Discover and read the best of Twitter Threads about #Privacybydesign

Most recents (11)

Dies ist ein Thread über Künstliche Intelligenz (KI) und Datenschutz!

Lasst uns eintauchen! #KI #Datenschutz #Thread 🧵👇🧵
KI-Systeme lernen aus großen Mengen an Daten, um Entscheidungen zu treffen und Vorhersagen zu treffen.

Obwohl dies großes Potenzial hat, sind Datenschutzbedenken ein wichtiges Thema, das wir beachten müssen. #KünstlicheIntelligenz #Datensicherheit
Das Sammeln von persönlichen Daten ist oft notwendig, um KI-Modelle zu trainieren.

Dabei müssen wir jedoch sicherstellen, dass die Privatsphäre der betroffenen Personen gewahrt bleibt.

Anonymisierung und Pseudonymisierung sind mögliche Ansätze. #Datenschutz #Privatsphäre
Read 10 tweets
ZK proofs to be embedded in EU law! The European Parliament has officially included use of zero-knowledge proofs in its negotiation positions for the trilogues with the Council on the regulation of digital identity & related 🇪🇺 apps #privacy #digitalidentity #ZeroKnowledgeProofs Image
Unless the Council firmly objects, zero-knowledge proofs will be in EU law on digital identity & future EU apps, giving individuals greater control over their personal data, increasing trust in digital transactions, & facilitating cross-border interoperability of EU eID solutions
Zero-knowledge proofs allow the validation of a given statement based on electronic attestation of attributes held in a user's digital identity wallet without revealing any data related to those attributes to the relying party. #cryptography #digitalprivacy
Read 9 tweets
Coucou par ici! 🤗 Nous avons une petite nouvelle à vous présenter aujourd'hui...
Plusieurs mois de préparation pour vous mijoter quelques jolies nouveautés avec notre v3.2, Romantic Raccoon 😍🦝🥰
archifiltre.fabrique.social.gouv.fr
Parmi nos nouveautés, en voici une qui nous est demandée depuis les débuts... Elle a nécessité un gros travail de développement mais nous sommes très heureux de vous la mettre enfin à disposition: la visualisation des petits éléments avec un zoom!
Vous pouvez déjà découvrir cette fonctionnalité sur notre wiki: github.com/SocialGouv/arc…
Read 18 tweets
.@joinClubhouse is an anti-privacy super-spreader vector with backend infrastructure in #China. It’s not safe to be in the @AppStore and should be taken down & rearchitected to be made safe for its users (and non-users).” #privacy #security #surveillance #shadowprofiles cc: @a16z
Read 12 tweets
Dear fellow data subjects, here's a thread about a paper I just published - about how you often knowingly (or not) share your peers' data along your own, and how service providers - but you too! - benefit from this and perpetuate this unfair phenomenon (1/13) Image
People’s decisions to use certain services may allow the data controller to know more about them, but also about others - think of a genetics firm discovering that you carry hereditary diseases, and applying this knowledge to your unaware/unconsenting family members (2/13)
To the (limited) extent that people can be said to ‘pay’ for a service with their data, part of the price is actually also other people’s data, the potential impact this has on them, and increased risks to their rights. I refer to this phenomenon as #PrivacyExternalities (3/13)
Read 15 tweets
@MiaD A4: The dichotomy between privacy and patient protection is a false one! The goal should be to achieve better public health by making data privacy a leading principle on the development of technical responses to #Covid_19 (1/5) #HearTheGermanTalking #GDPR
#AIEthics #TwitterChat
@MiaD The use of tracking tools must always be voluntary. Therefore, to succeed, contact tracing programs require that people trust the technology and the institutions building them. #Privacybydesign is needed to build this trust. (2/5)
#AIEthics #TwitterChat
@MiaD In Germany we now have an agreement against a central database with identities & location data and for voluntary use. + a very active public debate on the pros and cons of a centralized versus a decentralized storage of data. (3/5) #AIEthics #TwitterChat
Read 6 tweets
A new draft of the Personal Data Protection Bill, 2019 #PDPBill was released this week, and introduced in the Lok Sabha yesterday. It builds on the earlier draft prepared by the #SrikrishnaCommittee, but with a few significant changes ⬇️
The most concerning provision in the new #PDPBill is Section 35 on exceptions for the state for national security, law enforcement, sovereignty etc. It drops the legal test of ‘necessity and proportionality’ and legality, taking a huge step back on #SurveillanceReform.
#PDPBill asks some #SocialMedia platforms to give users option to voluntarily verify their identities, posing questions about #FreeSpeech and if there will be greater #Surveillance of accounts who don’t identify themselves. This provision is out of scope for a #DataProtectionLaw.
Read 9 tweets
Safety by design panel now. #UKIGF19
Antonia Bayly from @DCMS says safety by design is a key approach #UKIGF19
@DCMS David Hunter from CRISP says safety so far has been reactive #UKIGF19
Read 13 tweets
1/5 @Buttarelli_G Further concentration of #personaldata poses additional risks to rights & freedoms of individuals. The launch of digital coin #Libra by #Facebook will require careful scrutiny from several enforcement bodies, including data protection authorities #cryptocurrency
2/5 We recognise the potential of new technologies, including, as in the case in question, new applications, which aim to provide financial and #ecommerce services in new or efficient ways.
3/5 However, it would be deeply concerning, e.g. for a company with access to massive volumes of personal information, gathered through its social media platforms and communications services, to be able to combine this information with the tracking of online digital purchases
Read 5 tweets
An #HeS tool may help in data protection. This is the priority based mandatory HeS action plan:
1) avoid the risk (as much as possibile)
2) substitute what is dangerous with something less dangerous
3) use collective protections (CPE)
4) use focused and specific protections (PPE) Image
1+2 is #PREVENTION and in data protection world is called "privacy by design".
3+4 are #PROTECTION and are reactive measures: are required only if prevention is not enough.
As the matter of facts, Prevention lead the process and Protection is the remaining last line of defense. Image
I see so many that start with protection and #GDPR #compliance is approached with #protection techniques only.

I strongly disagree.
Try to apply "priority based action plan". Use #PrivacyByDesign. #Prevention first.
You will be surprised to gain incredible results. Image
Read 3 tweets
Must see TV.
.@ChuckGrassley: Public unaware of data collection practices, and the Cambridge Analytica Facebook scandal exposes these serious policy issues to confront. CA declared insolvency so cannot participate in this hearing. Says this conversation could've taken place in 2015 or earlier
.@ChuckGrassley: Runs thru the requisite whataboutism while decrying partisanship. Doesn't seem to be drawing attention to the internationalized (and militarized) distinction between CA/SCL and formerly domestic and civilian voter analytics industry, nor UK enforcement response.
Read 61 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!