Posts

Showing posts with the label identification

Why identity might be just the connector and not a model or end game!

Image
image source :  http://www.buildbridgebond.com/ As a context I have explored the thinking that nature’s memory is not a digital memory and what are the implications of having perminancy of data (memory) in there two posts What type of memory does identity need? and Data is not Memory -- When in the charity (thrift) shop earlier this week, I was looking at the trinkets/ orderments that are largely from house clearances after someone has died. To that person who died these items were precious, valued and important. The trinket acted as a prompt or reminder of an important time, place, activity or relationship. However, without the person who made and holds that memory, the value of the item is lost to a resale value in a charity shop. Whilst it would be good to be able to create and pass on memories, which we do as learning and stories, we actually don’t pass on everything it has to be learnt and created in every case ( unlike machines and compute). Given w

What type of memory does identity need?

Image
Whilst the quote focuses on the human memory as a means to create personal identity, the question to be looked at is “What types of memory do we have”, and “what do these memory type mean for identity?” The types of memory we have is somewhat easier to break out and explore, in fact so are the types of identity. The core of this article is the thinking about complexity that arises when we explore the interaction between memory and identity. This is very much a thought piece that needs lots of debate, I hope this starts it. Memory Before we go to far, it is worth reading the wikipedia entry on all memory as it breaks out the many uses of the word in different contexts. Nature has a wide variety of memory techniques, but none of the naturally occurring ones are similar to the one we propose to create for digital identity (near perfect). Our existing paper identity systems are closer to nature than the digital one we propose; existing schemes generally get worse over time, solve

Mapping the different views of privacy ( public vs private) and why one identity makes no sense

Image
Plotting your view of private self to a public self, against wanting to be more private as a citizen or more public as a person. Broadcast ( where you are public figure) Identity in the form of recognition Professional ( have to be known and have a status) Identity in the form of reputation Obscurity ( ability to hide in plain sight) Identity I am who I say I am (or others) Privacy Laws (where so much case law exists) Identity in the form of want to hide and have protection

GOOGLE’S SELFISH LEDGER is a data silo model

Image
The video is not new and neither is the thinking. The Verge did a write up on this and an update - worth reading.  The general response was always about the creepy line - however now seeing clearly that the issue is about where the data is.  What I mean by this is that the data is in Google Silo and Google's view is not to find the data from other sources - but to find a way to get the data itself, making a bigger silo. My problem with this is that this very model of one big silo is the one model that will get broken first. As trust is the issue in the big silo model, why does trust become the game changer.... that idea is explored  here 

Why do consumers only care about identifiers?

Image
Tony Fish @My Digital Footprint I posted this yesterday , and been thinking in this world of digital identity, why do consumers only really care about identifies rather than other aspects of identity. By identifies I mean …. Unique identifies [health number, social security number, NI, bank account number, driver licence number, passport number, phone number, IMEI number, SIM number etc etc (Kaliya describes this as an end point)] – people are worried about this mostly for unique identity fraud purposes but mix what is possible with what is sensational. If unique…. far easier to detect fraud. Context identifies  [name, address, date of birth, home town, post code, aliments, age, likes, friends, employment, number plate]  these are semi unique, confusion is possible with a small number of data points. Consumers worry about this data set but you cannot be uniquely identified by only your name – there are a few exceptions I know, but the worry is because it is what the c

Core Concepts in Identity via @identitywoman

Image
Tony Fish @My Digital Footprint Source: http://www.identitywoman.net/core-concepts-in-identity Worth reading as provides a lexicon …. and this is my visual interruption

Make Delete the Default?

Image
I read this article and it got me thinking. What happens if we do make Delete the Default. The problem as I see it is that it all becomes too easy to forget history, too easy to have an opinion, too easy to not think and act, too easy to be individual above a citizen.  Accountability is surely valued higher than privacy? What happens when your medical history is deleted, your heart ECG, your previous test results. We value history every day, why do we want to loose it? Big difference is access to stuff you are not allowed to see. Personally because you want to protect your “chat” you cannot take the same principals and expand them to every situation – Delete cannot be the default.

Identifying People from their Mobile Phone Location Data - is really easy!

Image
Researchers at Massachusetts Institute of Technology (MIT) and the Catholic University of Louvain studied 15 months' worth of anonymised mobile phone records for 1.5 million individuals. Here's  the full study. With no real surprise they found from the "mobility traces" - the evident paths of each mobile phone - that only four locations and times were enough to identify a particular user. We are predictable and so Dan Ariely Work comes true.  In their own words “ They studied fifteen months of human mobility data for one and a half million individuals and find that human mobility traces are highly unique. In fact, in a dataset where the location of an individual is specified hourly, and with a spatial resolution equal to that given by the carrier's antennas, four spatio-temporal points are enough to uniquely identify 95% of the individuals. We coarsen the data spatially and temporally to find a formula for the uniqueness of human mobility traces given their resol

Future Identities: Changing identities in the UK - the next 10 years

Image
Future Identities: Changing identities in the UK – the next 10 years DR 5: How will surveillance and privacy technologies impact on the psychological notions of identity Ian Brown. Oxford Internet Institute, University of Oxford. January 2013 “This review has been commissioned as part of the UK Government’s Foresight project, Future Identities: Changing identities in the UK – the next 10 years . The views expressed do not represent policy of any government or organisation.” You can download it   here   (pdf). Brown does not address how the use of pseudonyms for some online activities and real names for other purposes might impact psychological notions of identity. Does it give individuals a stronger sense of their social identities or does it negatively impact identity while possibly reducing discrimination or other adverse consequences of surveillance? Does the use of pseudonyms to protect privacy allow the benefits of online interactions in identity development for yout

The Gap between uniqueness and what we have for identity today

Image
Identifiers = Outer layer is identity given to you by someone else My Data = Layer of identity that I generate myself Security Wrap = the layer that protects what I want protected The Gap is the missing layer between what I want  - a unique ID, so I have the ability to say I am who I am and I am the only person who can be me.

