Thursday, May 13, 2010

Change of scope.

http://www.philly.com/philly/news/breaking/20100512_Spy-cam_suit_family_drops_plan_for_class-action_status.html

Spy-cam family drops plan for class-action damages

By John P. Martin INQUIRER STAFF WRITER Posted on Wed, May. 12, 2010

From the outset of the Lower Merion School District's webcam saga, a question has persisted:

How many students were really like Blake Robbins? How many students, like him, were secretly photographed in their bedroom by a school-issued computer, then confronted with one of those pictures by a principal?

A hint of an answer came Wednesday: Maybe none.

In a new filing, the attorney for Robbins and his parents said they would drop plans to seek monetary damages for all Lower Merion students, acknowledging that his case, the one that lit the firestorm over the district's laptop tracking, was unique.

The move could pave the way for a quicker settlement between the district and the Robbinses and minimize the costs of the webcam furor. But it also opens the door to more individual lawsuits over the now-disabled tracking program.

The Robbinses' attorney, Mark Haltzman, said they weren't backing away from their claim that the district violated high school students' civil rights by secretly snapping photos and capturing screen shots from school-issued laptops over the last two school years.

Haltzman said that all sides were close to agreeing on a permanent injunction that would protect the would-be class members - students at Lower Merion and Harriton high schools - from future webcam monitoring.



Small, but with some interesting (if true) twists.

http://www.databreaches.net/?p=11608

Picante restaurant is victim of credit card scam

May 12, 2010 by admin

Frances Dinkelspiel reports:

Picante, the popular Mexican restaurant on 6th Street [in Berkeley, California] , has been the target of an international credit card fraud operation, its owner says today.

Thieves from as far away as Russia managed to penetrate the restaurant’s credit card encryption system [First time I've heard of any hacker penetrating the encryption. This could just be something the reporter was told by the restaurant owner... I hope... Bob] and steal the numbers of dozens of customers, says Jim Maser, who has owned Picante for 16 years. The thieves then used the stolen numbers to create phony credit cards, which they turned around and sold, he says.

[...]

Picante first became aware of the security breach last Thursday, May 5, and has been working with the U.S. Secret Service since then, says Maser. The restaurant hired a private security company to find the source of the breach, fix it, and make sure it does not happen again. The restaurant is replacing its credit card swiping hardware and software. [If it is the fault of the hw & sw, tell us so we can replace it! Bob]

The Secret Service arrested a number of people on Tuesday in connection with the theft, says Maser.

Read more on Berkeleyside.

[From the article:

The Secret Service arrested a number of people on Tuesday in connection with the theft, says Maser. They were arrested on the East Coast after they tried to make a purchase at an Apple store. But the masterminds of the theft probably came from overseas, perhaps from Russia or Dubai, Secret Service agents told Maser.

… Maser says the Secret Service told him that international thieves are targeting businesses that do more than $500,000 in business a year. [Not sure how anyone would know this, unless the volume of crime is huge or they have been talking to one of the hackers. Bob]



Interesting procedure: Try to authenticate the money transfer, but if you get a busy signal, assume everything is okay and let the money flow...

http://www.wired.com/threatlevel/2010/05/telephony-dos/?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+wired%2Findex+%28Wired%3A+Index+3+%28Top+Stories+2%29%29

Thieves Flood Victim’s Phone With Calls to Loot Bank Accounts

By Kim Zetter May 12, 2010 5:17 pm

Bank thieves have rolled out a new weapon in their arsenal of tactics — telephony denial-of-service attacks that flood a victim’s phone with diversionary calls while the thieves drain the victim’s account of money.

A Florida dentist lost $400,000 from his retirement account last year in this manner, and the FBI said the attacks are growing.

The FBI says the calls were a diversionary tactic, meant to tie up Thousand’s line so that Ameritrade couldn’t reach him to authenticate the money transfer requests.



Translating from Lawyer to English

http://www.databreaches.net/?p=11614

VA: Personal info accidentally released by Campbell schools

May 13, 2010 by admin

Jessie Pounds reports:

Campbell County Schools inadvertently released “personally identifiable material” as part of a response to a Freedom of Information Act request, Superintendent Robert Johnson said Wednesday.

