Privacy

31639 readers
77 users here now

A place to discuss privacy and freedom in the digital world.

Privacy has become a very important issue in modern society, with companies and governments constantly abusing their power, more and more people are waking up to the importance of digital privacy.

In this community everyone is welcome to post links and discuss topics related to privacy.

Some Rules

Related communities

Chat rooms

much thanks to @gary_host_laptop for the logo design :)

founded 5 years ago
MODERATORS
726
372
submitted 5 months ago* (last edited 5 months ago) by BeatTakeshi@lemmy.world to c/privacy@lemmy.ml
 
 

I never consent to give my data away or being tracked, but how do you deal with so called legitimate interest? I tried several times to untick them but it is a long list (in fact at the bottom there is a "vendors" link with even longer, much longer list. It took me 10 minutes to get to the bottom of it once).

My questions:

-how can we trust these so called legitimate interests when they are self defined by companies whose business model relies on your data?

-how can we find out what these legitimate interests are and what data it collects?

-are such companies controlled in any way?

-is this kind of consent form compliant with EU gdpr? (normally opt out is to be as easy as opt in, and there is no "refuse all" for these so called legitimate interests).

-what are your strategies against such sites tracking you? Or am I just being paranoid?

The sheer amount vendors is daunting, the Internet really turned into crap

Edit: when clicking Preferences at the bottom the content of the legitimate interested is spelled out for each vendor, so this replies one of my questions.

727
 
 

I just saw a comment in a thread saying to change the mirror when someone using fdroid was having issues because the mirror maybe syncing that got me to think that if the mirrors are hosted by different parties isn't there a chance some of them could be malicious ? Are alk the repos under fdroid with different URLs or something ? I'm not familiar with how they host that and couldn't find something by searching . Is there any precautions in place to make sure all the mirrors serve the same thing and hasn't changed anything ? Is there any problem with only enabling the official mirror other than if it goes down or is under sync/maintainence ? Should i just keep using that one mirtor ? If this really is a security risk why doesn't the fdroid team give any warning at all i think they have been always upfront and honest about these things and all the mirrors are enabled by default too .

728
 
 

Abstract

Consent plays a profound role in nearly all privacy laws. As Professor Heidi Hurd aptly said, consent works “moral magic” – it transforms things that would be illegal and immoral into lawful and legitimate activities. As to privacy, consent authorizes and legitimizes a wide range of data collection and processing.

There are generally two approaches to consent in privacy law. In the United States, the notice-and-choice approach predominates; organizations post a notice of their privacy practices and people are deemed to consent if they continue to do business with the organization or fail to opt out. In the European Union, the General Data Protection Regulation (GDPR) uses the express consent approach, where people must voluntarily and affirmatively consent.

Both approaches fail. The evidence of actual consent is non-existent under the notice-and-choice approach. Individuals are often pressured or manipulated, undermining the validity of their consent. The express consent approach also suffers from these problems – people are ill-equipped to decide about their privacy, and even experts cannot fully understand what algorithms will do with personal data. Express consent also is highly impractical; it inundates individuals with consent requests from thousands of organizations. Express consent cannot scale.

In this Article, I contend that most of the time, privacy consent is fictitious. Privacy law should take a new approach to consent that I call “murky consent.” Traditionally, consent has been binary – an on/off switch – but murky consent exists in the shadowy middle ground between full consent and no consent. Murky consent embraces the fact that consent in privacy is largely a set of fictions and is at best highly dubious.

Because it conceptualizes consent as mostly fictional, murky consent recognizes its lack of legitimacy. To return to Hurd’s analogy, murky consent is consent without magic. Rather than provide extensive legitimacy and power, murky consent should authorize only a very restricted and weak license to use data. Murky consent should be subject to extensive regulatory oversight with an ever-present risk that it could be deemed invalid. Murky consent should rest on shaky ground. Because the law pretends people are consenting, the law’s goal should be to ensure that what people are consenting to is good. Doing so promotes the integrity of the fictions of consent. I propose four duties to achieve this end: (1) duty to obtain consent appropriately; (2) duty to avoid thwarting reasonable expectations; (3) duty of loyalty; and (4) duty to avoid unreasonable risk. The law can’t make the tale of privacy consent less fictional, but with these duties, the law can ensure the story ends well.