What is the value of identity provision?

Image
A while ago I wrote Who Am I cost of Value…. http://www.mydigitalfootprint.com/who-am-i-cost-or-value-diagram Just updating this summary : a lot of cost

GAO report: Wireless consumers don't know how location data are shared

Image
This USA  study released Sept 12 by the Government Accountability Office suggests that the government could do more to protect consumer privacy when it comes to mobile device location data. The report, which was requested by Sen. Al Franken (D-Minn.), concludes wireless companies are not fully explaining how they use location data culled from mobile phones. What GAO Found Using several methods of varying precision, mobile industry companies collect location data and use or share that data to provide users with location-based services, offer improved services, and increase revenue through targeted advertising. Location-based services provide consumers access to applications such as real-time navigation aids, access to free or reduced-cost mobile applications, and faster response from emergency services, among other potential benefits. However, the collection and sharing of location data also pose privacy risks. Specifically, privacy advocates said that consumers: (1) are generally

GAO report: Wireless consumers don't know how location data are shared

Image
This USA  study released Sept 12 by the Government Accountability Office suggests that the government could do more to protect consumer privacy when it comes to mobile device location data. The report, which was requested by Sen. Al Franken (D-Minn.), concludes wireless companies are not fully explaining how they use location data culled from mobile phones. What GAO Found Using several methods of varying precision, mobile industry companies collect location data and use or share that data to provide users with location-based services, offer improved services, and increase revenue through targeted advertising. Location-based services provide consumers access to applications such as real-time navigation aids, access to free or reduced-cost mobile applications, and faster response from emergency services, among other potential benefits. However, the collection and sharing of location data also pose privacy risks. Specifically, privacy advocates said that consumers: (1) are generally

bring your own device.. access...security... information... identity

Image
Just thinking out loud on how far Bring Your Own will go… Logo http://blog.byoinfo.com/p/core-concepts.html

real names : the good, the bad and the very ugly outcomes.

Image

re-identification: the fatal flaw that means it is not quite as it seams

Image
The Re identification.pdf Download this file Daniel Barth-Jones has a critique of re-identification studies that informs the conversation about risks: In a recent Health Affairs blog article, he provided a critical re-examination of the famous re-identification of Massachusetts Governor William Weld’s health information. This famous re-identification attack was popularized by recently appointed FTC Senior Privacy Adviser, Paul Ohm, in his 2010 paper “Broken Promises of Privacy”. Ohm’s paper provides a gripping account of Latanya Sweeney’s famous re-identification of Weld’s health insurance data using a Cambridge, MA voter list. The Weld attack has been frequently cited echoing Ohm’s claim that computer scientists can purportedly identify individuals within de-identified data with “astonishing ease.” However, the voter list supposedly used to “re-identify” Weld contained only 54,000 residents and Cambridge demographics at the time of the re-identification attempt show that

Identity (directory) with No hub and No Centre via the amazing @Kim_Cameron

Image
Source : http://www.identityblog.com/?p=1220 “In the last frame of the diagram, any of the directories represented by the blue symbol could be an on-premise AD, a Windows Azure AD, something hybrid, an OpenLDAP directory, an Oracle directory or anything else.  Our view is that having your directory operated in the cloud simplifies a lot.  And we want WAAD to be the best possible cloud directory service, operating directories that are completely under the control of their data owners:  enterprises, organizations, government departments and startups.”

Searching for a meaningful Identity -

Image
This question “Searching for a meaningful Identity” could be interrupted several ways ….. I want to find a meaning in my Name I want to find meaning in my past I want to find a meaning for my current and future I want to find a meaning in who I am and why I am here         Is a meaningful Identity one that allows me to buy, travel, trade, log in or publish my intents? My focus is the last one and I am thinking about the layers for a meaningful Identity that allows me to fully participate as a citizen, as Digital Footprints could help in some cases Buy using cash - no identity needed using credit/ debit card  or on-line/mobile payment – no identity needed by the retailer, however high level of assurance in background to ensure that the payment is/ will be completed access to mortgage/ loan - strong form of identity (assurance) needed Travel walking and cycling - no identity needed public transport – possible to have the scenario of no identity needed ….. but some d

post from Forrester "A New Venn Of Access Control For The API Economy"

Image
Worth reading http://blogs.forrester.com/eve_maler/12-03-12-a_new_venn_of_access_control_for_the_api_economy And the comments….

post from Forrester "A New Venn Of Access Control For The API Economy"

Image
Worth reading http://blogs.forrester.com/eve_maler/12-03-12-a_new_venn_of_access_control_for_the_api_economy And the comments….