Book

Privacy and Technologies of Identity: A Cross-Disciplinary Conversation

Authors:

Abstract

Privacy and Technologies of Identity: A Cross-Disciplinary Conversation provides an overview of ways in which technological changes raise privacy concerns. It then addresses four major areas of technology: RFID and location tracking technology; biometric technology, data mining; and issues with anonymity and authentication of identity. Many of the chapters are written with the non-specialist in mind, seeking to educate a diverse audience on the "basics" of the technology and the law and to point out the promise and perils of each technology for privacy. The material in this book provides an interface between legal and policy approaches to privacy and technologies that either threaten or enhance privacy. This book grew out of the Fall 2004 CIPLIT(r) Symposium on Privacy and Identity: The Promise and Perils of a Technological Age, co-sponsored by DePaul University's College of Law and School of Computer Science, Telecommunications and Information Systems. The Symposium brought together leading researchers in advanced technology and leading thinkers from the law and policy arenas, many of whom have contributed chapters to the book. Like the Symposium, the book seeks to contribute to a conversation among technologists, lawyers, and policymakers about how best to handle the challenges to privacy that arise from recent technological advances.

Chapters (13)

This chapter, based on Professor Solove’s book, The Digital Person: Technology and Privacy in the Information Age (NYU Press 2004), explores the social, political, and legal implications of the collection and use of personal information in computer databases. In the Information Age, our lives are documented in digital dossiers maintained by a multitude of businesses and government agencies. These dossiers are composed of bits of our personal information, which when assembled together begin to paint a portrait of our personalities. The dossiers are increasingly used to make decisions about our lives — whether we get a loan, a mortgage, a license, or a job; whether we are investigated or arrested; and whether we are permitted to fly on an airplane. In this chapter, Solove explores the implications of these developments and sets forth a new understanding of privacy, one that is appropriate for the challenges of the Information Age.
We present preliminary evidence from a survey of individual privacy attitudes, privacy behavior, and economic rationality. We discuss the theoretical approach that drives our analysis, the survey design, the empirical hypotheses, and our initial results. In particular, we present evidence of overconfidence in privacy assessments, lack of information prior to privacy-sensitive decisions, misconceptions about one’s own exposure to privacy risks, bounded rationality, and hyperbolic discounting.
This chapter explores ways in which human limitations of rationality and susceptibility to temptation might affect the flow of personal information in the online environment. It relies on the concept of “willpower norms” to understand how the online environment might undermine the effectiveness of social norms that may have developed to regulate the flow of personal information in the offline world. Finally, the chapter discusses whether legal regulation of information privacy is an appropriate response to this issue and how such regulation should be formulated in light of tensions between concerns about self-control and paternalism.
RFID (Radio-Frequency IDentification) is a wireless identification technology poised to sweep over the commercial world. A basic RFID device, often known as an “RFID tag,” consists of a tiny, inexpensive chip that transmits a uniquely identifying number over a short distance to a reading device, and thereby permits rapid, automated tracking of objects. In this article, we provide an overview of the privacy issues raised by RFID. While technically slanted, our discussion aims primarily to educate the non-specialist. We focus here on basic RFID tags of the type poised to supplant optical barcodes over the coming years, initially in industrial settings, and ultimately in consumer environments. We describe the challenges involved in simultaneously protecting the privacy of users and supporting the many beneficial functions of RFID. In particular, we suggest that straightforward approaches like “killing” and encryption will likely prove inadequate. We advance instead the notion of a “privacy bit,” effectively an on/off data-privacy switch that supports several technical approaches to RFID privacy enforcement.
Radio frequency identification (RFID) and global positioning system (GPS) technologies are complementary strategies for determining a subject’s instantaneous location. Whereas RFID tracking requires readers positioned at appropriate choke points in a circulation network, GPS allows continuous tracking, especially if linked in real time to the wireless telephone system. But because of signal attenuation in buildings and multipath-corrupted signals in urban canyons, GPS does not guarantee reliable, uninterrupted tracking. Privacy issues raised by GPS tracking and its amalgamation with RFID include the retention period, the ownership of an individual’s locational history, and a “locate-me” button that would extend “opt-in” protection to cellular-telephone users. Potential for abuse heightens concern about locational privacy as a basic right.
This chapter provides an overview of the biometric technologies and applications. It discusses different modes of biometric application deployment. A discussion on societal issues pertaining to biometrics is provided.
