Skip to content ↓

Topic

Privacy

Download RSS feed: News Articles / In the Media / Audio

Displaying 46 - 60 of 64 news clips related to this topic.
Show:

Network World

Network World reporter Tim Greene writes that a committee of security experts state in a new report that allowing government agencies access to secure data could increase data breaches. MIT Principal Research Scientist Daniel Weitzner, who led the preparation of the report, explains that allowing special access creates “vulnerabilities to infrastructure being used in the commercial sector.”

TechCrunch

Cat Zakrzewski writes for TechCrunch that a new report co-authored by MIT researchers details how giving law enforcement agencies access to encrypted communications could pose security risks. The report, “tells us that a backdoor for the government and law enforcement also provides an opening that could be exploited by hackers.”

The Wall Street Journal

Danny Yadron, Damian Paletta and Jennifer Valentino-Devries write for The Wall Street Journal that in a new report MIT cybersecurity experts argue that allowing governments access to encrypted data is “technically impractical and would expose consumers and business to a greater risk of data breaches.”

New York Times

Government proposals for access to data would put digital communications at risk, according to a paper by CSAIL security experts. The New York Times’ Nicole Perlroth calls the report “the first in-depth technical analysis of government proposals by leading cryptographers and security thinkers.”

New Scientist

A new study by MIT scientists has found that metadata provides enough information to identify consumers in anonymous data sets. Aviva Rutkin writes for New Scientist that “for 90 per cent of people, just four pieces of information about where they had gone on what day was enough to pick out which card record was theirs.”

In this video, Robert Lee Hotz of The Wall Street Journal discusses how MIT researchers have found that individuals in an anonymous data set can be identified using just a few pieces of information about their shopping habits. “We're really being shadowed by our credit cards,” Lee Hotz explains. 

The Wall Street Journal

A new MIT study examining anonymous credit card data shows that individuals can be identified using just a few pieces of information, writes Wall Street Journal reporter Robert Lee Hotz.  “This touches on the fundamental limit of anonymizing data,” explains Yves-Alexandre de Montjoye.

Scientific American

In a piece for Scientific American, Larry Greenemeier writes about new MIT research showing how easy it is to identify individuals in anonymous data sets. “We have to think harder and reform how we approach data protection and go beyond anonymity, which is very difficult to achieve given the trail of information we all leave digitally,” says Yves-Alexandre de Montjoye. 

Nature

MIT researchers were able to accurately identify individuals in an anonymous data set by looking at the date and location of four credit card transactions, reports Boer Deng for Nature. “Even when researchers only had estimates of time and location of a purchase to within a few days or neighbo[u]rhood blocks, they could still identify cardholders,” explains Deng. 

PBS NewsHour

Rebecca Jacobson writes for the PBS NewsHour about how MIT researchers have found that individuals in anonymous data sets can be identified using just a few pieces of outside information. The researchers found that there is a “94 percent chance of tracking all of your purchases with three pieces of extra information.”

Associated Press

Seth Borenstein and Jack Gillum write for the Associated Press about how MIT researchers have found individuals can be identified by examining a few purchases from anonymous credit card data. "We are showing that the privacy we are told that we have isn't real," explains Pentland. 

New York Times

MIT researchers have found that anonymous individuals in a data set can be identified using a few pieces of information, reports Natasha Singer for The New York Times. “We ought to rethink and reformulate the way we think about data protection,” explains Yves-Alexandre de Montjoye. 

Wired

Katie Collins writes for Wired that MIT researchers have developed a system that allows people to choose exactly what information they share online. “The primary benefit of this is that you as an individual would not be able to be identified from an anonymised dataset,” writes Collins.

The Economist

The Economist spotlights increasing concerns about how private consumer data is accessed and employed, highlighting the recent White House big data privacy conference hosted at MIT and Professor Vinod Vaikuntanathan’s work with homomorphic encryption.

WBUR

“To explore this new world where governments and companies have the ability to amass, analyze and use vast amounts of personal information, the president ordered a comprehensive review of what’s called ‘big data’,” wrote WBUR reporter Bruce Gellerman of the big data privacy workshop held at MIT March 3.