Presentation is loading. Please wait.

Presentation is loading. Please wait.

29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY.

Similar presentations


Presentation on theme: "29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY."— Presentation transcript:

1 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive

2 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive RFID – A Brief Overview Pankaj Sood McMaster RFID Applications Lab (416)418-1659 soodp2@mcmaster.ca

3 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive What Is RFID ? Radio Frequency IDentification Can be used to identify items using radio waves Applications that you might have experienced so far: Premise Access, Highway Tolling Applications being worked on: Inventory Control, Asset Management

4 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Key Issues Passive RFID tags can be interrogated without the knowledge of tag holders Technically, communication between the tag and the reader is not secured –Passive tags limitations –Uniqueness of RFID technology Diversity of RFID applications Existing policy that deals with end user privacy issues need to be updated

5 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Why Should We Care? Applications of RFID are evolving at a rapid pace Encounters with the use of RFID in multiple applications are increasing An educated and calculated approach needs to be undertaken to design policies that would govern the use of RFID for the betterment of society

6 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive McMaster RFID Applications Lab Founded in 2006 to provide holistic research into RFID Applications Active interest in look at further technology research while addressing privacy issues by recommending policy changes as needed Involved with industry projects in Transportation & Retail (Case & Pallet level)

7 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Is It All Bad? Are all the applications invasive? There are beneficial applications of RFID –Premise Access –Pandemic Planning (Policy environment needs to be updated) –Inventory/Asset Management (End user education and notification paramount) However, privacy issues can be real and need to be proactively addressed

8 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Thanks

9 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS Consumer Privacy and the RFID threat Katherine Albrecht, Ed.D. CASPIAN Consumer Privacy RFID in products - www.SpyChips.com RFID human implants - www.AntiChips.comwww.AntiChips.com Copyright © Katherine Albrecht 2007 All rights reserved

10 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS RFID Tag: A tiny chip connected to an antenna Hitachis 0.3 mm mu chip RFID tags in use at Extra Future Store in Rheinberg, Germany Copyright © Katherine Albrecht 2007

11 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS RFID Reader: Sends a signal to a tag, reads the response Copyright © Katherine Albrecht 2007

12 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS Tags can be embedded in product packaging (Like Gillette razor blades)

13 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive The RFID industry has developed item-level labels to notify consumers

14 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive But some companies want hidden tags in consumer items -- like shoes

15 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS Texas Instruments advises retailers to scan customers loyalty cards right through their purses or wallets Source: http://www.ti.com/tiris/docs/solutions/pos/loyalty.shtml Copyright © Katherine Albrecht 2007 Doorways, ceilings, and floors could become part of the panopticon

16 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Tracking and surveillance monitors could someday watch people anywhere. Copyright © Katherine Albrecht 2007

17 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS IBM's Patented Person Tracking Unit explains how Copyright © Katherine Albrecht 2007 When a person carrying or wearing items having RFID tags enters...an RFID tag scanner scans the RFID tags on that person...to determine the exact identity of the person...and the movement of that person is tracked based on these detections. -IBM US Patent #7,076,441 Identification and tracking of persons using RFID-tagged items Issued July 2006

18 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS IBM suggests using its "Person Tracking Unit" to identify and track people in: "shopping malls, airports, train stations, bus stations, elevators, trains, airplanes, restrooms, sports arenas, libraries, theaters, museums, etc." LibrariesPublic restrooms Copyright © Katherine Albrecht 2007 RFID systems could eliminate privacy. Everywhere.

19 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS "Without having any prior records of individuals and their purchase records, a person carrying RFID-tagged items can be scanned to identify a collection of items that the person is carrying" "A tracking number [is assigned] to that person based on the collected RFID tag information, and...used to track the person's movement." "The exact identity (i.e., name, address, etc.) is not determined, but the person is still tracked based on their association with the collected RFID tag information." - IBM patent #7,076,441 Copyright © Katherine Albrecht 2007. "Personally identifiable information" is not needed for tracking.

20 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS Copyright © Katherine Albrecht 2007 Source: http://www.yourday.biz/theme-park-benefits/faq.html http://www.yourday.biz/theme-park-benefits/faq.html The tracking can be quite personal:.. "The wristband contains an RFID chip that alerts the...system to store personal footage as the guests...walk around the park." - Alton Towers Amusement Park, UK

21 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Consumers have no deactivation options at this time. They should.

22 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Vendors want RFID tags left "live" for returns and warranties. This should be prohibited.

23 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS By combining captured pre-consumer [RFID tag] information with post-consumption information, the entire life cycle of an item may be tracked. This information may be useful to…retailers, manufacturers, distributors and the like….The collected and processed data may be helpful to track consumer purchase [and] use patterns. - US Patent Application # 20040129781 Assigned to BellSouth System and method for utilizing RF tags to collect data concerning post-consumer resources Disposable tags are not the solution. Copyright © Katherine Albrecht 2007

24 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS Nor is government regulation -- if government colludes with industry. Copyright © Katherine Albrecht 2007 Shortly after the Verichip implant was approved by the FDA; FDA overseer Tommy Thompson joined the company's board and was compensated with cash and stock options...