729
24
submitted 5 months ago* (last edited 5 months ago) by leraje@lemmy.blahaj.zone to c/privacy@lemmy.ml
 
 

It seems possible that Brave are building Brave Pro, which looks like its a subscription based service of some kind. A note on the Android implementation of the project reads (GitHub link):

"Implement the required runtime changes (profile settings, chrome flags, group policies, etc.) with the appropriate values that enable the Brave Pro experience. Using Brave in this mode with its default settings and making changes to the Brave Pro defaults require an active paid subscription.

When the browser has no active credentials for Brave Pro, the panel UI will promote the service and include the initial payment CTA. When credentials are present the panel UI will include the appropriate toggles for making changes to the default settings."

It also links to a private Google Doc.

730
731
 
 

It was at the Securedrop website. How did I end up there ? I read something about Sequoia and encryption and then wanted to see what Securedrop entailed.

Meanwhile I've raised the security settings. Still, today someone in this community (?) mentioned that Tor browser does not protect the remote to check for the OS, and now this. Color me surprised.

732
4
No new posts are showing (sh.itjust.works)
submitted 6 months ago* (last edited 6 months ago) by Express_pickle@sh.itjust.works to c/privacy@lemmy.ml
 
 

Every time I come to this sub I don’t see new posts.

Does anyone else have this issue?

733
 
 

If you notice your chat messages show up in the chat feed but don't appear on the streamers in-screen chat, you have been shadowbanned.

Twitch will still take your money for donations, subs, etc, but your feedback won't be seen by anybody but you. This shadowban does not appear in the appeals page and can be applied randomly and intermittently. You are never informed about this by the way. You'll likely be talking in a chat and assuming you're being ignored. Hop into a private tab and load up the stream where you'll be able to notice if your messages are missing in chat.

From my observations, there seems to be some type of algorithm/system that determines who to shadowban. I'm assuming it assigns extra points for factors like VPN usage, Linux, and adblockers. Once you've been shadowbanned, switching one of those three will not work to unban you until some arbitrary timer expires.

I'm posting this in case anybody else has experienced this and felt frustrated and isolated. You're not being ignored (unless you're a twat and are being ignored). You're just being punished by Twitch for being privacy conscious.

734
 
 

Proton: "Introducing Dark Web Monitoring for credential leaks"

https://proton.me/blog/dark-web-monitoring

@privacy

735
 
 

Hi guys!

I'm setting up a recently wiped phone, and just finding out that in order to use gTranslate, not only you need the app Google Translate, you ALSO need the app Lens, with its own permissions, and then ALSO force feeds you the app Google. Is there a way to avoid this? Or an alternative that allows live image translation (from Chinese if possible) from what the camera is seeing? As, for a travel trip, so I can read signs and texts on the street.

Thanks!

736
737
 
 

Hello everyone, with the unfortunate passing of the FISA expansion, I was left with a few questions. I tried to research it, and to me, it seems like they are beefing up surveillance with routers and ISPs (correct me if I'm wrong.) Aside from having businesses stalk you when you use their WiFi (connected with ISPs.)

And if that's the case, should I just always use a VPN? And furthermore, shouldn't you have always used a VPN prior to this anyways?

That's why I'm confused because I already thought that other businesses were collecting data and our ISPs were already sending our data away, so I'm partially confused about what the real change here with FISA is.

Any clarification and advice is greatly appreciated, thank you.

738
 
 

Hiya, just quickly wondering if anyone know about a good tool for comparing Privacy policies against each other? Im currently downloading each PP, then using self-hosted StirlingPDF to compare 1 on 1. However, I am looking for a more efficient tool, to compare multiple at the time, if there are any. Any tool that can handle multiple PDFs or HTML files and look at the differences between them kinda tool.

Appreciate any suggestions! 🕵️

739
740
 
 

Just for the context GUR is Ukraine's Main Intelligence Agency. Practically like the CIA is in the US.


The relevant part, translated:

BBC: You recently spoke about Telegram being a problem for Ukraine.

Kyrylo Budanov: I can repeat that again for you. It is a huge problem.

BBC: And what can be done about it?

Kyrylo Budanov: Or, as they say, to put it in order - at least legally force everyone to register, so it is clear who is behind which media resource, and Telegram has already definitely acquired the status of media. There is no question of influence or pressure - the issue is not about that. If you want to promote your position - and it may not please someone and that is normal in a democratic society - take responsibility. What are you afraid to say who you are?

BBC: So you're talking about anonymous Telegram channels?

Kyrylo Budanov: They are all anonymous. Do you know a single Telegram channel that openly said I am this person? That's the answer.

BBC: Could their closure become a solution to this problem? Blocking?

Kyrylo Budanov: Temporarily yes, but I still believe they need to be forced to register. This will not be pressure on the press. In a democratic society, I say again, you cannot simply exert pressure...

Why am I even telling you this? You are a media representative. Would you be very happy if someone came to you and said: that's it, from now on you write like this? Of course, that would be abnormal. But being afraid to say who you are is also wrong. And throwing anything into the ether on behalf of an anonymous person, excuse me, paid from completely different parts of the world is also abnormal.


"We're not pressuring them, we are merely holding them accountable"

741
 
 

Hi other privacy people :)

I am currently looking for a fitness tracker that at least doesn't need a proprietary app to get the data out of it. Haven't really found any recent articles that look into that aspect of fitness trackers, any advice?

I know about the bangle.js but wanted to know if there is more. Also, if you have this device and use it to track your running, I would be happy to read your review!

Thanks in advance!

Edit: Solution for me was to adjust the settings of opentracks. Before it recorded only every 10 metres. Additionally I ordered a chest strap for my heart rate. Brand is Polar, they seem to be good about not needing their own app to get your data.

742
 
 

Inspired by this post, I decided to see if I could identify any single points of failure in my own setup.

Prerequisites

There are two notable systems that should be mentioned:

The 3-2-1 rule

The 3-2-1 rule can aid in the backup process. It states that there should be at least 3 copies of the data, stored on 2 different types of storage media, and one copy should be kept offsite, in a remote location (this can include cloud storage). 2 or more different media should be used to eliminate data loss due to similar reasons (for example, optical discs may tolerate being underwater while LTO tapes may not, and SSDs cannot fail due to head crashes or damaged spindle motors since they do not have any moving parts, unlike hard drives). An offsite copy protects against fire, theft of physical media (such as tapes or discs) and natural disasters like floods and earthquakes. Physically protected hard drives are an alternative to an offsite copy, but they have limitations like only being able to resist fire for a limited period of time, so an offsite copy still remains as the ideal choice.

The factors of authentication

The ways in which someone may be authenticated fall into three categories, based on what is known as the factors of authentication: something the user knows, something the user has, and something the user is. Each authentication factor covers a range of elements used to authenticate or verify a person's identity before being granted access, approving a transaction request, signing a document or other work product, granting authority to others, and establishing a chain of authority.

Security research has determined that for a positive authentication, elements from at least two, and preferably all three, factors should be verified. The three factors (classes) and some of the elements of each factor are:

  1. Knowledge: Something the user knows (e.g., a password, partial password, passphrase, personal identification number (PIN), challenge–response (the user must answer a question or pattern), security question).
  2. Ownership: Something the user has (e.g., wrist band, ID card, security token, implanted device, cell phone with a built-in hardware token, software token, or cell phone holding a software token).
  3. Inherence: Something the user is or does (e.g., fingerprint, retinal pattern, DNA sequence (there are assorted definitions of what is sufficient), signature, face, voice, unique bio-electric signals, or other biometric identifiers).

What KeePassXC offers

KeePassXC is an open-source cross-platform password manager. It mainly stores password databases locally, but you can simply store the file on the cloud for cloud sync. However, this method is botch-y at best, and adds the additional complexity of storing the credentials for the cloud drive.

The database can be protected with any of the following:

Password: This is something the user knows. It can be a password or a passphrase. This can be written down to become something the user has physically, or stored in a file to become something the user has digitally. Storing it in a file is generally not safe due to temporary file leaks.