Biometrics refers to the science of identifying or verifying individuals based on biological or behavioral characteristics. It is one of the fastest growing technology areas and has the potential to impact the way we live and do business, and to make the world safer and more convenient. However, the technology also raises technical and social issues that must be addressed, such as concerns about insufficient accuracy and privacy. In this chapter, we describe how different biometrics methods work and discuss their respective strengths and weaknesses. A major challenge facing biometrics systems today is the threat of circumvention by criminals. This chapter points out techniques being used to spoof biometrics systems and the countermeasures being taken to prevent them. As facial recognition is considered to be the most non-intrusive and promising biometrics method, this chapter uses it as a case study for a detailed discussion. Despite the difficulties and challenges today, we believe that biometrics technology will gain acceptance and be pervasive in applications in the near future.
The availability of powerful tools to analyze the increasing amounts of personal data has raised many privacy concerns. In this article, we provide an overview of data mining, aimed at a non-technical audience primarily interested in the social and legal aspects of data mining applications.
This chapter tackles a somewhat neglected realm of the information privacy discourse, by directly examining the specific detriments arising from the systematic uses of personal information collected online. The chapter begins by drawing out the flow of personal information in today’s digital environment, while emphasizing the collection, storage, analysis and subsequent uses of such data. The chapter then focuses on a specific use stemming from the information flow — the ability of online content providers to tailor advertisements and marketing materials for every user. The chapter argues that these forms of advertising are more effective than those practiced in other media, and at times might prove to be unfair and manipulative. Therefore, the chapter states that at times regulatory steps must be taken to mitigate these concerns. Finally, the chapter mentions a recent incident in which the tailoring of advertisements on the basis of personal information has caused a somewhat surprising public outcry, and compares these events with the dynamics addressed above.
This Essay challenges the prevailing hostility towards data mining and direct marketing. The Essay starts by defining data mining and shows that the only important step is how data is used, not its aggregation or sorting. The Essay then discusses one particular type of data use, the sending of direct marketing. The Essay establishes a model for calculating the private utility experienced by a direct marketing recipient. The model posits that utility is a function of the message’s substantive content, the degree of attention consumed, and the recipient’s reaction to receiving the message. The Essay concludes with some policy recommendations intended to help conserve recipients’ attention while preserving space for direct marketing tailored to minority interests.
This chapter argues that information-based businesses injure personal privacy in much the same way that smokestack industries damage the environment, and that this analogy can teach us something about how to preserve privacy better in the information age. The chapter shows that two of the principal constructs that have been used to understand environmental damage — the negative externality, and the tragedy of the commons — apply equally well to privacy injuries. Thus, a common conceptual structure can be used to understand both environmental damage and privacy injuries. Can environmental law and policy serve as a model for the nascent field of privacy protection? The chapter examines the evolution of environmental regulation from first generation, “command-and-control” methods to more flexible, second generation strategies. It argues that first generation approaches, while appropriate for addressing some social ills, are not a good fit for the regulation of fast-changing information businesses. Second generation strategies, which demand meaningful results while also providing flexibility and reducing regulatory costs, will work better in the privacy context. The chapter concludes that environmental covenants and environmental management systems can be adapted to protect personal information. An emission fee approach can be used to combat spam effectively.
This chapter provides an exploration of the reasons why a Canadian Federal Court refused to compel five Internet service providers to disclose the identities of twenty nine ISP subscribers alleged to have been engaged in P2P file-sharing. The authors argue that there are important lessons to be learned from the decision, particularly in the area of online privacy, including the possibility that the decision may lead to powerful though unintended consequences. At the intersection of digital copyright enforcement and privacy, the Court’s decision could have the ironic effect of encouraging more powerful private-sector surveillance of our online activities, which would likely result in a technological backlash by some to ensure that Internet users have even more impenetrable anonymous places to roam. Consequently, the authors encourage the Court to further develop its analysis of how, when and why the compelled disclosure of identity by third party intermediaries should be ordered by including as an element in the analysis a broader-based public interest in privacy.
