lies, more lies.
Of COURSE they want to make it a felony to show that the manufacturers are nothing more than lying scum. I wonder how much the RFID industry paid to have this measure included?
The sponsor of a controversial bill before the Nevada legislature has promised to introduce amendments after security experts and civil libertarians warned it would make felons of people studying privacy threats involving RFID, or radio frequency identification. In its present form, Senate Bill 125 (PDF) would make it a felony …
The hearing SB125, in the Nevada State Senate Judiciary Committee is scheduled for the first part of the morning, 9AM Pacific Time, Monday, Feb 23rd, 2009. If anyone reading this from Nevada would like a contact about attending the hearing in person, or via video conference, or testifying on this bill in person or via video conference, please send a message here: http://www.contactify.com/45fb5
I feel much safer knowing there are laws out there that will protect my personal RFID. No one would dare skim RFID info now that it's a felony. Just like I feel safe leaving a box by the trash labeled "Old banking statements." I trust the law to protect me from others opening that box and using the information for illicit gains.
WTF? So they want to implement a flawed technology and want to make it secure by passing ridiculous laws that only law abiding U.S. citizens follow? Can't any of them see the glaring holes in this?
So what if I travel overseas. Someone there could skim my RFID passport, clone it and make it look like I flew back to the states 10 times all on the same flight. Now when I really come back, will they have it flagged to have me detained?
If I ever get one of those passports it'll have to meet my friend, the ball peen hammer. Just like my bank card did. I wonder if you can fry them with a tazer?
Researchers in other fields have to gain consent before proceeding. This law doesn't stop them looking at their own passports, it doesn't stop them buying an RFID underground card and researching it, it doesn't even stop them standing on a street corner and extracting personal-identity-free aggragate statistics (for testing the scale/scope of vulnerabilities)
Both of my kids have RFID passports (they are the default in the UK now). All it takes to secure them is to put foil in protective backing. 2 min job. It annoys HMG border controls a bit because they now have to open it and skim it properly, but hey, they are there to do a job and they are supposed to look inside anyway.
So just move the tinfoil hat off your head and onto your passport.
Just the serial number of a passport could count as personal data, under certain laws,so I'm not sure that you could research "live" RFID tagging without collecting personal data.
The chances of catching a crook seem pretty thin--much easier to turn up and grab the guy on stage with the electronics. And we don't know what new tech the law might encompass.
Better not piss off your professor, though. How do you prove you're a reseracher?
I would pretty much guarantee that even if this law had made it onto the books, it wouldn't have lasted a week if someone called a hotel owner or two and let them know a major conference is considering changing venues because of it.
This is why I love Vegas. You can drink, smoke and fuck to your heart's content, but what you can't do is annoy another customer or upset the owner of a casino. All you have to do is keep spending your money and the casinos will be happy to provide you whatever you require.
Anyone that objects to drinking, smoking, fucking and gambling is probably someone that doesn't spend money in casinos. Therefore they aren't welcome and neither is their opinion. The only thing that surprises me is there isn't a law that deports such people across state lines as soon as they're discovered.
No skimming passports? My guess is this bill started as something to make sure tourists weren't afraid of coming and spending their money in Vegas. There was almost certainly no moralistic motive behind it. As soon as he found out it might affect the profit margin of his casino owners, the politician responsible fixed it. If only all politicians were kept on such a tight leash. Oh wait.. they are.
1) All pasports should come with EM-blocking material built into the lining.
2) The transmitter and data storage unit should be separate and the connection set up to where the passport must be opened more than 160 degrees or so before the data can be read.
3) If at all possible, LEDs should be embedded in the inner part and power from the reader sent to them _before_ the transmitter(perhaps by routing power through the lights and then to the data chip). This means that a decent amount of power will be needed to read the passport and the carrier will be alerted, since the passport must be opened to be read, as per above; it might even make the passports require specialized tools to read if the lights add noise to the signal. Plus, it'd look cool.
American lawmakers held a hearing on Tuesday to discuss a proposed federal information privacy bill that many want yet few believe will be approved in its current form.
The hearing, dubbed "Protecting America's Consumers: Bipartisan Legislation to Strengthen Data Privacy and Security," was overseen by the House Subcommittee on Consumer Protection and Commerce of the Committee on Energy and Commerce.
Therein, legislators and various concerned parties opined on the American Data Privacy and Protection Act (ADPPA) [PDF], proposed by Senator Roger Wicker (R-MS) and Representatives Frank Pallone (D-NJ) and Cathy McMorris Rodgers (R-WA).
Brave CEO Brendan Eich took aim at rival DuckDuckGo on Wednesday by challenging the web search engine's efforts to brush off revelations that its Android, iOS, and macOS browsers gave, to a degree, Microsoft Bing and LinkedIn trackers a pass versus other trackers.
Eich drew attention to one of DuckDuckGo's defenses for exempting Microsoft's Bing and LinkedIn domains, a condition of its search contract with Microsoft: that its browsers blocked third-party cookies anyway.
"For non-search tracker blocking (e.g. in our browser), we block most third-party trackers," explained DuckDuckGo CEO Gabriel Weinberg last month. "Unfortunately our Microsoft search syndication agreement prevents us from doing more to Microsoft-owned properties. However, we have been continually pushing and expect to be doing more soon."
A security flaw in Apple's Safari web browser that was patched nine years ago was exploited in the wild again some months ago – a perfect example of a "zombie" vulnerability.
That's a bug that's been patched, but for whatever reason can be abused all over again on up-to-date systems and devices – or a bug closely related to a patched one.
In a write-up this month, Maddie Stone, a top researcher on Google's Project Zero team, shared details of a Safari vulnerability that folks realized in January this year was being exploited in the wild. This remote-code-execution flaw could be abused by a specially crafted website, for example, to run spyware on someone's device when viewed in their browser.
Cisco has alerted customers to another four vulnerabilities in its products, including a high-severity flaw in its email and web security appliances.
The networking giant has issued a patch for that bug, tracked as CVE-2022-20664. The flaw is present in the web management interface of Cisco's Secure Email and Web Manager and Email Security Appliance in both the virtual and hardware appliances. Some earlier versions of both products, we note, have reached end of life, and so the manufacturer won't release fixes; it instead told customers to migrate to a newer version and dump the old.
This bug received a 7.7 out of 10 CVSS severity score, and Cisco noted that its security team is not aware of any in-the-wild exploitation, so far. That said, given the speed of reverse engineering, that day is likely to come.
A US task force aims to prevent online harassment and abuse, with a specific focus on protecting women, girls and LGBTQI+ individuals.
In the next 180 days, the White House Task Force to Address Online Harassment and Abuse will, among other things, draft a blueprint on a "whole-of-government approach" to stopping "technology-facilitated, gender-based violence."
A year after submitting the blueprint, the group will provide additional recommendations that federal and state agencies, service providers, technology companies, schools and other organisations should take to prevent online harassment, which VP Kamala Harris noted often spills over into physical violence, including self-harm and suicide for victims of cyberstalking as well mass shootings.
A group of senators wants to make it illegal for data brokers to sell sensitive location and health information of individuals' medical treatment.
A bill filed this week by five senators, led by Senator Elizabeth Warren (D-MA), comes in anticipation the Supreme Court's upcoming ruling that could overturn the 49-year-old Roe v. Wade ruling legalizing access to abortion for women in the US.
The worry is that if the Supreme Court strikes down Roe v. Wade – as is anticipated following the leak in May of a majority draft ruling authored by Justice Samuel Alito – such sensitive data can be used against women.
Brave Software, maker of a privacy-oriented browser, on Wednesday said its surging search service has exited beta testing while its Goggles search personalization system has entered beta testing.
Brave Search, which debuted a year ago, has received 2.5 billion search queries since then, apparently, and based on current monthly totals is expected to handle twice as many over the next year. The search service is available in the Brave browser and in other browsers by visiting search.brave.com.
"Since launching one year ago, Brave Search has prioritized independence and innovation in order to give users the privacy they deserve," wrote Josep Pujol, chief of search at Brave. "The web is changing, and our incredible growth shows that there is demand for a new player that puts users first."
Apple's Intelligent Tracking Protection (ITP) in Safari has implemented privacy through forgetfulness, and the result is that users of Twitter may have to remind Safari of their preferences.
Apple's privacy technology has been designed to block third-party cookies in its Safari browser. But according to software developer Jeff Johnson, it keeps such a tight lid on browser-based storage that if the user hasn't visited Twitter for a week, ITP will delete user set preferences.
So instead of seeing "Latest Tweets" – a chronological timeline – Safari users returning to Twitter after seven days can expect to see Twitter's algorithmically curated tweets under its "Home" setting.
Some authorities in Europe insist that location data is not personal data as defined by the EU's General Data Protection Regulation.
EU privacy group NOYB (None of your business), set up by privacy warrior Max "Angry Austrian" Schrems, said on Tuesday it appealed a decision of the Spanish Data Protection Authority (AEPD) to support Virgin Telco's refusal to provide the location data it has stored about a customer.
In Spain, according to NOYB, the government still requires telcos to record the metadata of phone calls, text messages, and cell tower connections, despite Court of Justice (CJEU) decisions that prohibit data retention.
If you thought you were over the hump with Patch Tuesday then perhaps think again: Cisco has just released fixes for a bunch of flaws, two of which are not great.
First on the priority list should be a critical vulnerability in its enterprise security appliances, and the second concerns another critical bug in some of its outdated small business routers that it's not going to fix. In other words, junk your kit or somehow mitigate the risk.
Both of these received a CVSS score of 9.8 out of 10 in severity. The IT giant urged customers to patch affected security appliances ASAP if possible, and upgrade to newer hardware if you're still using an end-of-life, buggy router. We note that miscreants aren't actively exploiting either of these vulnerabilities — yet.
Biting the hand that feeds IT © 1998–2022