Key File: This is something the user has. This is stored digitally. This file should either be kept on a separate drive, encrypted with something like LUKS or VeraCrypt, or both. It is possible to convert it to readable text and print it as a physical copy, but reversing the process every time you want to unlock your database would be cumbersome.

Hardware Key: This is something the user has. This is stored physically. You can use hardware security keys such as the YubiKey or OnlyKey for this.

Quick Unlock: This is something the user is. Quick Unlock is only available on Windows and macOS as a form of biometric authentication. It is only available for devices that have a built-in biometric scanner, or by using an attachable biometric scanner. There is most likely a way to achieve this on Linux, but the documentation is scarce.

Any combination of these methods can be used to protect a KeePassXC database. At least one must be used. However, if you use multiple methods, all of them must be used to unlock the database (e.g. if you set up a password and a key file as the methods to unlock the database, you can't only use the password or only use the key file to unlock it, you must use both.)

The problems

Each method has a single point of failure, and the fact that you can't set up multiple methods of authentication but choose one to unlock the database means that the more methods you choose to protect your database with, the likelier it will be that one method fails.

Password: This can be forgotten, lost or stolen from a piece of paper (if it's written down), keylogged or shoulder surfed, leaked through temporary files or stolen (if it's stored digitally), corrupted or permanently encrypted (if it's stored digitally), have the drive physically lost or stolen (if it's stored digitally), unconsciousness (if you only stored it mentally and needed someone else to unlock it for you), or forced our of you with torture.

Key File: This can be leaked through temporary files (if not stored properly), hacked and stolen, corrupted, permanently encrypted (if you are unable to decrypt it), or have the drive physically lost or stolen.

Hardware Key: This can be damaged, stolen, or lost.

Quick Unlock: This can be spoofed (if not set up properly), damaged, general failure to authenticate, damage to you (e.g. facial damage in a fire), or hacked with zero-day vulnerabilities (since Windows and macOS are proprietary).

If any one of these fails, the database is permanently locked.

Some solutions

There are some improvements that you can use to mitigate some of the single points of failure. All methods of authentication can be redone if something happens, but you need to unlock the database to do so (e.g. you can change your database password if it gets leaked, but you need to be able to unlock the database first, so it doesn't help if you lose your password).

Password: You can store your password using something like a password card. Passphrases are also easier to remember than passwords. Both passwords and passphrases can be safely written down on paper by enciphering them first. However, this introduces new complexities and single points of failure if you are unable to decipher the password.

Key File: The use of the 3-2-1 rule can help make sure the key file never gets lost, but extra care should be taken to make sure the file never gets stolen.

Hardware Key: You can set up multiple hardware security keys in order to make sure if one gets lost you can use the other. One key should be kept with you at all times, and the other should be safely stored somewhere else (such as a safe deposit box).

Quick Unlock: I have never used this feature, but assuming it's anything like FaceID, you should set up multiple people (such as trusted friends and loved ones) to be able to unlock with biometrics. This ensures that if something happens to you, someone else can unlock it in an emergency or other reasons you may need someone to unlock it for you.

Plugins

While I may be wrong, KeePassXC does not support plugins directly. Ideally you should be able to have plugins for things such as proper cloud sync, TOTP database protection, and changing the all-or-nothing nature of unlocking the database. However, since KeePassXC is open source, someone could make a fork of KeePassXC that supports plugins (please, call it KeePlugXC).

Database syncing

Besides not being able to unlock your database, your database file itself is largely subject to the same single points of failure as a key file. The difference is the database is completely encrypted, and is safe (although not ideal) if it gets leaked. You can store your database in as many places as you'd like, to make sure it never gets corrupted, but the issue is syncing the database as that would be a manual task. The solution presented is the botched cloud storage, but for those who want a local solution, that is not ideal.

Final notes and questions

KeePassXC is very feature rich, so there are other things that can be used to aid the process of preventing database lockouts; but even so, it's a very difficult task. How is your KeePassXC database set up? Are there any single points of failure? How have you fixed some of the issues listed here? Is there a perfect or near-perfect system for eliminating lockouts?

743
 
 

Political campaigns tap into the same intrusive adtech tracking systems used to deliver online behavioral ads. We saw a glimpse into how this worked after the Cambridge Analytica scandal, and the system has only grown since then.