In this paper, we introduce three global disclosure risk measures (minimal, maximal and weighted) for microdata with continuous attributes. We classify the attributes of a given set of microdata in two different ways: based on its potential identification utility and based on the order relation that exists in its domain of value. We define inversion factors that allow data users to quantify the magnitude of masking modification incurred for values of a key attribute. We create vicinity sets from microdata for each record based on distance functions or interval vicinity for each key attribute value. The disclosure risk measures are based on inversion factors and the vicinity sets’ cardinality computed for both initial and masked microdata.
... On this matter see M. Van Den Abbeele, "Les contours de la notion de consommateur dans la loi sur les pratiques du commerce" 77 Droit de la Consommation (2007) small and medium businesses, are more often dynamic than static (meaning that the internet user is assigned a new IP address every time he reconnect to the internet 33 ) and at any rate, aren't sufficient to identify the person(s) posting the online content. The cooperation of the Internet Service Provider is often required in this case to reveal the needed information, which itself raises considerable privacy issues 34 . ...
Article
Master en droit de l'ULB, 2009-2010) 2 Introduction In the first part of this study, I will start by briefly explaining the etymology of the concept of astroturfing and its current signification (I).
... Before the mobile phone communicates with legacy networks, we have to resolve bit string codes to obtain the URN using the code decoder and URN converter sub-functions shown inFigure 5. The code resolution function is also depicted inFigure 5 (Strandburg and Raicu, 2005). To discover a content server, we communicate with a local ODS server via the FQDN converter and DNS resolver sub-functions, as depicted inFigure 4. ...
Article
The typical Radio Frequency Identification (RFID) architecture, defined by EPCglobal, comprises RFID tags, which are embedded or attached to objects, an RFID reader and Information Services (ISs) server. The RFID reader can be stationary or mobile; the latter enables more applications. This paper describes the core components required for realising a mobile RFID application, such as mobile RFID reader and the platform and network architectures. Although several types of mobile RFID readers are available, we propose and analyse the characteristics of customised mobile RFID technology, which affords several advantages related to security, network architecture, and operation scenario etc.
Thesis
World has recently witnessed a surge of criminal and terrorist activities that took the lives of many innocent people. Although CCTV are becoming ubiquitous and intrusive being largely deployed to survey public and strategic areas such as airports, metro stations and shopping malls, the identification of suspects using automated methods is still a challenging task to stop further terrorist attacks or prevent crimes. Law enforcement agencies can make use of surveillance systems for the safety of our neighborhood and crime prevention or resolving. In fact, it is impossible regardless the size of manpower recruited to monitor and analyze the immense amount of CCTV footage recorded either offline or streamed at real time. The use of surveillance technology should without doubt assist to lessen the risks and number of crimes by serving as a deterrent. Biometric technologies can be a major milestone to improve the automation process of visual surveillance in order to recognize criminal offenders and track them across different places. Gait defined as the way we walk, is considered recently as a more suited modality for people recognition in surveillance scenarios. This is because it can be captured nonintrusively and covertly from a distance even with poor resolution imageries. Gait biometrics can be of benefits not only for identify recognition, but it can play a vital role to enhance the automation process for surveillance systems including reidentification and people tracking across different cameras. Moreover, a biometric signature constructed from the gait rhythmic motion pattern is considered the only likely identification method suitable for covert surveillance and reliably not prone to spoofing attacks and signature forgery. Numerous research studies haveconfirmed the potentials of using gait for people identification in surveillance and forensic scenarios, but only a few studies have investigated the contribution of motion- based features on the recognition process. we explore, in our work, the use of optical flow estimated from consecutive frames to construct a discriminative biometric signature for gait recognition. Set of different Local and global optical. flow based features have been proposed and a set of experiments are carried out using the CASIA-B dataset to assess the discriminatory potency of motion-based analyzed features for gait identification subjected to different covariate factors including clothing and carrying conditions. Further experiments are conducted to explore the effects of the dataset size, the number of frames and viewpoint on the classification process. Based on a dataset containing 1240 video sequences for 124 individuals, higher recognition rates are achieved using the KNN and neural network classifiers without incorporating static and anthropometric measurements. This confirms that gait identification using motion-based features is perceivable with acceptable recognition rates even under different covariate factors and real world environmental covariates.