Darryl Whitesell, an attorney and Gladys Elementary School parent, said he received a document that appeared to include school employee names, schools and full Social Security numbers, for hundreds to more than 1,000 individuals.

Johnson said school board attorney David Hawkins told him he believes there was no legal breach. [Translation: “Please don't sue us!” Bob]

Read more in The News & Advance.

[From the article:

Johnson could not personally confirm [Translation: I don't have time to look at that stuff! Bob] that the document contained Social Security numbers.

… Johnson said: “We have had discussion internally about how information is released,” in response to a question about what he would do to make sure something similar would not happen again. [I bet the discussion was: “Do you know what to do?” “Nope” “Me neither.” Bob]



Does Facebook even notice the sharks circling?

http://www.pogowasright.org/?p=10122

European data protection group faults Facebook for privacy setting change

May 13, 2010 by Dissent

The Article 29 Working Party press release issued yesterday may also have something to do with Facebook’s emergency privacy meeting today:

The Article 29 Working Party, the group of European data protection authorities, told Facebook in a letter today that it is unacceptable that the company fundamentally changed the default settings on its social-networking platform to the detriment of a user.

Facebook made the change only days after the company and other social networking sites providers participated at a hearing during the Article 29 Working Party’s plenary meeting in November 2009.

… The Working Party emphasised the need for a default setting in which access to the profile information and information about the connections of a user is limited to self-selected contacts. Any further access, such as by search engines, should be an explicit choice of the user.

… The Article 29 Working Party also raised the issue of data of third persons contained in users’ profiles. Providers of social networking sites should be aware that it would be a breach of data protection law if they use personal data of other individuals contained in a user profile for commercial purposes if these other individuals have not given their free and unambiguous consent.


(Related)

http://www.pogowasright.org/?p=10085

Facebook Privacy: Confusion and Backlash

May 13, 2010 by Dissent

Facebook’s privacy concerns and backlash are becoming daily staples of privacy news. Here’s a small roundup of some coverage today:

Nick Bilton reports:

Pop quiz: Which is longer, the United States Constitution or Facebook’s Privacy Policy?

If you guessed the latter, you’re right. Facebook’s Privacy Policy is 5,830 words long; the United States Constitution, without any of its amendments, is a concise 4,543 words.

[...]

The new opt-out settings certainly are complex. Facebook users who hope to make their personal information private should be prepared to spend a lot of time pressing a lot of buttons. To opt out of full disclosure of most information, it is necessary to click through more than 50 privacy buttons, which then require choosing among a total of more than 170 options.

Read more in The New York Times, and take a look at the related graphic.

Is it any surprise that “How do I delete my Facebook account?” is one of the most common “How do I…” questions in Google Search, as ReadWriteWeb reports? Or that Facebook is reportedly holding a big meeting on privacy today? As Sam Diaz blogs on ZDnet:

The internal meeting comes two days after Elliot Schrage, Facebook’s VP for public policy, conducted a written Q&A from New York Times readers on the Bits blog. The post featured some pretty frank questions from readers who clearly see a financial motive for Facebook increasingly pushing the limits with revisions to its privacy policy.

More importantly, the exec was asked a simple question about why everything is set up for opt-out instead of opt-in, forcing people to go into the settings to re-adjust their privacy controls. Schrage’s answer, while truthful and honest, was also borderline arrogant – something that could hurt the company if readers (like me) perceive that to be taken in a “you don’t have to be a member if you don’t like our rules” kind of way. His short answer: “Everything is opt-in on Facebook. Participating in the service is a choice.”

If you missed EFF’s write-up on how Facebook privacy policy has devolved over the years, you can read it here. And do see Matt McKeon’s animated visualization of the “Evolution of Privacy on Facebook.”



Local impact

http://www.pogowasright.org/?p=10126

Qwest Seeks Customer Views on Updated Privacy Policy

May 13, 2010 by Dissent

Qwest Communications issued a press release that they are updating their privacy policy and are seeking customer feedback before it becomes effective this summer. You can see their policy here.



