...