Chapter
Social media is principally used by students in the private sphere. However, its implementation for educational purposes in higher education is rapidly expanding. This chapter looks into undergraduate students' perceptions of using social media in the university context. In particular, it examines students' privacy concerns regarding faculty use of social networks to support classroom work and video calling or online chats to meet for work discussion. Two-hundred-forty-four undergraduate students completed a survey and four focus groups were carried out. The results reveal that although students generally accept using social media in the instructional arena, privacy concerns can easily emerge. Educational institutions are encouraged to take these concerns seriously. Using applications specifically created for learning purposes and developing some guidelines for a correct implementation of these resources for the faculty to follow might contribute to alleviate these concerns.
Chapter
This chapter analyses privacy concerns of students and faculty resulting from the adoption of social media as teaching resources in higher education. In addition, the chapter focuses on privacy concerns that social media can cause to faculty when they are used for social networking. A trans-cultural study was carried out which involved three Spanish universities, a Colombian university, and an American university. A focus group was organized with PhD students to brainstorm the topic. Afterwards, 94 undergraduate students completed a survey and 18 lecturers participated in a written interview. Results indicate that social media are widely adopted in the university and are perceived as valuable resources for teaching. However, privacy concerns can easily emerge among students and faculty when these applications are used for this purpose. Concerns may appear when social media are used for social networking as well. The text also offers some guidelines to overcome them.
Chapter
Social media is principally used by students in the private sphere. However, its implementation for educational purposes in higher education is rapidly expanding. This chapter looks into undergraduate students' perceptions of using social media in the university context. In particular, it examines students' privacy concerns regarding faculty use of social networks to support classroom work and video calling or online chats to meet for work discussion. Two-hundred-forty-four undergraduate students completed a survey and four focus groups were carried out. The results reveal that although students generally accept using social media in the instructional arena, privacy concerns can easily emerge. Educational institutions are encouraged to take these concerns seriously. Using applications specifically created for learning purposes and developing some guidelines for a correct implementation of these resources for the faculty to follow might contribute to alleviate these concerns.
Article
Full-text available
As the number of air passengers continues to increase worldwide, so do the security demands and challenges in the air transport industry, particularly in lieu of numerous recent terrorist attacks. One of the essential requirements in fulfilling these needs resides in the accurate and timely identification of passengers and other participants in the air transport flow. Biometrics represents identification of individuals based on their quantifiable biological characteristics in automatic pattern recognition systems and is considered one of the most reliable means for personal identification. It is, therefore, not surprising that biometric technologies have an increasing presence in the air transportation industry. The intent of this review is to familiarize readers with biometric tools aimed at establishing and maintaining high security at airports and during flight, as well as to point out promising emerging biometric applications in the field.
Article
This chapter analyses privacy concerns of students and faculty resulting from the adoption of social media as teaching resources in higher education. In addition, the chapter focuses on privacy concerns that social media can cause to faculty when they are used for social networking. A trans-cultural study was carried out which involved three Spanish universities, a Colombian university, and an American university. A focus group was organized with PhD students to brainstorm the topic. Afterwards, 94 undergraduate students completed a survey and 18 lecturers participated in a written interview. Results indicate that social media are widely adopted in the university and are perceived as valuable resources for teaching. However, privacy concerns can easily emerge among students and faculty when these applications are used for this purpose. Concerns may appear when social media are used for social networking as well. The text also offers some guidelines to overcome them.
Article
Social media is principally used by students in the private sphere. However, its implementation for educational purposes in higher education is rapidly expanding. This chapter looks into undergraduate students' perceptions of using social media in the university context. In particular, it examines students' privacy concerns regarding faculty use of social networks to support classroom work and video calling or online chats to meet for work discussion. Two-hundred-forty-four undergraduate students completed a survey and four focus groups were carried out. The results reveal that although students generally accept using social media in the instructional arena, privacy concerns can easily emerge. Educational institutions are encouraged to take these concerns seriously. Using applications specifically created for learning purposes and developing some guidelines for a correct implementation of these resources for the faculty to follow might contribute to alleviate these concerns.
Article
Social media is principally used by students in the private sphere. However, its implementation for educational purposes in higher education is rapidly expanding. This chapter looks into undergraduate students' perceptions of using social media in the university context. In particular, it examines students' privacy concerns regarding faculty use of social networks to support classroom work and video calling or online chats to meet for work discussion. Two-hundred-forty-four undergraduate students completed a survey and four focus groups were carried out. The results reveal that although students generally accept using social media in the instructional arena, privacy concerns can easily emerge. Educational institutions are encouraged to take these concerns seriously. Using applications specifically created for learning purposes and developing some guidelines for a correct implementation of these resources for the faculty to follow might contribute to alleviate these concerns.