In 2020, Open Secrets found political groups paid 37 different data brokers at least $23 million for access to services or data. These data brokers collect information from browser cookies, web beacons, mobile phones, social media platforms, and more.

These political data brokers make a lot of promises to campaigns. TargetSmart claims to have 171 million highly accurate cell phone numbers, and i360 claims to have data on 220 million voters. They also tend to offer specialized campaign categories that go beyond the offerings of consumer-focused data brokers. Check out data broker L2’s “National Models & Predictive Analytics” page, which breaks down interests, demographics, and political ideology—including details like "Voter Fraud Belief," and "Ukraine Continue." The New York Times demonstrated a particularly novel approach to these sorts of profiles where a voter analytics firm created a “Covid concern score” by analyzing cell phone location, then ranked people based on travel patterns during the pandemic.

As streaming video services integrate more ad-based subscription tiers, that likely means more political ads this year. One company, AdImpact, projects $1.3 billion in political ad spending on “connected television” ads in 2024.

Political ad spending on Google (mostly through YouTube) is projected to be $552 million, while Facebook is projected at $568 million.

Managing the flow of all this data might feel impossible, but you can take a few important steps to minimize what’s out there. The chances you’ll catch everything is low, but minimizing what is accessible is still a privacy win.

744
 
 

Hello, whenever I try to download the Windows.iso from Microsoft, it blocks me because I'm using a VPN. I don't really want to buy proxies or anything for this. I tried to download it off public WiFi but it was way too slow. I only need Windows for updating the EC firmware on one of my older laptops.

The Windows.iso is going to be used offline, I don't want to link my IP to it. I mean, I guess since I'm using it offline anyways, I can just download the .iso with my actual IP, install it offline, and then use a USB drive that has the EC firmware/BIOS update on it and use that to flash the firmware offline? (This laptop can only perform firmware updates through a Windows environment)

I feel like in a way, wouldn't I still somehow be linking myself? What if I flash the firmware and later when I connect the laptop to the internet, it somehow has like metadata/signature of where I updated my EC from? I'm planning on using Libreboot with Linux after I update it.

745
 
 

Is it safe to use to protect from social media trackers?

746
 
 

So, this is probably naive of me, but so far I haven’t really been able to find the answer on the web.

Recently I subscribed to a personal info removal company called Incogni, only to find out that they sent a staggering 123 removal requests on my behalf. I never imagined there were that many companies in that business. So far in 20 days, 70 requests have been fulfilled, but 53 are still pending.

Which made me wonder… given my personal data seems to be sold, re-sold and re-re-sold without my express consent, or ability to opt out… if I knew I’ve informed my legit service providers, plus those I have legit obligations to (employer, state, etc.)… how easy would it be to obfuscate it on a regular basis, by simply providing a new, creative address, to entities I don’t get mail communication, or deliveries, from?

So, has anyone tried to trace the map by which a new address, cell phone number, etc. makes its way through the 123 or so data brokers? What are the ‘input nodes’ to that graph?

747
 
 

I have read quite a few posts about preventing account password takeover from various malicious ways, and many OPSEC measures are there to prevent it from happening.

Consider a case where you face a total blackout or technical failure. Now, you need to log in to your password manager, which requires either OTP on email or TOTP. You don't have access to the TOTP app because the backup is stored in cloud storage, whose email login also requires OTP.

How would you prevent such from happening?I haven't found a satisfactory solution or explanation for that yet.

748
749
 
 

Usually I rely on my network & haven’t needed this kind of document in ages, but I’ve been tasked with creating a résumé for myself. I’ve grown more privacy-conscious every year & I think it’s weird that we are expected to give out so much information about ourselves to companies that lie about their culture & don’t want you sharing salary information with your coworkers. I have read stories about how these documents & information can sometimes get leaked & shared on the web which is pretty sketch.

TIL about “functional résumés” which it appears are usually meant to cover up your lack of work experience, but I like the idea of covering up a lot of my specific history as it is the skills that should matter more, no? Do you give out all of your info?

750
46
submitted 6 months ago* (last edited 6 months ago) by lemmyreader@lemmy.ml to c/privacy@lemmy.ml
view more: ‹ prev next ›