25 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS The bottom line? Consumers don't want tags. Copyright © Katherine Albrecht 2007

26 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS Copyright © Katherine Albrecht 2007 We don't want them better labeled. We don't want them better protected. We don't want them at all.

27 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS To learn more: Spychips: How Major Corporations and Government Plan to Track your Every Move with RFID Spooner Award Winner: Best Book on Liberty "The privacy movement needs a book. I nominate Spychips. - Marc Rotenberg, EPIC Spychips "make[s] a stunningly powerful argument against plans for RFID being mapped out by government agencies, retail and manufacturing companies. - Evan Schuman, CIO Insight

28 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS WWW.SPYCHIPS.COM WWW.ANTICHIPS.CO M Katherine Albrecht, Ed.D., CASPIAN (Consumers Against Supermarket Privacy Invasion and Numbering) 877-287-5854 kma@post.harvard.edu

29 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive OECD Work on RFID: Information Security & Privacy Laurent Bernat www.oecd.org/sti/security-privacy

30 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Context RFID : first step in OECD work on sensor-based environments Work in progress: draft report to be discussed week in Ottawa.* Ministerial Meeting on the Future of the Internet Economy (June 2008, Seoul, Korea) Scope –Economic aspects of RFID –Information Security and Privacy Protection Key Reference Policy Frameworks –OECD 1980 Guidelines for the Protection of Privacy and Transborder Flows of Personal Data (Privacy Guidelines) –OECD 2002 Guidelines for the Security of Information Systems and Networks: Towards a Culture of Security (Security Guidelines) 29e Confrence internationale des commissaires à la protection de la vie prive * OECD work is ongoing and the view expressed are those of the speaker

31 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Characteristics of RFID Wireless (invisible) Economic potential Variety Technical complexity Vague boundaries Possibility of covert collection Possibility to track individuals, not just objects Could enable or facilitate profiling Susceptible to information security risks 29e Confrence internationale des commissaires à la protection de la vie prive

32 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive When is privacy at stake ? Directly : when RFID systems collect/process data related to an identified or identifiable individual (personal data) When personal data is collected/processed, OECD Privacy Guidelines apply Indirectly: when tags are provided to individuals but data has yet to be collected/processed (risk of data collection) 29e Confrence internationale des commissaires à la protection de la vie prive

33 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Key messages (tentative) Privacy protection requires a mix of legal, technical & educational measures 1.Knowledge & consent 2.Impact Assessment 3.Holistic approach 4.Technical measures 5.Proactive measures 29e Confrence internationale des commissaires à la protection de la vie prive

34 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive 1. Knowledge & Consent are key Knowledge can be challenging –Real time, complex information, small space –Need for consensus on what information to provide and how –Need for innovative and efficient transparency mechanisms Consent can be challenging ? –Exceptions to consent (practical aspects, public interest). Need to reach a consensus on these exceptions. –Does consent always provide sufficient protection ? 29e Confrence internationale des commissaires à la protection de la vie prive

35 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive 2. Privacy Impact Assessment Privacy impact varies with technology used Personal data Sensitive data Reassessment Tags beyond data controller's reach 29e Confrence internationale des commissaires à la protection de la vie prive

36 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive 3.Holistic approach Not all solutions are at the RFID level Need to consider: –Each stage of the systems' life cycle –Each component of the system and steps in the RFID data life cyle 29e Confrence internationale des commissaires à la protection de la vie prive

37 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive 4.Technical measures Critical success factor for RFID Preventative / mitigating No one-size-fits-all Cost and complexity R&D and incentives for adoption needed 29e Confrence internationale des commissaires à la protection de la vie prive

38 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive 5. Proactive measures When tags are provided to individuals but no data has been collected/processed yet –Tags could create a privacy risk for the person –Who should be responsible for removing or deactivating tags / providing appropriate information ? –Cf. consumer protection (OECD 1999 Guidelines on Consumer Protection in the Context of Electronic Commerce) and product safety. –Role for DPAs to flag this issue 29e Confrence internationale des commissaires à la protection de la vie prive

39 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Terra incognita Evolving technology Tag interoperability Open Loop RFID B2C and C2C uses Pervasive RFID Connected RFID ("Internet of Things") Sensor based environments Ubiquitous computing & other paradigm shifts 29e Confrence internationale des commissaires à la protection de la vie prive

40 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Ann Cavoukian, Ph.D. Information and Privacy Commissioner Ontario RFID Privacy Guidelines: Enhancing Consumer Trust 29 th International Conference of Data Protection and Privacy Commissioners September 26, 2007

41 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Privacy-Enhancing Technologies (PETs) The IPC developed the concept, now commonly recognized around the world, as privacy-enhancing technologies (PETs); In 1995, the IPC and the Dutch Data Protection Authority published their landmark study, Privacy-Enhancing Technologies: The Path to Anonymity (Vols. I & II); Privacy by Design – build in privacy up front, into the design specifications, into the architecture; if possible, embed privacy right into the technology itself – bake it in.

42 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Supply-Chain vs. Item-Level The Difference Every RFID tag contains unique-identifying data, such as a serial number; Privacy issues can arise when the RFID tag is associated with a specific item (rather than several items grouped together), and an identifiable individual (consumer); Supply-chain management: involves tagging bulk goods, cases, pallets. Also some products for business uses in manufacturing, wholesale distribution, and for back-end retail inventory management purposes; Item-level consumer product tagging: involves tagging commercial products in the retail space that are owned, carried and used by individual consumers, such as apparel or electronics.

43 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive IPC Position on the Commercial Uses of RFIDs The IPC does not oppose the use of RFID technologies throughout the supply chain management process – track products, not people; Caution is advised when linking item-level RFID data to individuals: therein lie the privacy concerns; Consistent with our approach to PETs, we support technological solutions to protecting privacy in RFIDs, embedding privacy by design protections within RFID systems.

44 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Collaboration with EPCglobal Canada June 2006, the IPC collaborated with EPCglobal Canada; The IPC issued, Privacy Guidelines for RFID Information Systems (RFID Privacy Guidelines), accompanied by a companion piece titled, Practical Tips for Implementing RFID Privacy Guidelines; We undertook this task to: encourage the development of new technologies that allow for de-activation, followed by re-activation; encourage the concept of privacy by design; Embed privacy protective measures into the actual design and infrastructure of any new technology, including RFIDs.

45 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive IPC RFID Privacy Guidelines Developed with leading industry standards-setting organization (GS1/EPCglobal Canada); Promotes compliance with Canadian federal and provincial privacy laws; Strongest, most complete set of RFID guidelines developed to date – promotes compliance and consumer trust around the world. www.ipc.on.ca/docs/rfidgdlines.pdf

46 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Features of IPC RFID Guidelines The Guidelines address key privacy issues regarding use of item-level RFID technology in the retail/commercial sector; Goal: to promote RFID technology by addressing concerns about the potential threat to privacy and to build-in the necessary protections for the item-level use of RFID tags; The Guidelines are based on three principles: 1.Focus on RFID information systems, not technologies; 2.Build in privacy and security from the outset, at the design stage – making it a positive-sum paradigm; 3.Maximize individual participation and consent.

47 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive IPC RFID Privacy Guidelines Scope of The Guidelines Based upon the 10 Fair Information Practices of the general- purpose CSA Privacy Code, which applies to all organizations and forms the basis for Canadas private sector privacy law – the Personal Information Protection and Electronic Documents Act (PIPEDA). Focus on item-level tagged consumer goods; Focus on RFID-linked PII: data linkages considered to constitute personal information; Guidelines a reference for all RFID industry stakeholders, e.g. product manufacturers, hardware and software vendors, consumers – everyone must be part of privacy solutions.

48 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Canadas Fair Information Practices* Accountability Identifying Purposes Consent Limiting Collection Limiting Use, Disclosure, Retention Accuracy Safeguards Openness Individual Access Challenging Compliance * CSA Model Code for the Protection of Personal Information (Privacy Code) CAN-CSA Q830 1996 - www.csa.ca/standards/privacy/code/

49 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Canadas Fair Information Practices CSA Model Privacy Code was incorporated into Canadas federal Personal Information Protection and Electronic Documents Act (PIPEDA) – appended as a schedule; www.privcom.gc.ca/legislation/02_06_01_01_e.asp Organizations that comply with the Privacy Code can be confident that they meet the federal requirements; In 2001, the European Commission recognized PIPEDA as providing adequate protection for personal data transferred from the EU to Canada.

50 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive Conclusion Our focus should remain on real privacy issues, involving the protection of personally identifiable information (PII); If there is no PII, there is no privacy issue; If PII is involved, apply strong privacy protections as reflected in the IPCs RFID Privacy Guidelines, consistent with Canadian privacy laws.

51 29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS 29e Confrence internationale des commissaires à la protection de la vie prive How to Contact Us Ann Cavoukian, Ph.D. Information and Privacy Commissioner of Ontario 2 Bloor Street East, Suite 1400 Toronto, Ontario, Canada, M4W 1A8 Phone: (416) 326-3333 / 1-800-387-0073 Web: www.ipc.on.ca E-mail: info@ipc.on.ca


Download ppt "29e CONFÉRENCE INTERNATIONALE DES COMMISSAIRES À LA PROTECTION DES DONNÉES ET DE LA VIE PRIVÉE 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY."

Similar presentations


Ads by Google