Privacy is good!

http://www.pogowasright.org/?p=10119

Unpaid Parking Tickets Linked To Police Officers

May 13, 2010 by Dissent

David Goldstein reports that some police officers are able to get away with not paying parking tickets because the privacy laws that protect their addresses from would-be criminals also makes it difficult for state agencies to track them down to send them notices that their parking tickets haven’t been paid:

Officer William Grundy with the Los Angeles County Police is sworn to uphold the law, but we found that he has hundreds of unpaid parking tickets for personal vehicles registered in his name.

Officer Grundy was happy to see me until he found out why we were there.

David Goldstein: “You have more than 250 citations on the two cars you have. Do you know that?”

Officer Grundy: “No, I didn’t know that.”

David Goldstein: “You have five pages of citations, all around your house. How don’t you know that?”

Officer Grundy: “I can’t talk about it but it’s nice seeing you.”

Read more on CBS.



The new government rolls back 1984?

http://www.pogowasright.org/?p=10101

UK: ID cards, National Identity Register scrapped

May 13, 2010 by Dissent

David Meyer reports:

The Conservative-Liberal Democrat government has confirmed that it will scrap the ID cards scheme and the National Identity Register.

“Applications can continue to be made for ID cards, but we would advise anyone thinking of applying to wait for further announcements,” the Home Office said in a note on its website on Wednesday.

Wednesday was the first day of the new government, a coalition between the Tories and Lib Dems that was formed after last week’s election resulted in a hung parliament.

“Both parties that now form the new government stated in their manifestos that they will cancel identity cards and the National Identity Register,” the Home Office note said. “We will announce in due course how this will be achieved.”

Read more on ZDnet.



Removing the “Get out of jail, free” card?

http://yro.slashdot.org/story/10/05/13/0034203/UK-Court-Finds-Company-Liable-For-Software-Defects?from=rss&utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+Slashdot%2Fslashdot+%28Slashdot%29

UK Court Finds Company Liable For Software Defects

Posted by samzenpus on Thursday May 13, @03:18AM

normsky writes

"A software company's stipulation that it couldn't be held accountable for the poor performance of its software was unfair and could not be enforced, the High Court has said. 'Pursuant to the Sale of Goods Act 1979, a term is to be implied into the contract that Entirety would be fit for the purpose for which it was bought, namely that the system would increase revenue and occupancy levels and would allow quicker check-in and check-out, including accurately processing groups and making changes to group reservations while preserving the accuracy of the system. I am satisfied that Entirety was not fit for the purpose for which it was sold,' his Honor Judge Toulmin wrote."



We believe that individuals are too stupid to take care of themselves, so the government must do it for them.”

http://www.pogowasright.org/?p=10079

MD 1st to bar schools releasing tests to military

May 12, 2010 by Dissent

Kathleen Miller of the Associated Press reports:

A first-of-its-kind law bars public high schools in Maryland from automatically sending student scores on a widely used military aptitude test to recruiters, a practice that critics say was giving the armed forces backdoor access to young people without their parents’ consent.

This is really big in terms of student privacy. For years, parents have had the right to opt-out of having their children’s records sent, but despite periodic news coverage, most parents either never seem to find out about that right or don’t follow up by signing the opt-out form. [Or don't agree with the politicians? Bob]

Read more of the AP’s coverage on Deseret News.


A different take. Companies should let customers know what's going on?

http://arstechnica.com/tech-policy/news/2010/05/should-the-us-crack-down-on-mobile-internet-bill-shock-european-style.ars

Is Europe's cure for wireless "bill shock" right for the US?

This year the European Union put the kibosh on tourists and travelers getting hit with €8,000 to €31,500 mobile Internet bills if they happen to download a TV show in the wrong neighborhood in France. EU-governed mobile companies must offer consumers a monthly cut-off limit for roaming broadband access. Once their bill goes past that sum, they'll be informed that their wireless connection to the Internet has been temporarily blocked, and asked how they want to proceed.