Article
Every individual is represented in digital form in numerous data sets. Commercial companies use these digital representations as a basis for making decisions that affect the individual. This has implications for privacy and autonomy of the individual and the ability to construct one’s own identity. This study describes how digital representations are created and for what purposes. An analysis is made of the implications this has for individuals and why privacy, autonomy, and identity construction are at stake. In this context legal protection of individuals is provided by data protection legislation. The current framework, however, appears to be insufficient in relation to the problems identified in this study. Other legal constructs are assessed to see whether alternative approaches could help offer legal protection. Finally, a proposal is presented to embed the concepts of digital personae and profiles (as forms of digital representations) as portraits in data protection law.
Article
Full-text available
Online crowdfunding has received a great deal of attention from entrepreneurs and policymakers as a promising avenue to fostering entrepreneurship and innovation. A notable aspect of this shift from an offline to an online setting is that it brings increased visibility and traceability of transactions. Many crowdfunding platforms therefore provide mechanisms that enable a campaign contributor to conceal his or her identity or contribution amount from peers. We study the impact of these information (privacy) control mechanisms on crowdfunder behavior. Employing a randomized experiment at one of the largest online crowdfunding platforms, we find evidence of both positive (e.g., comfort) and negative (e.g., privacy priming) causal effects. We find that reducing access to information controls induces a net increase in fundraising, yet this outcome results from two competing influences: treatment increases willingness to engage with the platform (a 4.9% increase in the probability of contribution) and simultaneously decreases the average contribution (a $5.81 decline). This decline derives from a publicity effect, wherein contributors respond to a lack of privacy by tempering extreme contributions. We unravel the causal mechanisms that drive the results and discuss the implications of our findings for the design of online platforms.
Article
Biometric identification methods are quickly becoming commonplace in security and access control applications. This article presents a general overview of various biometric technologies along with some of the vulnerabilities related to them. Those reading this article will gain a general understanding of the history behind each biometric technology as well as the direction each method is taking for the future. Although the area of biometrics is still somewhat adolescent in regards to mainstream public acceptance, some of these technologies may one day be a part of our everyday lives.
Article
Full-text available
Mobile RFID (Radio Frequency Identification) is a newly emerging technology which uses the mobile phone as an RFID reader with a wireless technology and provides new valuable services to the user by integrating RFID and ubiquitous sensor network infrastructure with mobile communication and wireless internet. UHF Mobile RFID technology is based on ISO/IEC 18000-6C can share UHF RFID tags used in logistics/SCM and can avoid redundant investment expected to be integrated with other frequency band RFID. The mobile RFID enables business to provide new services to mobile customers by securing services and transactions from the end-user to a company's existing e-commerce and IT systems. In this paper, we will discuss UHF mobile RFID technology. We begin with a discussion of the details of a mobile RFID system anatomy, followed by a discussion of the components that make up a typical mobile RFID system framework and the underlying sub-systems that make them work.
Chapter
Recently, mobile RFID has been studied actively as a primary technology in computing environments. The mobile RFID service is defined as a special type of mobile service using RFID tag packaging objects and RFID readers attached to mobile RFID terminals. While the mobile RFID system has many advantages, it may make new intrusions to the user’s privacy. We propose the policy-based dynamic privacy protection framework leveraging globally mobile RFIDs. In this paper, we describe privacy infringements for the mobile RFID service environment and requirements for personal privacy protection, and develop privacy protection service based on a user privacy policy. The proposed framework provides a means for securing the stability of mobile RFID services by suggesting personal privacy-policy-based access control for personalized tags. This means a technical solution to privacy protection for the mobile RFID service system.
Article
Mobile Radio Frequency Identification (RFID) is a newly emerging technology which uses the mobile phone as an RFID reader with a wireless technology and provides new valuable services to the user by integrating RFID and ubiquitous sensor network infrastructure with mobile communication and wireless internet. The mobile RFID enables business to provide new services to mobile customers by securing services and transactions from the end-user to a companys existing e-commerce and IT systems. In this paper, we will discuss mobile RFID technology. We begin with a discussion of the details of a mobile RFID system anatomy, followed by a discussion of the components that make up a typical mobile RFID system framework and the underlying sub-systems that make them work.
Article
Authentication is the process of determining whether someone or something is, in fact, who or what it is declared to be. As the dependence upon computers and computer networks grows, the need for authentication has increased. Biometrics is the science and technology of authentication by identifying the living individual's physiological or behavioral attributes. Keystroke dynamics is a behavioral measurement and it utilizes the manner and rhythm in which each individual types. The approaches in keystroke dynamics can be categorized by the selection of features and the classification methods employed. The objective of this review paper is to summarize the well-known approaches used in keystroke dynamics in the last two decades.
Article
La biométrie, c'est-à-dire la technologie qui mesure les caractéristiques du vivant, est de plus en plus utilisée depuis une dizaine d'années, surtout dans le domaine de la sécurité. Celle-ci connaît une croissance exponentielle depuis les attentats du 11 septembre 2001, surtout que cet acte terroriste a été suivi par ceux de Madrid en 2004 et de Londres en 2005. Le terrorisme a par conséquent imposé le thème de la sécurité à tous les acteurs de la société, tant les décideurs que les simples citoyens. La biométrie s'impose donc de plus en plus aux yeux des États comme solution sécuritaire par excellence ce qui n'est pas sans inquiéter les organisations de défense des droits de l'Homme. Ce mémoire aborde deux questions centrales: est-ce que l'application généralisée de technologies biométriques peut être garante de l'atteinte d'un niveau idéal de sécurité personnelle et collective d'une part et est-ce que, d'autre part, l'utilisation de ces technologies menace le droit à la vie privée. La démocratie libérale, un concept clé dans ce travail, est fondée sur le concept du privé: le citoyen privé qui est protégé du gouvernement avec des droits inaliénables dont celui, dans la plus pure tradition de John Locke, de la propriété privée et qui a donné vie au concept de la sphère privée vue comme un sanctuaire sur lequel même les plus puissants, en particulier le gouvernement, ne pourraient empiéter. C'est pourquoi l'idée de vie privée est le concept central de ce travail et le sous-tendra tout au long de celui-ci. Ainsi seront définis et explicités les concepts de sphère privée et de sphère publique qui seront aussi complétés avec les différents degrés de vie privée. Le cadre analytique de ce mémoire abordera cette question en utilisant le concept du contrôle informationnel (c'est-à-dire le contrôle qu'un individu peut ou non exercer sur l'information que des organisations possèdent sur lui) et celui du contrôle sensoriel (l'accès et le non-accès physiques et mentaux aux organes sensoriels des autres ou des institutions). Ce mémoire est divisé en trois chapitres. Les deux premiers sont essentiellement factuels et empiriques: le premier aborde l'histoire de la biométrie tandis que le deuxième présente son aspect technologique et sa fiabilité. Le troisième chapitre, normatif, est le coeur du mémoire, et analyse les conséquences de la biométrie sur la vie privée et par conséquent sur la pratique de la démocratie libérale. C'est dans ce chapitre que les deux fonctions explicitées dans le cadre analytique seront utilisées. D'abord, le contrôle informationnel sera surtout utilisé pour la première section sur les banques de données de plus en plus omniprésentes ainsi que pour la quatrième et dernière section portant sur le risque de glissement vers une situation non initialement prévue (de l'anglais creep function) du fait de la perte sournoise de contrôle des informations que les institutions et les organisations détiennent sur les gens avec en exemple une étude de cas sur le numéro d'assurance sociale aux États-Unis. La troisième partie portant sur le terrorisme sera aussi abordée en partie sous cet angle. La deuxième fonction, le contrôle de l'accès sensoriel, est celle qui permet ou non d'avoir une sphère privée avec tout ce que cela implique et permet d'analyser les 2e et 3e parties de ce chapitre, c'est-à-dire le Panopticon et son risque de normalisation des comportements et de la société en général et puis la lutte contre la criminalité et le terrorisme qui tend à justifier fallacieusement un peu tout et n'importe quoi dans le domaine biométrique. C'est un travail essentiellement normatif, autour d'une thématique qui oriente la réflexion sur le sujet de la vie privée, la sécurité et de la démocratie. C'est donc la question du droit à la vie privée qui sous-tend ce travail. ______________________________________________________________________________ MOTS-CLÉS DE L’AUTEUR : Biométrie, Démocratie libérale, Sphère privée, Vie privée, Sécurité, Technologies de sécurité.
ResearchGate has not been able to resolve any references for this publication.