A different take. The individual is responsible. (Does this effectively ban free wifi? What will Starbucks do to attract customers?)

http://hosted.ap.org/dynamic/stories/E/EU_GERMANY_WIRELESS_PASSWORDS?SITE=SCCOL&SECTION=HOME&TEMPLATE=DEFAULT

German court orders wireless passwords for all

Germany's top criminal court ruled Wednesday that Internet users need to secure their private wireless connections by password to prevent unauthorized people from using their Web access to illegally download data.

Internet users can be fined up to euro100 ($126) if a third party takes advantage of their unprotected WLAN connection to illegally download music or other files, the Karlsruhe-based court said in its verdict.

"Private users are obligated to check whether their wireless connection is adequately secured to the danger of unauthorized third parties abusing it to commit copyright violation," the court said.



Grow your own computer? Will this cause some radicals to create PETC (People for the Ethical Treatment of Chips?)

http://hardware.slashdot.org/story/10/05/12/227243/Researchers-Create-Logic-Circuits-From-DNA?from=rss&utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+Slashdot%2Fslashdot+%28Slashdot%29

Researchers Create Logic Circuits From DNA

Posted by samzenpus on Wednesday May 12, @06:56PM

separsons writes

"Researchers at Duke University recently used DNA to craft tiny chips used in computers and electronic circuits. By mixing DNA snippets with other molecules and exposing them to light, researchers created self-assembling, DNA-based logic circuits. Once perfected the tech could serve as an endlessly abundant, cheap alternative to silicon semiconductors. Chris Dwyer, lead researcher on the project, says that one grad student using DNA to make self-assembling circuits could produce more logic circuits in one day than the global silicon chip industry can create in an entire month!"



A search engine for forums. Haven't seen this before, not sure how useful it is...

http://omgili.com/

Omgili.com

Omgili is a specialized search engine that focuses on "many to many" user generated content platforms, such as, Forums, Discussion groups, Mailing lists, answer boards and others.



Security through Obscurity? At least you bypass the 25 user limit.

http://www.freetech4teachers.com/2010/05/youtube-adds-new-unlisted-privacy.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+freetech4teachers%2FcGEY+%28Free+Technology+for+Teachers%29

Wednesday, May 12, 2010

YouTube Adds New "Unlisted" Privacy Option

Now YouTube gives you the option to make your videos "unlisted." Using the unlisted setting means your videos can only be seen by people to whom you've given the direct url for your video. Unlisted videos will not appear in search results or related video lists. So while the videos you or students post as unlisted video won't be 100% private, you will have much greater control over who can or cannot see them. [Actually, you will have no control. Bob]



I'll have to have someone (probably a student) explain why I might want to do this. Students already talk too much...

http://www.freetech4teachers.com/2010/05/hootcourse-classroom-application-for.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+freetech4teachers%2FcGEY+%28Free+Technology+for+Teachers%29

Wednesday, May 12, 2010

HootCourse - A Classroom Application for Twitter

HootCourse uses Twitter, Facebook, Blogger, WordPress, Posterous, and Xanga to create a conversation channel for your courses.

Here are some related items that may be of interest to you:

Neat Chat - Quickly Create an Ad-Free Chatroom

Five Platforms for Classroom Back-channel Chat

Back-channeling During a Class Viewing of Glory



I feel geeky,

oh so geeky”

I don't use a cellphone, but the Wolfram aspect is interesting.

http://www.makeuseof.com/tag/create-your-own-ringtones-mobile-wolfram-tones/

Create Your Own Ringtones For Your Mobile With Wolfram Tones

http://tones.wolfram.com/



These can be useful...

http://www.makeuseof.com/tag/top-5-sites-find-microsoft-word-templates/

Top 5 Sites To Find The Best Microsoft Word Templates



Think of this as rapid prototyping – gathering all the screenshots you'll need for you video or slideshow.

http://www.makeuseof.com/tag/take-multiple-screenshots-bulk-firefox/

How To Take Multiple Screenshots In Bulk With Firefox

Screen capture tools are so plenty that you may easily get lost which one to choose and why.

I listed quite a few tools to make screenshots in my post last year and I am still using those listed there.

Grab Them All is a handy Firefox extension that allows you to take multiple screenshots with just a few clicks. The tool supports Windows and Linux platforms and has an Open Source licence.

This post provides further guidelines, screencast and reviews.

No comments: