EFF - sfeed_tests - sfeed tests and RSS and Atom files
 (HTM) git clone git://git.codemadness.org/sfeed_tests
 (DIR) Log
 (DIR) Files
 (DIR) Refs
 (DIR) README
 (DIR) LICENSE
       ---
       EFF (511687B)
       ---
            1 <?xml version="1.0" encoding="utf-8" ?><rss version="2.0" xml:base="https://www.eff.org/rss/updates.xml" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom">
            2   <channel>
            3     <title>Deeplinks</title>
            4     <link>https://www.eff.org/rss/updates.xml</link>
            5     <description>EFF&#039;s Deeplinks Blog: Noteworthy news from around the internet</description>
            6     <language>en</language>
            7      <atom:link href="https://www.eff.org/rss/updates.xml" rel="self" type="application/rss+xml" />
            8       <item>
            9     <title>Three Interactive Tools for Understanding Police Surveillance</title>
           10     <link>https://www.eff.org/deeplinks/2020/09/three-interactive-tools-understanding-police-surveillance</link>
           11     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;em&gt;This post was written by Summer 2020 Intern &lt;a href=&quot;https://twitter.com/jromox?lang=en&quot;&gt;Jessica Romo&lt;/a&gt;, a student at the Reynolds School of Journalism at University of Nevada, Reno. &lt;/em&gt;&lt;/p&gt;
           12 &lt;p&gt;&lt;span&gt;As law enforcement and government surveillance technology continues to become more and more advanced, it has also become harder for everyday people to avoid. Law enforcement agencies all over the United States are using body-worn cameras, automated license plate readers, drones, and much more—all of which threat people&#039;s right to privacy. But it&#039;s often difficult for people to even become aware of what technology is being used where they live. &lt;/span&gt;&lt;/p&gt;
           13 &lt;p&gt;&lt;em&gt;&lt;/em&gt;&lt;span&gt;The Electronic Frontier Foundation has three interactive tools that help you learn about the new technologies being deployed around the United States and how they impact you: the Atlas of Surveillance, Spot the Surveillance, and Who Has Your Face?&lt;/span&gt;&lt;/p&gt;
           14 &lt;h3&gt;&lt;em&gt;&lt;/em&gt;The Atlas of Surveillance&lt;br /&gt;&lt;a href=&quot;https://atlasofsurveillance.org&quot;&gt;https://atlasofsurveillance.org&lt;/a&gt; &lt;/h3&gt;
           15 &lt;p&gt;&lt;a href=&quot;https://atlasofsurveillance.org%20&quot;&gt;&lt;img src=&quot;/files/2020/09/17/atlas.png&quot; width=&quot;1514&quot; height=&quot;780&quot; alt=&quot;A map with a lot of dots representing different kinds of surveillance.&quot; /&gt;&lt;/a&gt;&lt;/p&gt;
           16 &lt;p&gt;&lt;em&gt;&lt;/em&gt;&lt;span&gt;The Atlas of Surveillance is a database and map that will help you understand the magnitude of surveillance at the national level, as well as what kind of technology is used locally where you live.   &lt;/span&gt;&lt;/p&gt;
           17 &lt;p&gt;&lt;span&gt;Developed in partnership with the University of Nevada, Reno&#039;s Reynolds School of Journalism, the Atlas of Surveillance is a dataset with more than 5,500 points of information on technology surveillance used by law enforcement agencies across the United States. Journalism students and EFF volunteers gathered online research, such as news articles and government records, on 10 common surveillance technologies and two different types of surveillance command centers. &lt;/span&gt;&lt;/p&gt;
           18 &lt;p&gt;By clicking any point on the map, you will get the name of an agency and a description of the technology. If you toggle the interactive legend, you can see how each technology is spreading across the country. You can also search a simple-to-use text version of the database of all the research, including links to news articles or documents that confirm the existence of the technology in that region. &lt;/p&gt;
           19 &lt;h3&gt;&lt;b&gt;&lt;/b&gt;&lt;/h3&gt;
           20 &lt;h3&gt;&lt;b&gt;Who Has Your Face?&lt;br /&gt;&lt;/b&gt;&lt;a href=&quot;https://whohasyourface.org/#&quot;&gt;&lt;b&gt;https://whohasyourface.org/&lt;/b&gt;&lt;/a&gt;&lt;/h3&gt;
           21 &lt;p&gt;&lt;a href=&quot;https://whohasyourface.org/&quot;&gt;&lt;span&gt;&lt;img src=&quot;/files/2020/09/17/whyf.png&quot; width=&quot;1151&quot; height=&quot;785&quot; alt=&quot;The front page of the Who Has Your Face website&quot; /&gt;&lt;/span&gt;&lt;/a&gt;&lt;/p&gt;
           22 &lt;p&gt;&lt;span&gt;Half of all adults in the United States likely have their image in a law enforcement facial recognition database, according to a &lt;/span&gt;&lt;a href=&quot;https://www.law.georgetown.edu/news/half-of-all-american-adults-are-in-a-police-face-recognition-database-new-report-finds/&quot;&gt;&lt;span&gt;2016 report&lt;/span&gt;&lt;/a&gt;&lt;span&gt; from the Center on Privacy &amp;amp; Technology at Georgetown Law. Today, that number is probably higher. But what about your face? &lt;/span&gt;&lt;/p&gt;
           23 &lt;p&gt;&lt;em&gt;&lt;/em&gt;&lt;span&gt;Face recognition is a form of biometric surveillance that uses software to automatically identify or track someone based on their physical characteristics. People are subjected to face recognition in hundreds of cities around the country. Government has a number of uses for the technology, from screening passengers at airports to identifying protesters caught on camera. &lt;/span&gt;&lt;/p&gt;
           24 &lt;p&gt;&lt;a href=&quot;https://whohasyourface.org/&quot;&gt;&lt;span&gt;Who Has Your Face?&lt;/span&gt;&lt;/a&gt;&lt;span&gt; is a short quiz that allows a user to see which government agencies can access their official photographs (such as a driver&#039;s license or a mugshot) and whether investigators can apply face recognition technology to those photos.&lt;/span&gt;&lt;/p&gt;
           25 &lt;p&gt;&lt;span&gt;The site doesn&#039;t collect personal information, but it does ask five basic questions, such as whether you have a driver&#039;s license and if so, what state issued it. Based on your choice, the system will automatically generate a list of agencies that could potentially access your images. &lt;/span&gt;&lt;/p&gt;
           26 &lt;p&gt;&lt;span&gt;It also includes a &lt;/span&gt;&lt;a href=&quot;https://whohasyourface.org/resources/&quot;&gt;&lt;span&gt;resource page&lt;/span&gt;&lt;/a&gt;&lt;span&gt; listing what each state’s DMV and other agencies can access. &lt;/span&gt;&lt;/p&gt;
           27 &lt;h3&gt;&lt;b&gt;Spot the Surveillance&lt;br /&gt;&lt;/b&gt;&lt;a href=&quot;https://eff.org/spot&quot;&gt;&lt;b&gt;https://eff.org/spot&lt;/b&gt;&lt;/a&gt;&lt;/h3&gt;
           28 &lt;p&gt;&lt;a href=&quot;https://eff.org/spot&quot;&gt;&lt;img src=&quot;/files/2020/09/17/spot-the-surveillance_banner.png&quot; width=&quot;1200&quot; height=&quot;600&quot; alt=&quot; a visor looking at buildings with drones and other spy tech&quot; /&gt;&lt;/a&gt;&lt;/p&gt;
           29 &lt;p&gt;&lt;span&gt;If you drove past an automated license plate reader, would you know what it looks like? Ever look closely at the electronic devices carried by police officers? Most of the time, people might not even notice when they&#039;ve walked into the frame of surveillance technology. &lt;/span&gt;&lt;/p&gt;
           30 &lt;p&gt;&lt;span&gt;Spot the Surveillance is a virtual reality experience where you will learn how to identify surveillance technology that local law enforcement agencies use.&lt;/span&gt;&lt;/p&gt;
           31 &lt;p&gt;&lt;span&gt;The experience takes place in a San Francisco neighborhood, where a resident is having an interaction with two police officers. You&#039;ll look in every direction to find seven technologies being deployed. After you find each technology, you’ll learn more about how it operates and how it’s used by police. Afterwards, you can try your new skills to identify these technologies in real life in your hometown.  &lt;/span&gt;&lt;/p&gt;
           32 &lt;p&gt;&lt;span&gt;Spot the Surveillance works with most VR headsets, but is also available to use on a regular web browser. There’s also a &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/es/pages/descubra-la-vigilancia-una-experiencia-de-realidad-virtual-para-no-perder-de-vista-al-gran&quot;&gt;&lt;span&gt;Spanish version&lt;/span&gt;&lt;/a&gt;&lt;span&gt;.&lt;/span&gt;&lt;/p&gt;
           33 &lt;h3&gt;&lt;em&gt;&lt;br /&gt;&lt;/em&gt;&lt;b&gt;Get To Know The Surveillance That’s Getting To Know You&lt;/b&gt;&lt;/h3&gt;
           34 &lt;p&gt;&lt;em&gt;&lt;/em&gt;&lt;span&gt;EFF has fought back against surveillance for decades, but we need your help. What other interactive tools would you like to see? Let us know on social media or by emailing &lt;/span&gt;&lt;a href=&quot;mailto:info@eff.org&quot;&gt;&lt;span&gt;info@eff.org&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, so we can continue to help you protect your privacy. &lt;/span&gt;&lt;/p&gt;
           35 
           36 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
           37      <pubDate>Thu, 17 Sep 2020 22:05:43 +0000</pubDate>
           38  <guid isPermaLink="false">103746 at https://www.eff.org</guid>
           39  <category domain="https://www.eff.org/issues/street-level-surveillance">Street-Level Surveillance</category>
           40  <dc:creator>Dave Maass</dc:creator>
           41  <enclosure url="https://www.eff.org/files/banner_library/sls-social_1_0.png" alt="" type="image/png" length="32568" />
           42   </item>
           43   <item>
           44     <title>Plaintiffs Continue Effort to Overturn FOSTA, One of the Broadest Internet Censorship Laws</title>
           45     <link>https://www.eff.org/deeplinks/2020/09/plaintiffs-continue-effort-overturn-fosta-one-broadest-internet-censorship-laws</link>
           46     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;em&gt;Special thanks to legal intern Ross Ufberg, who was lead author of this post.&lt;/em&gt;&lt;/p&gt;
           47 &lt;p&gt;A group of organizations and individuals are continuing their fight to overturn the Allow States and Victims to Fight Online Sex Trafficking Act, known as FOSTA, arguing that the law violates the Constitution in multiple respects.&lt;/p&gt;
           48 &lt;p&gt;In &lt;a href=&quot;https://www.eff.org/document/woodhull-v-united-states-plaintiffs-motion-summary-judgment&quot;&gt;legal&lt;/a&gt; &lt;a href=&quot;https://www.eff.org/document/woodhull-v-united-states-plaintiffs-brief-support-summary-judgment&quot;&gt;briefs&lt;/a&gt; &lt;a href=&quot;https://www.eff.org/document/woodhull-v-united-states-plaintiffs-statement-undisputed-material-facts&quot;&gt;filed&lt;/a&gt; in federal court recently, plaintiffs Woodhull Freedom Foundation, Human Rights Watch, the Internet Archive, Alex Andrews, and Eric Koszyk argued that the law violates the First and Fifth Amendments, and the Constitution’s prohibition against ex post facto laws. EFF, together with Daphne Keller at the Stanford Cyber Law Center, as well as lawyers from Davis Wright Tremaine and Walters Law Group, represent the plaintiffs.&lt;/p&gt;
           49 &lt;h3&gt;How FOSTA Censored the Internet&lt;/h3&gt;
           50 &lt;p&gt;FOSTA led to &lt;a href=&quot;https://survivorsagainstsesta.org/documentation/&quot;&gt;widespread Internet censorship&lt;/a&gt;, as &lt;a href=&quot;https://www.eff.org/document/woodhull-v-united-states-declaration-jessica-p-ashooh-reddit&quot;&gt;websites&lt;/a&gt; and other online services either prohibited users from speaking or shut down entirely. FOSTA accomplished this comprehensive censorship by making three major changes in law:&lt;/p&gt;
           51 &lt;p&gt;&lt;strong&gt;First&lt;/strong&gt;, FOSTA creates a new federal crime for any website owner to “promote” or “facilitate” prostitution, without defining what those words mean. Organizations doing educational, health, and safety-related work, such as The Woodhull Foundation, and one of the leaders of the Sex Workers Outreach Project USA (SWOP USA), fear that prosecutors may interpret advocacy on behalf of sex workers as the “promotion” of prostitution. Prosecutors may view creation of an app that makes it safer for sex workers out in the field the same way. Now, these organizations and individuals—the plaintiffs in the lawsuit—are reluctant to exercise their First Amendment rights for fear of being prosecuted or sued.&lt;/p&gt;
           52 &lt;p&gt;&lt;strong&gt;Second, &lt;/strong&gt;FOSTA expands potential liability for federal sex trafficking offenses by adding vague definitions and expanding the pool of enforcers. In addition to federal prosecution, website operators and nonprofits now must fear prosecution from thousands of state and local prosecutors, as well as private parties. The cost of litigation is so high that many nonprofits will simply cease exercising their free speech, rather than risk a lawsuit where costs can run into the millions, even if they win.&lt;/p&gt;
           53 &lt;p&gt;&lt;strong&gt;Third&lt;/strong&gt;, FOSTA limits the federal immunity provided to online intermediaries that host third-party speech under 47 U.S.C. § 230 (“Section 230”). This immunity has allowed for the proliferation of online services that host user-generated content, such as Craigslist, Reddit, YouTube, and Facebook. Section 230 helps ensure that the Internet supports diverse and divergent viewpoints, voices, and robust debate, without every website owner needing to worry about being sued for their users’ speech. The removal of Section 230 protections resulted in intermediaries shutting &lt;a href=&quot;https://www.craigslist.org/about/FOSTA&quot;&gt;down entire sections&lt;/a&gt; or discussion boards for fear of being subject to criminal prosecution or civil suits under FOSTA.&lt;/p&gt;
           54 &lt;h3&gt;How FOSTA Impacted the Plaintiffs&lt;/h3&gt;
           55 &lt;p&gt;In their filings asking a federal district court in Washington, D.C. to rule that FOSTA is unconstitutional, the plaintiffs describe how FOSTA has impacted them and a broad swath of other Internet users. Some of those impacts have been small and subtle, while others have been devastating.&lt;/p&gt;
           56 &lt;p&gt;&lt;a href=&quot;https://www.eff.org/document/woodhull-v-united-states-declaration-eric-koszyk&quot;&gt;Eric Koszyk&lt;/a&gt; is a licensed massage therapist who heavily relied on Craigslist’s advertising platform to find new clients and schedule appointments. Since April 2018, it’s been hard for Koszyk to supplement his families’ income with his massage business. After Congress passed FOSTA, Craigslist shut down the Therapeutic Services of its website, where Koszyk had been most successful at advertising his services. Craigslist further prohibited him from posting his ads anywhere else on its site, despite the fact that his massage business is entirely legal. In a post &lt;a href=&quot;https://www.craigslist.org/about/FOSTA&quot;&gt;about FOSTA&lt;/a&gt;, Craigslist said that they shut down portions of their site because the new law created too much risk. In the two years since Craigslist removed its Therapeutic Services section, Koszyk still hasn’t found a way to reach the same customer base through other outlets. His income is less than half of what it was before FOSTA.&lt;/p&gt;
           57 &lt;p&gt;&lt;a href=&quot;https://www.eff.org/document/woodhull-v-united-states-declaration-alex-andrews&quot;&gt;Alex Andrews&lt;/a&gt;, a national leader in fighting for sex worker rights and safety, has had her activism curtailed by FOSTA. As a board member of SWOP USA, Andrews helped lead its efforts to develop a mobile app and website that would have allowed sex workers to report violence and harassment. The app would have included a database of reported clients that workers could query before engaging with a potential client, and would notify others nearby when a sex worker reported being in trouble. When Congress passed FOSTA, Alex and SWOP USA abandoned their plans to build this app. SWOP USA, a nonprofit, simply couldn’t risk facing prosecution under the new law.&lt;/p&gt;
           58 &lt;p&gt;FOSTA has also impacted a website that Andrews helped to create. The website &lt;a href=&quot;https://www.ratethatrescue.org/wp/&quot;&gt;Rate That Rescue&lt;/a&gt; is “a sex worker-led, public, free, community effort to help everyone share information” about organizations which aim to help sex workers leave their field or otherwise assist them. The website hosts ratings and reviews. But without the protections of Section 230, in Andrews’ words, the website “would not be able to function” because of the “incredible liability for the content of users’ speech.” It’s also likely that Rate That Rescue’s creators face criminal liability under FOSTA’s new criminal provisions because the website aims to make sex workers’ lives and work safer and easier. This could be considered to violate FOSTA’s provisions that make it a crime to promote or facilitate prostitution.&lt;/p&gt;
           59 &lt;p&gt; &lt;a href=&quot;https://www.eff.org/document/woodhull-v-united-states-declaration-ricci-levy&quot;&gt;Woodhull Freedom Foundation&lt;/a&gt; advocates for sexual freedom as a human right, which includes supporting the health, safety, and protection of sex workers. Each year, Woodhull organizes a Sexual Freedom Summit in Washington, DC, with the purpose of bringing together educators, therapists, legal and medical professionals, and advocacy leaders to strategize on ways to protect sexual freedom and health. There are workshops devoted to issues affecting sex workers, including harm reduction, disability, age, health, and personal safety. This year, COVID-19 has made an in person meeting impossible, so Woodhull is livestreaming some of the events. Woodhull has had to censor their ads on Facebook, and modify their programming on YouTube, just to get past those companies’ heightened moderation policies in the wake of FOSTA.&lt;/p&gt;
           60 &lt;p&gt;&lt;a href=&quot;https://www.eff.org/document/woodhull-v-united-states-declaration-brewster-kahle&quot;&gt;The Internet Archive&lt;/a&gt;, a nonprofit library that seeks to preserve digital materials, faces increased risk because FOSTA has dramatically increased the possibility that a prosecutor or private citizen might sue it simply for archiving newly illegal web pages. Such a lawsuit would be a real threat for the Archive, which is the Internet’s largest digital library.&lt;/p&gt;
           61 &lt;p&gt;FOSTA puts &lt;a href=&quot;https://www.eff.org/document/woodhull-v-united-states-declaration-dinah-pokempner&quot;&gt;Human Rights Watch&lt;/a&gt; in danger, as well. Because the organization advocates for the decriminalization of sex work, they could easily face prosecution for “promoting” prostitution.&lt;/p&gt;
           62 &lt;h3&gt;Where the Legal Fight Against FOSTA Stands Now&lt;/h3&gt;
           63 &lt;p&gt;With the case now back in district court after the D.C. Circuit Court of Appeals &lt;a href=&quot;https://www.eff.org/press/releases/victory-lawsuit-challenging-fosta-reinstated-court&quot;&gt;reversed the lower court’s decision to dismiss the suit&lt;/a&gt;, both sides have filed motions for summary judgment. In their filings, the plaintiffs make several arguments for why FOSTA is unconstitutional.&lt;/p&gt;
           64 &lt;p&gt;First, they argue that FOSTA is vague and overbroad. The Supreme Court has said that if a law “fails to give ordinary people fair notice of the conduct it prohibits,” it is unconstitutional. That is especially true when the vagueness of the law raises special First Amendment concerns.&lt;/p&gt;
           65 &lt;p&gt;FOSTA does just that. The law makes it illegal to “facilitate” or “promote” prostitution without defining what that means. This has led to, and will continue to lead to, the censorship of speech that is protected by the First Amendment. Organizations like Woodhull, and individuals like Andrews, are already curbing their own speech. They fear their advocacy on behalf of sex workers may constitute “promotion” or “facilitation” of prostitution.&lt;/p&gt;
           66 &lt;p&gt;The government argues that the likelihood of anyone misconstruing these words is remote. But some courts interpret “facilitate” to simply mean make something easier. By this logic, anything that plaintiffs like Andrews or Woodhull do to make sex work safer, or make sex workers’ lives easier, could be considered illegal under FOSTA.&lt;/p&gt;
           67 &lt;p&gt;Second, the plaintiffs argue that FOSTA’s Section 230 carveouts violate the First Amendment. A provision of FOSTA eliminates some Section 230 immunity for intermediaries on the Web, which means anybody who hosts a blog where third parties can comment, or any company like Craigslist or Reddit, can be held liable for what &lt;em&gt;other &lt;/em&gt;people say.&lt;/p&gt;
           68 &lt;p&gt;As the plaintiffs show, all the removal of Section 230 immunity really does is squelch free speech. Without the assurance that a host won’t be sued for what a commentator or poster says, those hosts simply won’t allow others to express their opinions. As discussed above, this is precisely what happened once FOSTA passed.&lt;/p&gt;
           69 &lt;p&gt;Third, the plaintiffs argued that FOSTA is not narrowly tailored to the government’s interest in stopping sex trafficking. Government lawyers say that Congress passed FOSTA because it was concerned about sex trafficking. The intent was to roll back Section 230 in order to make it easier for victims of trafficking to sue certain websites, such as Backpage.com. The plaintiffs agree with Congress that there is a strong public interest in stopping sex trafficking. But FOSTA doesn’t accomplish those goals—and instead, it sweeps up a host of speech and advocacy protected by the First Amendment.&lt;/p&gt;
           70 &lt;p&gt;There’s no evidence the law has reduced sex trafficking. The effect of FOSTA is that traffickers who once posted to legitimate online platforms will go even deeper underground—and law enforcement &lt;a href=&quot;https://reason.com/2019/12/05/ro-khanna-hopes-this-bill-will-pave-the-way-to-repealing-fosta/&quot;&gt;will have to look harder&lt;/a&gt; to find them and combat their illegal activity.&lt;/p&gt;
           71 &lt;p&gt;Finally, FOSTA violates the Constitution’s prohibition on criminalizing past conduct that was not previously illegal. It’s what is known as an “ex post facto” law. FOSTA creates new retroactive liability for conduct that occurred before Congress passed the law. During the debate over the bill, the U.S. Department of Justice even admitted this problem to Congress—but the DOJ later promised to “pursu[e] only newly prosecutable criminal conduct that takes place after the bill is enacted.” The government, in essence, is saying to the courts, “We promise to do what we say the law means, not what the law clearly says.” But the Department of Justice cannot control the actions of thousands of local and state prosecutors—much less private citizens who sue under FOSTA based on conduct that occurred long before it became law.&lt;/p&gt;
           72 &lt;p&gt;* * *&lt;/p&gt;
           73 &lt;p&gt;FOSTA sets out to tackle the genuine problem of sex trafficking. Unfortunately, the way the law is written achieves the opposite effect: it makes it harder for law enforcement to actually locate victims, and it punishes organizations and individuals doing important work. In the process, it does irreparable harm to the freedom of speech guaranteed by the First Amendment. FOSTA silences diverse viewpoints, makes the Internet less open, and makes critics and advocates more circumspect. The Internet should remain a place where robust debate occurs, without the fear of lawsuits or jail time.&lt;/p&gt;
           74 
           75 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-related-cases field--type-node-reference field--label-above&quot;&gt;&lt;div class=&quot;field__label&quot;&gt;Related Cases:&amp;nbsp;&lt;/div&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;a href=&quot;/cases/woodhull-freedom-foundation-et-al-v-united-states&quot;&gt;Woodhull Freedom Foundation et al. v. United States&lt;/a&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
           76      <pubDate>Thu, 17 Sep 2020 19:34:20 +0000</pubDate>
           77  <guid isPermaLink="false">103743 at https://www.eff.org</guid>
           78  <category domain="https://www.eff.org/issues/free-speech">Free Speech</category>
           79  <category domain="https://www.eff.org/issues/cda230">Section 230 of the Communications Decency Act</category>
           80  <dc:creator>Aaron Mackey</dc:creator>
           81  <enclosure url="https://www.eff.org/files/banner_library/stop-sesta-og-2_0.jpg" alt="" type="image/jpeg" length="89161" />
           82   </item>
           83   <item>
           84     <title>EFF Joins Coalition Urging Senators to Reject the EARN IT Act</title>
           85     <link>https://www.eff.org/deeplinks/2020/09/eff-joins-coalition-urging-senators-reject-earn-it-act</link>
           86     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;Recently, EFF joined the Center for Democracy and Technology (CDT) and 26 other organizations to send a &lt;a href=&quot;https://cdt.org/wp-content/uploads/2020/09/Civil-Society-Coalition-Letter-EARN-IT-Act-9.15.20.pdf&quot;&gt;letter&lt;/a&gt; to the Senate opposing the EARN IT Act (S. 3398), asking that the Senate oppose fast tracking the bill, and to vote NO on passage of the bill.&lt;/p&gt;
           87 &lt;p&gt;As we have &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/new-earn-it-bill-still-threatens-encryption-and-free-speech&quot;&gt;written&lt;/a&gt; &lt;a href=&quot;https://www.eff.org/deeplinks/2020/03/earn-it-act-violates-constitution&quot;&gt;many&lt;/a&gt; &lt;a href=&quot;https://www.eff.org/deeplinks/2020/03/earn-it-bill-governments-not-so-secret-plan-scan-every-message-online&quot;&gt;times&lt;/a&gt; before, if passed, the EARN IT Act would threaten free expression, harm innovation, and jeopardize important security protocols. We were pleased to join with other organizations that share our concerns about this harmful bill.&lt;/p&gt;
           88 &lt;p&gt;We sent our letter, but your Senators need to hear from you. Contact your Senators and tell them to oppose the EARN IT Act.&lt;/p&gt;
           89 
           90 &lt;p class=&quot;take-action&quot;&gt;&lt;a href=&quot;https://act.eff.org/action/stop-the-earn-it-bill-before-it-breaks-encryption&quot;&gt;TAKE ACTION&lt;/a&gt;&lt;/p&gt;
           91 &lt;p class=&quot;take-explainer&quot;&gt;&lt;a href=&quot;https://act.eff.org/action/stop-the-earn-it-bill-before-it-breaks-encryption&quot;&gt;STOP THE EARN IT BILL BEFORE IT BREAKS ENCRYPTION&lt;/a&gt;&lt;/p&gt;
           92 
           93 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
           94      <pubDate>Wed, 16 Sep 2020 22:59:32 +0000</pubDate>
           95  <guid isPermaLink="false">103729 at https://www.eff.org</guid>
           96  <category domain="https://www.eff.org/issues/cda230">Section 230 of the Communications Decency Act</category>
           97  <dc:creator>India McKinney</dc:creator>
           98  <enclosure url="https://www.eff.org/files/banner_library/eagle-2b.jpg" alt="The Graham-Blumenthal bill is anti-speech, anti-security, and anti-innovation." type="image/jpeg" length="223568" />
           99   </item>
          100   <item>
          101     <title>What the *, Nintendo? This in-game censorship is * terrible.</title>
          102     <link>https://www.eff.org/deeplinks/2020/09/what-nintendo-game-censorship-terrible</link>
          103     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;While many are staying at home and escaping into virtual worlds, it&#039;s natural to discuss what&#039;s going on in the physical world. But Nintendo is shutting down those conversations with its latest &lt;/span&gt;&lt;a href=&quot;https://en-americas-support.nintendo.com/app/answers/detail/a_id/22525/~/nintendo-switch-system-updates-and-change-history&quot;&gt;&lt;span&gt;Switch system update&lt;/span&gt;&lt;/a&gt;&lt;span&gt; (Sep. 14, 2020) by &lt;/span&gt;&lt;a href=&quot;https://www.polygon.com/2020/9/15/21437856/nintendo-switch-update-banned-words-list-coronavirus-stability%22&quot;&gt;&lt;span&gt;adding new terms&lt;/span&gt;&lt;/a&gt;&lt;span&gt; like COVID, coronavirus and ACAB to its censorship list for usernames, in-game messages, and search terms for in-game custom designs (but not the designs themselves).&lt;/span&gt;&lt;/p&gt;
          104 
          105 &lt;p&gt;&lt;img src=&quot;/files/2020/09/16/acnhcensor.jpeg&quot; alt=&quot;A screenshot in-game of a postcard sent from a friend in Animal Crossing. The message says &amp;quot;testing censorship of&amp;quot; , followed by three asterisks in place of the expected words.&quot; width=&quot;1280&quot; height=&quot;720&quot; /&gt;&lt;/p&gt;
          106 &lt;p&gt;&lt;span&gt;While we understand the urge to prevent abuse and misinformation about COVID-19, censoring certain strings of characters is a blunderbuss approach unlikely to substantially improve the conversation. As an initial matter, it is easily circumvented: while our testing, shown above, confirmed that Nintendo censored coronavirus, COVID and ACAB, but does not restrict substitutes like c0vid or a.c.a.b., nor corona and virus, when written individually.&lt;/span&gt;&lt;/p&gt;
          107 &lt;p&gt;&lt;span&gt;More importantly, &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/05/censorship-cant-be-only-answer-disinformation-online&quot;&gt;&lt;span&gt;it’s a bad idea&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, because these terms can be part of important conversations about politics or public health. Video games are not just for gaming and escapism, but are part of the fabric of our lives as a &lt;/span&gt;&lt;a href=&quot;https://www.reuters.com/article/us-global-videogames-rights-trfn/video-games-seen-becoming-a-new-frontier-in-digital-rights-idUSKCN24W00L&quot;&gt;&lt;span&gt;platform for political speech&lt;/span&gt;&lt;/a&gt;&lt;span&gt; and expression.  As the world went into pandemic lockdown, Hong Kong democracy activists &lt;/span&gt;&lt;a href=&quot;https://www.wired.co.uk/article/animal-crossing-hong-kong-protests-coronavirus&quot;&gt;&lt;span&gt;took to Nintendo’s hit Animal Crossing&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to keep their pro-democracy protest going online (and Animal Crossing was &lt;/span&gt;&lt;a href=&quot;https://www.bbc.com/news/technology-52269671&quot;&gt;&lt;span&gt;banned in China&lt;/span&gt;&lt;/a&gt;&lt;span&gt; shortly after). Just as many Black Lives Matter protests took to the streets, other protesters &lt;/span&gt;&lt;a href=&quot;https://www.theguardian.com/games/2020/aug/07/black-lives-matter-meets-animal-crossing-how-protesters-take-their-activism-into-video-games&quot;&gt;&lt;span&gt;voiced their support&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in-game.  Earlier this month, the Biden campaign introduced &lt;/span&gt;&lt;a href=&quot;https://twitter.com/verge/status/1300803125520072708&quot;&gt;&lt;span&gt;Animal Crossing yard signs&lt;/span&gt;&lt;/a&gt;&lt;span&gt; which other players can download and place in front of their in-game home. EFF is part of this too—you can show your &lt;/span&gt;&lt;a href=&quot;https://supporters.eff.org/donate/AnimalCrossing&quot;&gt;&lt;span&gt;support for EFF&lt;/span&gt;&lt;/a&gt;&lt;span&gt; with in-game hoodies and hats. &lt;/span&gt;&lt;/p&gt;
          108 
          109 &lt;p&gt;&lt;img src=&quot;/files/2020/09/16/internetfreedomfighter.jpg&quot; alt=&quot;A screenshot in-game showing Chow, an Animal Crossing panda villager, asking whether the player is an “Internet freedom fighter.” The player has highlighted “Yup.”&quot; width=&quot;1280&quot; height=&quot;720&quot; /&gt;&lt;/p&gt;
          110 &lt;p&gt;&lt;span&gt;Nevertheless, Nintendo seems uncomfortable with political speech on its platform. The Japanese &lt;a href=&quot;https://accounts.nintendo.com/term/eula/JP&quot;&gt;Terms of Use&lt;/a&gt; &lt;/span&gt;&lt;a href=&quot;https://kotaku.com/japanese-politician-suspends-animal-crossing-campaign-1844975021/amp&quot;&gt;&lt;span&gt;prohibit&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in-game “political advocacy” (政治的な主張 or &lt;em&gt;seijitekina shuchou&lt;/em&gt;), which led to a candidate for Japan’s Prime Minister canceling an in-game campaign event. But it has not expanded this blanket ban to the Terms for &lt;/span&gt;&lt;a href=&quot;https://www.nintendo.com/terms-of-use/&quot;&gt;&lt;span&gt;Nintendo of America&lt;/span&gt;&lt;/a&gt;&lt;span&gt; or &lt;/span&gt;&lt;a href=&quot;https://ms.nintendo-europe.com/terms/wiiu/&quot;&gt;&lt;span&gt;Nintendo of Europe&lt;/span&gt;&lt;/a&gt;&lt;span&gt;.&lt;/span&gt;&lt;/p&gt;
          111 &lt;p&gt;&lt;span&gt;Nintendo has the right to host the platform &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/03/ninth-circuit-private-social-media-platforms-are-not-bound-first-amendment&quot;&gt;&lt;span&gt;as it sees fit&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. But &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2018/04/platform-censorship-wont-fix-internet&quot;&gt;&lt;span&gt;just because they can do this, doesn’t mean they should&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Nintendo needs to also recognize that it has provided a platform for political and social expression, and allow people to use words that are part of important conversations about our world, whether about the pandemic, protests against police violence, or democracy in Hong Kong.&lt;/span&gt;&lt;/p&gt;
          112 
          113 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          114      <pubDate>Wed, 16 Sep 2020 22:10:15 +0000</pubDate>
          115  <guid isPermaLink="false">103728 at https://www.eff.org</guid>
          116  <category domain="https://www.eff.org/issues/video-games">Video Games</category>
          117  <category domain="https://www.eff.org/issues/free-speech">Free Speech</category>
          118  <category domain="https://www.eff.org/issues/content-blocking">Content Blocking</category>
          119  <dc:creator>Kurt Opsahl</dc:creator>
          120  <enclosure url="https://www.eff.org/files/banner_library/dc28_tech_trivia.jpeg.jpg" alt="EFF characters playing Tech Trivia" type="image/jpeg" length="381459" />
          121   </item>
          122   <item>
          123     <title>Trump’s Ban on TikTok Violates First Amendment by Eliminating Unique Platform for Political Speech, Activism of Millions of Users, EFF Tells Court</title>
          124     <link>https://www.eff.org/deeplinks/2020/09/trumps-ban-tiktok-violates-first-amendment-eliminating-unique-platform-political</link>
          125     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;We filed a friend-of-the-court &lt;a href=&quot;https://www.eff.org/document/eff-amici-brief-ryan-v-trump&quot;&gt;brief&lt;/a&gt;—primarily written by the &lt;a href=&quot;https://law.asu.edu/first-amendment-clinic&quot;&gt;First Amendment Clinic&lt;/a&gt; at the Sandra Day O’Connor College of Law—in support of a TikTok employee who is challenging President Donald Trump’s ban on TikTok and was seeking a temporary restraining order (TRO). The employee contends that Trump&#039;s executive order infringes the Fifth Amendment rights of TikTok&#039;s U.S.-based employees. Our brief, which is joined by two prominent TikTok users, urges the court to consider the First Amendment rights of millions of TikTok users when it evaluates the plaintiff’s claims.&lt;br /&gt;&lt;br /&gt;&lt;span&gt;Notwithstanding its simple premise, TikTok has grown to have an important influence in American political &lt;a href=&quot;https://docs.google.com/document/u/0/&quot;&gt;discourse&lt;/a&gt; and &lt;a href=&quot;https://www.nytimes.com/2020/06/21/style/tiktok-trump-rally-tulsa.html&quot;&gt;organizing&lt;/a&gt;. Unlike other platforms, users on TikTok do not need to “follow” other users to see what they post. TikTok thus uniquely allows its users to reach wide and diverse audiences. That’s why the two TikTok users who joined our brief use the platform. &lt;a href=&quot;https://www.tiktok.com/@lillithashworth&quot;&gt;Lillith Ashworth&lt;/a&gt;, whose critiques of Democratic presidential candidates &lt;a href=&quot;https://www.cnet.com/news/why-trump-supporters-are-showing-up-in-your-tiktok-feed/&quot;&gt;went viral&lt;/a&gt; last year, uses TikTok to talk about U.S. politics and geopolitics. The other user, Jynx, maintains an 18+ adult-only account, where they post content that centers on radical leftist liberation, feminism, and decolonial politics, as well as the labor rights of exotic dancers.&lt;br /&gt;&lt;br /&gt;Our brief argues that in evaluating the plaintiff’s claims, the court must consider the ban’s First Amendment implications. The Supreme Court has &lt;a href=&quot;https://supreme.justia.com/cases/federal/us/357/449/&quot;&gt;established&lt;/a&gt; that rights set forth in the Bill of Rights work together; as a result the plaintiff&#039;s Fifth Amendment claims are enhanced by the First Amendment considerations. We say in our &lt;a href=&quot;https://www.eff.org/document/eff-amici-brief-ryan-v-trump&quot;&gt;brief&lt;/a&gt;:&lt;/span&gt;&lt;span&gt;&lt;/span&gt;&lt;/p&gt;
          126 &lt;blockquote&gt;&lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;em&gt;A ban on TikTok violates fundamental First Amendment principles by eliminating a specific type of speaking, the unique expression of a TikTok user communicating with others through that platform, without sufficient considerations for the users’ speech. Even though the order facially targets the platform, its censorial effects are felt most directly by the users, and thus their First Amendment rights must be considered in analyzing its legality.&lt;/em&gt;&lt;/p&gt;
          127 &lt;/blockquote&gt;
          128 &lt;p&gt;&lt;em&gt;&lt;/em&gt;EFF, the First Amendment Clinic, and the individual amici urge the court to adopt a higher standard of scrutiny when reviewing the plaintiff’s claims against the president. Not only are the plaintiff’s Fifth Amendment liberties at stake, but millions of TikTok users have First Amendment freedoms at stake. The Fifth Amendment and the First Amendment are each critical in securing life, liberty, and due process of law. When these amendments are examined separately, they each deserve careful analysis; but when the interests protected by these amendments come together, a court should apply an even higher standard of scrutiny.&lt;br /&gt;&lt;br /&gt;The hearing on the TRO scheduled for tomorrow was canceled after the government promised the court that it did not intend to include the payment of wages and salaries within the executive order&#039;s definition of prohibited transactions, thus addressing the plaintiff&#039;s most urgent claims.&lt;/p&gt;
          129 &lt;p&gt;&lt;span&gt; &lt;/span&gt;&lt;/p&gt;
          130 &lt;p&gt; &lt;/p&gt;
          131 &lt;p&gt; &lt;/p&gt;
          132 &lt;p&gt;&lt;span&gt; &lt;/span&gt;&lt;/p&gt;
          133 
          134 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          135      <pubDate>Mon, 14 Sep 2020 23:57:31 +0000</pubDate>
          136  <guid isPermaLink="false">103723 at https://www.eff.org</guid>
          137  <category domain="https://www.eff.org/issues/free-speech">Free Speech</category>
          138  <category domain="https://www.eff.org/issues/social-networks">Social Networks</category>
          139  <dc:creator>Nathaniel Sobel</dc:creator>
          140   </item>
          141   <item>
          142     <title>Things to Know Before Your Neighborhood Installs an Automated License Plate Reader</title>
          143     <link>https://www.eff.org/deeplinks/2020/09/flock-license-plate-reader-homeowners-association-safe-problems</link>
          144     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;Every week EFF receives emails from members of homeowner’s associations wondering if their Homeowner’s Association (HOA) or Neighborhood Association is making a smart choice by installing automated license plate readers (ALPRs). Local groups often turn to license plate readers thinking that they will protect their community from crime. But the truth is, these cameras—which record every license plate coming in and out of the neighborhood—may create more problems than they solve. &lt;/span&gt;&lt;/p&gt;
          145 &lt;h4&gt;&lt;b&gt;The False Promise of ALPRs&lt;/b&gt;&lt;/h4&gt;
          146 &lt;p&gt;&lt;span&gt;Some members of a community think that, whether they’ve experienced crime in their neighborhood or not, a neighborhood needs increased surveillance in order to be safe. This is part of a larger nationwide trend that shows that &lt;/span&gt;&lt;a href=&quot;https://www.pewresearch.org/fact-tank/2016/11/16/voters-perceptions-of-crime-continue-to-conflict-with-reality/&quot;&gt;&lt;span&gt;people’s fear of crime&lt;/span&gt;&lt;/a&gt;&lt;span&gt; is incredibly high and getting higher, despite the fact that crime rates in the United States are low by historical standards. &lt;/span&gt;&lt;/p&gt;
          147 &lt;p&gt;&lt;span&gt;People imagine that if a crime is committed, an association member can hand over to police the license plate numbers of everyone that drove past a camera around the time the crime is believed to have been committed. But this will lead to innocent people becoming suspects because they happened to drive through a specific neighborhood. For some communities, this might mean hundreds of cars end up under suspicion. &lt;/span&gt;&lt;/p&gt;
          148 &lt;p&gt;&lt;span&gt;Also, despite what ALPR vendors like &lt;/span&gt;&lt;a href=&quot;https://www.flocksafety.com/product/flock-safety-faqs&quot;&gt;&lt;span&gt;Flock Safety&lt;/span&gt;&lt;/a&gt;&lt;span&gt; and Vigilant Solutions claim, there is &lt;/span&gt;&lt;a href=&quot;https://www.wired.com/story/flock-safety-license-plate-readers-crime/&quot;&gt;&lt;span&gt;no real evidence&lt;/span&gt;&lt;/a&gt;&lt;span&gt; that ALPRs reduce crime. ALPR vendors, like &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/02/what-know-you-buy-or-install-your-amazon-ring-camera&quot;&gt;&lt;span&gt;other surveillance salespeople&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, operate on the assumption that surveillance will reduce  crime by either making would-be criminals aware of the surveillance in hopes it will be a deterrent, or by using the technology to secure convictions of people that have allegedly committed crimes in the neighborhood. However, there is &lt;/span&gt;&lt;a href=&quot;https://www.mtas.tennessee.edu/knowledgebase/there-empirical-evidence-surveillance-cameras-reduce-crime&quot;&gt;&lt;span&gt;little empirical evidence&lt;/span&gt;&lt;/a&gt;&lt;span&gt; that such surveillance reduces crime. &lt;/span&gt;&lt;/p&gt;
          149 &lt;p class=&quot;pull-quote&quot;&gt;Like all machines, ALPRs make mistakes&lt;/p&gt;
          150 &lt;p&gt;&lt;b&gt;ALPRs do, however, present a host of other potential problems for people who live, work, or commute in a surveilled area. &lt;/b&gt;&lt;/p&gt;
          151 &lt;h4&gt;&lt;b&gt;The Danger ALPRs Present To Your Neighborhood&lt;/b&gt;&lt;/h4&gt;
          152 &lt;p&gt;&lt;span&gt;ALPRs are billed as neighborhood watch tools that allow a community to record which cars enter and leave, and when. They essentially turn any neighborhood into a gated community by casting suspicion on everyone who comes and goes. And some of these ALPR systems (including &lt;/span&gt;&lt;a href=&quot;https://www.flocksafety.com/product/flock-safety-faqs&quot;&gt;&lt;span&gt;Flock&lt;/span&gt;&lt;/a&gt;&lt;span&gt;’s) can be programmed to allow all neighbors to have access to the records of vehicle comings and goings. But driving through a neighborhood should not lead to suspicion. There are thousands of reasons why a person might be passing through a community, but ALPRs allow anyone in the neighborhood to decide who belongs and who doesn’t. Whatever motivates that individual - racial biases, frustration with another neighbor, even disagreements among family members - could all be used in conjunction with ALPR records to implicate someone in a crime, or in any variety of other legal-but-uncomfortable situations. &lt;/span&gt;&lt;/p&gt;
          153 &lt;p&gt;&lt;span&gt;The fact that your car passes a certain stop sign at a particular time of day may not seem like invasive information. But you can actually tell a lot of personal information about a person by learning their daily routines—and when they deviate from those routines. If a person’s car stops leaving in the morning, a nosy neighbor at the neighborhood association could infer that they may have lost their job. If a married couple’s cars are never at the house at the same time, neighbors could infer relationship discord. These ALPR cameras also give law enforcement the ability to learn the comings and goings of every car, effectively making it impossible for drivers to protect their privacy. &lt;/span&gt;&lt;/p&gt;
          154 &lt;p&gt;&lt;span&gt;These dangers are only made worse by the broad dissemination of this sensitive information. It goes not just to neighbors, but also to Flock employees, and even your local police. It might also go to hundreds of other police departments around the country through Flock’s new and aptly-named &lt;/span&gt;&lt;a href=&quot;https://www.flocksafety.com/talon&quot;&gt;&lt;span&gt;TALON&lt;/span&gt;&lt;/a&gt;&lt;span&gt; program, which links ALPRs around the country. &lt;/span&gt;&lt;/p&gt;
          155 &lt;h4&gt;&lt;b&gt;ALPR Devices Lack Oversight&lt;/b&gt;&lt;/h4&gt;
          156 &lt;p&gt;&lt;span&gt;HOAs and Neighborhood Associations are rarely equipped or trained to make responsible decisions when it comes to invasive surveillance technology. After all, these people are not bound by the oversight that sometimes accompanies government use of technology--they’re your neighbors. While police are subject to legally-binding privacy rules (like the Fourth Amendment), HOA members are not. Neighbors could, for instance, use ALPRs to see when a neighbor comes home from work every day. They could see if a house has a regular visitor and what time that person arrives and leaves. In San Antonio, one HOA member was asked what they could do to prevent someone with access to the technology from obsessively following the movements of specific neighbors. He had &lt;/span&gt;&lt;a href=&quot;https://www.expressnews.com/news/local/article/San-Antonio-neighborhoods-look-to-license-plate-14183206.php&quot;&gt;&lt;span&gt;never considered&lt;/span&gt;&lt;/a&gt;&lt;span&gt; that possibility: &quot;Asked whether board members had established rules to keep track of who searches for what and how often, Cronenberger said it hadn’t dawned on her that someone might use the system to track her neighbors’ movements.” &lt;/span&gt;&lt;/p&gt;
          157 &lt;h4&gt;&lt;b&gt;Machine Error Endangers Black Lives&lt;/b&gt;&lt;/h4&gt;
          158 &lt;p&gt;Like all machines, ALPRs make mistakes. And these mistakes can endanger people’s lives and physical safety. For example, an ALPR might erroneously conclude that a passing car’s license plate matches the plate of a car on a hotlist of stolen cars. This can lead police to stop the car and detain the motorists. As we know, these encounters can turn violent or even deadly, especially if those cars misidentified are being driven by Black motorists. &lt;/p&gt;
          159 &lt;p&gt;&lt;span&gt;This isn’t a hypothetical scenario. Just last month, a false alert from an ALPR led police to &lt;/span&gt;&lt;a href=&quot;https://gizmodo.com/cops-terrorize-black-family-but-blame-license-plate-rea-1844602731&quot;&gt;&lt;span&gt;stop a Black family&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, point guns at them, and force them to lie on their bellies in a parking lot—including their children, aged six and eight. Tragically, this is not the first time that police have &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2014/05/new-ninth-circuit-opinion-calls-question-blind-reliance-license-plate-camera-ids&quot;&gt;&lt;span&gt;aimed a gun at a Black motorist&lt;/span&gt;&lt;/a&gt;&lt;span&gt; because of a false ALPR hit.&lt;/span&gt;&lt;/p&gt;
          160 &lt;h4&gt;&lt;b&gt;Automated License Plate Reader Abuses by Police Foreshadow Abuses by Neighborhoods&lt;/b&gt;&lt;span&gt; &lt;/span&gt;&lt;/h4&gt;
          161 &lt;p&gt;&lt;span&gt;Though police have used these tools for decades, communities have only recently had the ability to install their own ALPR systems. In that time, EFF and many others have criticized both ALPR vendors and law enforcement for their egregious abuses of the data collected. &lt;/span&gt;&lt;/p&gt;
          162 &lt;p class=&quot;pull-quote&quot;&gt;&lt;span&gt;&lt;span&gt;Police abuse this technology regularly. And unfortunately, neighborhood users will likely do the same. &lt;/span&gt;&lt;/span&gt;&lt;/p&gt;
          163 &lt;p&gt;&lt;span&gt;A &lt;/span&gt;&lt;a href=&quot;https://www.auditor.ca.gov/pdfs/reports/2019-118.pdf&quot;&gt;&lt;span&gt;February 2020 California State Auditor’s report&lt;/span&gt;&lt;/a&gt;&lt;span&gt; on four jurisdictions’ use of this tech raised several significant concerns. The data collected is primarily not related to individuals suspected of crimes. Many agencies did not implement privacy-protective oversight measures, despite laws requiring it. Several agencies did not have documented usage or retention policies. Many agencies lack guarantees that the stored data is appropriately secure. Several agencies did not adequately confirm that entities they shared data with had a right to receive that information. And many did not have appropriate safeguards for users accessing the data. &lt;/span&gt;&lt;/p&gt;
          164 &lt;p&gt;&lt;span&gt;California agencies aren’t unique: a &lt;/span&gt;&lt;a href=&quot;https://auditor.vermont.gov/sites/auditor/files/documents/ALPR%20Final.pdf&quot;&gt;&lt;span&gt;state audit in Vermont&lt;/span&gt;&lt;/a&gt;&lt;span&gt; found that 11% of ALPR searches violated state restrictions on when cops can and can&#039;t look at the data. Simply put: police abuse this technology regularly. And unfortunately, neighborhood users will likely do the same. &lt;/span&gt;&lt;/p&gt;
          165 &lt;p&gt;&lt;span&gt;In fact, the growing ease with which this data can be shared &lt;/span&gt;&lt;a href=&quot;https://www.vigilantsolutions.com/vigilant_solutions_enables_217000_law_enforcement_data_sharing_relationships/&quot;&gt;&lt;span&gt;is only increasing&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Vigilant Solutions, a popular vendor for police ALPR tech, shares this data between &lt;/span&gt;&lt;a href=&quot;https://www.vigilantsolutions.com/vigilant_solutions_enables_217000_law_enforcement_data_sharing_relationships/&quot;&gt;&lt;span&gt;thousands of departments&lt;/span&gt;&lt;span&gt; via its LEARN database&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Flock, a vendor that aims to offer this technology to neighborhoods, has &lt;/span&gt;&lt;a href=&quot;https://www.msn.com/en-us/news/technology/license-plate-tracking-for-police-set-to-go-nationwide/ar-BB187gbb&quot;&gt;&lt;span&gt;just announced&lt;/span&gt;&lt;/a&gt;&lt;span&gt; a new nationwide partnership that allows communities to share footage and data with law enforcement anywhere in the country, vastly expanding its reach. While Flock does include several safeguards that Vigilant Solutions does not, such as encrypted video and 30-day deletion policies, many potential abuses remain.&lt;/span&gt;&lt;/p&gt;
          166 &lt;p&gt;&lt;span&gt;Additionally, some ALPR systems can automatically flag cars that don’t look a certain way—from rusted vehicles to cars with &lt;/span&gt;&lt;a href=&quot;https://slate.com/technology/2019/07/automatic-license-plate-readers-hoa-police-openalpr.html&quot;&gt;&lt;span&gt;dents or poor paint jobs&lt;/span&gt;&lt;/a&gt;&lt;span&gt;—endangering anyone who might not feel the need (or have the income required) to keep their car in perfect shape. These “&lt;/span&gt;&lt;a href=&quot;https://www.flocksafety.com/stop-crime&quot;&gt;&lt;span&gt;vehicle fingerprints&lt;/span&gt;&lt;/a&gt;&lt;span&gt;” might flag, not just a particular license plate, but “&lt;/span&gt;&lt;a href=&quot;https://slate.com/technology/2019/07/automatic-license-plate-readers-hoa-police-openalpr.html&quot;&gt;&lt;span&gt;a blue Honda CRV with damage on the passenger side door&lt;/span&gt;&lt;/a&gt;&lt;span&gt; and a GA license plate from Fulton County.” Rather than monitoring specific vehicles that come in and out of a neighborhood via their license plate, “vehicle fingerprint” features could create a trouble drag-net style of monitoring. Just because a person is driving a damaged car from an accident, or a long winter has left a person’s car rusty, does not mean they are worthy of suspicion or undue police or community harassment.  &lt;/span&gt;&lt;/p&gt;
          167 &lt;p&gt;&lt;span&gt;Some ALPRs are even designed to search for certain bumper stickers, which could reveal information on the political or social views of the driver. While they aren’t in every ALPR system, and some are just planned, all of these features taken together increase the potential for abuse far beyond the dangers of collecting license plate numbers alone. &lt;/span&gt;&lt;/p&gt;
          168 &lt;h4&gt;&lt;b&gt;What You Can Tell Your Neighbors if You’re Concerned &lt;/b&gt;&lt;/h4&gt;
          169 &lt;p&gt;&lt;span&gt;Unfortunately, ALPR devices are not the first piece of technology to exploit irrational fear of crime in order to expand police surveillance and spy on neighbors and passersby. Amazon’s surveillance doorbell Ring currently has over &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/amazon-ring-must-end-its-dangerous-partnerships-police&quot;&gt;&lt;span&gt;1,300 partnerships with individual police departments&lt;/span&gt;&lt;span&gt;, which &lt;/span&gt;&lt;/a&gt;&lt;span&gt;allow departments to directly request footage from an individual’s personal surveillance camera without presenting a warrant. ALPRs are at least as dangerous: they track our comings and goings; the data can indicate common travel patterns (or unique ones); and because license plates are required by law, there is no obvious way to protect yourself.&lt;/span&gt;&lt;/p&gt;
          170 &lt;p&gt;&lt;span&gt;If your neighborhood is considering this technology, you have options. Remind your neighbors that it collects data on anyone, regardless of suspicion. They may think that only people with something to hide need to worry—but hide what? And from who? You may not want your neighbor knowing what time you leave your neighborhood in the morning and get back at night. You may also not want the police to know who visits your home and for how long. While the intention is to protect the neighborhood from crime, introducing this kind of surveillance may also end up incriminating your neighbors and friends for reasons you know nothing about. &lt;/span&gt;&lt;/p&gt;
          171 &lt;p&gt;&lt;span&gt;You can also point out that ALPRs have not been shown to &lt;/span&gt;&lt;a href=&quot;https://www.mtas.tennessee.edu/knowledgebase/there-empirical-evidence-surveillance-cameras-reduce-crime&quot;&gt;&lt;span&gt;reduce crime&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Likewise, consider sending around the California State Auditor’s report on abuses by law enforcement. And if the technology is installed, you can (and should) limit the amount of data that’s shared with police, automatically or manually. Remind people of the type of information ALPRs collect and what your neighbors can infer about your private life. &lt;/span&gt;&lt;/p&gt;
          172 &lt;p&gt;&lt;span&gt;If you drive a car, you’re likely being tracked by ALPRs, at least sometimes. But that doesn’t mean your neighborhood should contribute to the surveillance state. Everyone ought to have a right to pass through a community without being tracked, and without accidentally revealing personal details about how they spend their day. Automatic license plate readers installed in neighborhoods are a step in the wrong direction.  &lt;/span&gt;&lt;/p&gt;
          173 
          174 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          175      <pubDate>Mon, 14 Sep 2020 19:38:12 +0000</pubDate>
          176  <guid isPermaLink="false">103722 at https://www.eff.org</guid>
          177  <category domain="https://www.eff.org/taxonomy/term/69">Call To Action</category>
          178  <category domain="https://www.eff.org/issues/location-privacy">Locational Privacy</category>
          179  <category domain="https://www.eff.org/issues/street-level-surveillance">Street-Level Surveillance</category>
          180  <dc:creator>Jason Kelley</dc:creator>
          181  <dc:creator>Matthew Guariglia</dc:creator>
          182  <enclosure url="https://www.eff.org/files/banner_library/alpr-1.png" alt="" type="image/png" length="8553" />
          183   </item>
          184   <item>
          185     <title>Researchers Targeting AI Bias, Sex Worker Advocate, and Global Internet Freedom Community Honored at EFF’s Pioneer Award Ceremony</title>
          186     <link>https://www.eff.org/press/releases/researchers-targeting-ai-bias-sex-worker-advocate-and-global-internet-freedom</link>
          187     <description>&lt;div class=&quot;field field--name-field-pr-subhead field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Virtual Ceremony October 15 to Honor Joy Buolamwini, Dr. Timnit Gebru, and Deborah Raji; Danielle Blunt; and the Open Technology Fund (OTF) Community&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;San Francisco – The Electronic Frontier Foundation (EFF) is honored to announce the 2020 Barlow recipients at its Pioneer Award Ceremony: artificial intelligence and racial bias experts Joy Buolamwini, Dr. Timnit Gebru, and Deborah Raji; sex worker activist and tech policy and content moderation researcher Danielle Blunt; and the global Internet freedom organization Open Technology Fund (OTF) and its community.&lt;/p&gt;
          188 &lt;p&gt;The virtual ceremony will be held October 15 from 5:30 pm to 7 pm PT. The keynote speaker for this year’s ceremony will be Cyrus Farivar, a longtime technology investigative reporter, author, and radio producer. The event will stream live and free on Twitch, YouTube, Facebook, and Twitter, and audience members are encouraged to give a $10 suggested donation. EFF is supported by small donors around the world and you can become an official member at &lt;a href=&quot;https://eff.org/PAC-join&quot;&gt;https://eff.org/PAC-join&lt;/a&gt;.&lt;/p&gt;
          189 &lt;p&gt;Joy Buolamwini, Dr. Timit Gebru, and Deborah Raji’s trailblazing academic research on race and gender bias in facial analysis technology laid the groundwork for a national movement—and a growing number of legislative victories—aimed at banning law enforcement’s use of flawed and overbroad face surveillance in American cities. The trio collaborated on the &lt;a href=&quot;http://gendershades.org/&quot;&gt;Gender Shades&lt;/a&gt; series of papers based on Buolamwini’s MIT thesis, revealing alarming bias in AI services from companies like Microsoft, IBM, and Amazon. Their subsequent internal and external advocacy spans Stanford, University of Toronto, &lt;a href=&quot;https://blackinai.github.io/&quot;&gt;&lt;span&gt;Black in AI&lt;/span&gt;&lt;/a&gt;, &lt;a href=&quot;https://projectinclude.ca/&quot;&gt;&lt;span&gt;Project Include&lt;/span&gt;&lt;/a&gt;, and the &lt;a href=&quot;https://www.ajl.org/&quot;&gt;&lt;span&gt;Algorithmic Justice League&lt;/span&gt;&lt;/a&gt;. Buolamwini, Gebru, and Raji are bringing light to the profound impact of face recognition technologies on communities of color, personal privacy and free expression, and the fundamental freedom to go about our lives without having our movements and associations covertly monitored and analyzed.&lt;/p&gt;
          190 &lt;p&gt;Danielle Blunt is one of the co-founders of &lt;a href=&quot;https://hackinghustling.org/&quot;&gt;&lt;span&gt;Hacking//Hustling&lt;/span&gt;&lt;/a&gt;, a collective of sex workers and accomplices working at the intersection of tech and social justice to interrupt state surveillance and violence facilitated by technology. A professional NYC-based &lt;a href=&quot;https://mistressblunt.com/&quot;&gt;&lt;span&gt;Femdom&lt;/span&gt;&lt;/a&gt; and &lt;a href=&quot;https://nycfootfetish.com/&quot;&gt;&lt;span&gt;Dominatrix&lt;/span&gt;&lt;/a&gt;, Blunt researches sex work and equitable access to technology from a public health perspective. She is one of the lead researchers of Hacking//Hustling&#039;s “&lt;a href=&quot;https://hackinghustling.org/erased-the-impact-of-fosta-sesta-2020/&quot;&gt;&lt;span&gt;Erased: The Impact of FOSTA-SESTA and the Removal of Backpage&lt;/span&gt;&lt;/a&gt;” and “Posting to the Void: CDA 230, Censorship, and Content Moderation,” studying the impact of content moderation on the movement work of sex workers and activists. She is also leading organizing efforts around sex worker opposition to the &lt;a href=&quot;https://surviveearnit.com/&quot;&gt;&lt;span&gt;EARN IT Act&lt;/span&gt;&lt;/a&gt;, which threatens access to encrypted communications, a tool that many in the sex industry rely on for harm reduction, and would also increase platform policing of sex workers and queer and trans youth. Blunt is on the advisory board of Berkman Klein&#039;s Initiative for a Representative First Amendment (IfRFA) and the Surveillance Technology Oversight Project in NYC. She enjoys redistributing money from institutions, watching her community thrive, and “making men cry.”&lt;/p&gt;
          191 &lt;p&gt;The &lt;a href=&quot;https://opentech.fund/&quot;&gt;&lt;span&gt;Open Technology Fund&lt;/span&gt;&lt;/a&gt; (OTF) has fostered a global community and provided support—both monetary and in-kind—to more than 400 projects that seek to combat censorship and repressive surveillance. The OTF community has helped more than two billion people in over 60 countries access the open Internet more safely and advocate for democracy. OTF earned trust and built community through its open source ethos, transparency, and a commitment to independence from its funder, the U.S. Agency for Global Media (USAGM), and helped fund several technical projects at EFF. However, President Trump recently installed a new CEO for USAGM, who immediately sought to replace OTF&#039;s leadership and board and to freeze the organization&#039;s funds—threatening to leave many well-established global freedom tools, their users, and their developers in the lurch. Since then, OTF has made some progress in regaining control, but it remains at risk and, as of this writing, USAGM is still withholding critical funding. With this award, EFF is honoring the entire OTF community for their hard work and dedication to global Internet freedom and recognizing the need to protect this community and ensure its survival despite the current political attacks.&lt;/p&gt;
          192 &lt;p&gt;“One of EFF’s guiding principles is that technology should enhance our rights and freedoms instead of undermining them,” said EFF Executive Director Cindy Cohn. “All our honorees this year are on the front lines if this important work—striving to ensure that no matter where you are from, what you look like, or what you do for a living, the technology you rely on makes your life better and not worse. While most technology is here to stay, a technological dystopia is not inevitable. Used thoughtfully, and supported by the right laws and policies, technology can and will make the world better. We are so proud that all of our honorees are joining us to fight for this together.”&lt;/p&gt;
          193 &lt;p&gt;Awarded every year since 1992, EFF’s Pioneer Award Ceremony recognize the leaders who are extending freedom and innovation on the electronic frontier. Previous honorees have included Malkia Cyril, William Gibson, danah boyd, Aaron Swartz, and Chelsea Manning. Sponsors of the 2020 Pioneer Award ceremony include Dropbox; No Starch Press; Ridder, Costa, and Johnstone LLP; and Ron Reed.&lt;/p&gt;
          194 &lt;p&gt;To attend the virtual Pioneer Awards ceremony:&lt;br /&gt;&lt;a href=&quot;https://eff.org/PAC-register&quot;&gt;https://eff.org/PAC-register&lt;/a&gt;&lt;br /&gt;&lt;br /&gt;For more on the Pioneer Award ceremony:&lt;br /&gt;&lt;a href=&quot;https://www.eff.org/awards/pioneer/2020&quot;&gt;https://www.eff.org/awards/pioneer/2020&lt;/a&gt;&lt;/p&gt;
          195 
          196 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-contact field--type-node-reference field--label-above&quot;&gt;&lt;div class=&quot;field__label&quot;&gt;Contact:&amp;nbsp;&lt;/div&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;div  class=&quot;ds-1col node node--profile view-mode-node_embed node--node-embed node--profile--node-embed clearfix&quot;&gt;
          197 
          198   
          199   &lt;div class=&quot;&quot;&gt;
          200     &lt;div class=&quot;field field--name-field-profile-first-name field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Rebecca&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-profile-last-name field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Jeschke&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-profile-title field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Media Relations Director and Digital Rights Analyst&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-profile-email field--type-email field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;a href=&quot;mailto:press@eff.org&quot;&gt;press@eff.org&lt;/a&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;  &lt;/div&gt;
          201 
          202 &lt;/div&gt;
          203 
          204 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          205      <pubDate>Mon, 14 Sep 2020 16:49:54 +0000</pubDate>
          206  <guid isPermaLink="false">103721 at https://www.eff.org</guid>
          207  <dc:creator>Rebecca Jeschke</dc:creator>
          208  <enclosure url="https://www.eff.org/files/banner_library/pioneerawards2020_digital_assets_banner_no_text.png" alt="Pioneer 2020" type="image/png" length="43258" />
          209   </item>
          210   <item>
          211     <title>EFF to EU Commission on Article 17: Prioritize Users’ Rights, Let Go of Filters</title>
          212     <link>https://www.eff.org/deeplinks/2020/09/eff-eu-commission-article-17-prioritize-users-rights-let-go-filters</link>
          213     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;During the Article 17 (formerly #Article13) discussions about the availability of copyright-protected works online, we fought hand-in-hand with European civil society to avoid all communications being subjected to interception and arbitrary censorship by automated upload filters. However, by turning tech companies and online services operators into copyright police, the final version of the EU Copyright Directive failed to live up to the expectations of millions of affected users who fought for an Internet in which their speech is not automatically scanned, filtered, weighed, and measured.&lt;/span&gt;&lt;/p&gt;
          214 &lt;h2&gt;&lt;b&gt;Our Watch Has Not Ended&lt;/b&gt;&lt;/h2&gt;
          215 &lt;p&gt;&lt;span&gt;EU &quot;Directives&quot; are not automatically applicable. EU member states must “transpose” the directives into national law. The Copyright Directive includes some safeguards to prevent the restriction of fundamental free expression rights, ultimately requiring national governments to &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/02/europeans-deserve-have-their-governments-test-not-trust-filters&quot;&gt;&lt;span&gt;balance the rights of users and copyright holders alike.&lt;/span&gt;&lt;/a&gt;&lt;span&gt; At the EU level, the Commission has launched a Stakeholder Dialogue to support the drafting of guidelines for the application of Article 17, which must be implemented in national laws by June 7, 2021. EFF and other digital rights organizations have a seat at the table, alongside rightsholders from the music and film industries and representatives of big tech companies like Google and Facebook. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          216 &lt;p&gt;&lt;span&gt;During the stakeholder meetings, we made a strong case for preserving users’ rights to free speech, making suggestions for averting a race among service providers to over-block user content. We also asked the EU Commission to share the draft guidelines with rights organizations and the public, and allow both to comment on and suggest improvements to ensure that they comply with European Union civil and human rights requirements.&lt;/span&gt;&lt;/p&gt;
          217 &lt;h2&gt;&lt;b&gt;The Targeted Consultation: Don’t Experiment With User Rights&lt;/b&gt;&lt;/h2&gt;
          218 &lt;p&gt;&lt;span&gt;The Commission has partly complied with EFF and its partners’ request for transparency and participation. The Commission launched a targeted &lt;/span&gt;&lt;span&gt;consultation&lt;/span&gt;&lt;span&gt; addressed to members of the EU Stakeholder Group on Article 17. Our &lt;a href=&quot;https://www.eff.org/document/art-17-c-dsm-consultation-response-eff&quot;&gt;response&lt;/a&gt; focuses on mitigating the dangerous consequences of the Article 17 experiment by focusing on user rights, specifically free speech, and by limiting the use of automated filtering, which is notoriously inaccurate.&lt;/span&gt;&lt;/p&gt;
          219 &lt;p&gt;&lt;b&gt;Our main recommendations are:&lt;/b&gt;&lt;/p&gt;
          220 &lt;ul&gt;
          221 &lt;li&gt;&lt;span&gt;Produce a non-exhaustive list of service providers that are excluded from the obligations under the Directive. Service providers not listed &lt;/span&gt;&lt;i&gt;&lt;span&gt;might&lt;/span&gt;&lt;/i&gt;&lt;span&gt; not fall under the Directive’s rules, and would have to be evaluated on a case-by-case basis;&lt;/span&gt;&lt;/li&gt;
          222 &lt;li&gt;&lt;span&gt;Ensure that the platforms’ obligation to show best efforts to obtain rightsholders’ authorization and ensure infringing content is not available is a mere due diligence duty and must be interpreted in light of the principles of proportionality and user rights exceptions;&lt;/span&gt;&lt;/li&gt;
          223 &lt;li&gt;&lt;span&gt;Recommend that Member States not mandate the use of technology or impose any specific technological solutions on service providers in order to demonstrate “best efforts”;&lt;/span&gt;&lt;/li&gt;
          224 &lt;li&gt;&lt;span&gt;Establish a requirement to avoid general user (content) monitoring. Spell out that the implementation of Art 17 should never lead to the adoption of upload filters and hence general monitoring of user content;&lt;/span&gt;&lt;/li&gt;
          225 &lt;li&gt;&lt;span&gt;State that the mere fact that content recognition technology is used by some companies does not mean that it &lt;/span&gt;&lt;i&gt;&lt;span&gt;must&lt;/span&gt;&lt;/i&gt;&lt;span&gt; be used to comply with Art 17. Quite the opposite is true: automated technologies to detect and remove content based on rightsholders’ information may not be in line with the balance sought by Article 17.&lt;/span&gt;&lt;/li&gt;
          226 &lt;li&gt;&lt;span&gt;Safeguard the diversity of platforms and not put disproportionate burden on smaller companies, which play an important role in the EU tech ecosystem;&lt;/span&gt;&lt;/li&gt;
          227 &lt;li&gt;&lt;span&gt;Establish that content recognition technology cannot assess whether the uploaded content is infringing or covered by a legitimate use. Filter technology may serve as assistants, but can never replace a (legal) review by a qualified human;&lt;/span&gt;&lt;/li&gt;
          228 &lt;li&gt;&lt;span&gt;Filter-technology can also not assess whether user content is likely infringing copyright;&lt;/span&gt;&lt;/li&gt;
          229 &lt;li&gt;&lt;span&gt;If you believe that filters work, prove it. The Guidance should contain a recommendation to create and maintain test suites if member states decide to establish copyright filters. These suites should evaluate the filters&#039; ability to correctly identify both infringing materials and non-infringing uses. Filters should not be approved for use unless they can meet this challenge;&lt;/span&gt;&lt;/li&gt;
          230 &lt;li&gt;&lt;span&gt;Complaint and redress procedures are not enough. Fundamental rights must be protected from the start and not only after content has been taken down;&lt;/span&gt;&lt;/li&gt;
          231 &lt;li&gt;&lt;span&gt;The Guidance should address the very problematic relationship between the use of automated filter technologies and privacy rights, in particular the right not to be subject to a decision based solely on automated processing under the GDPR.&lt;/span&gt;&lt;/li&gt;
          232 &lt;/ul&gt;
          233 
          234 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          235      <pubDate>Fri, 11 Sep 2020 07:00:00 +0000</pubDate>
          236  <guid isPermaLink="false">103713 at https://www.eff.org</guid>
          237  <category domain="https://www.eff.org/issues/article-13">Article 13</category>
          238  <category domain="https://www.eff.org/issues/eu-policy">EU Policy</category>
          239  <dc:creator>Christoph Schmon</dc:creator>
          240  <enclosure url="https://www.eff.org/files/banner_library/og-copyrightbot-hd_0_3.png" alt="" type="image/png" length="20060" />
          241   </item>
          242   <item>
          243     <title>Spain’s New Who Defends Your Data Report Shows Robust Privacy Policies But Crucial Gaps to Fill </title>
          244     <link>https://www.eff.org/deeplinks/2020/09/spains-new-who-defends-your-data-report-shows-robust-privacy-policies-crucial-gaps</link>
          245     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;a href=&quot;https://eticasfoundation.org/&quot;&gt;&lt;span&gt;ETICAS Foundation&lt;/span&gt;&lt;/a&gt;&lt;span&gt;’s second &lt;/span&gt;&lt;a href=&quot;https://eticasfoundation.org/ya-esta-aqui-la-2a-edicion-de-quien-defiende-tus-datos/&quot;&gt;&lt;span&gt;¿Quien Defiende Tus Datos?&lt;/span&gt;&lt;/a&gt;&lt;span&gt; (&lt;/span&gt;&lt;i&gt;&lt;span&gt;Who Defends Your Data?&lt;/span&gt;&lt;/i&gt;&lt;span&gt;) report on data privacy practices in Spain shows how Spain’s leading Internet and mobile app providers are making progress in being clear about how users&#039; personal data is being protected. Providers are disclosing what information is being collected, how long it’s being kept, and who it’s shared with. Compared to Eticas&#039; first report on Spain in 2018, there was significant improvement in the number of companies informing users about how long they store data as well as notifying users about privacy policy changes.&lt;/span&gt;&lt;/p&gt;
          246 &lt;p&gt;&lt;span&gt;The report evaluating policies at 13 Spanish Internet companies also indicates that a handful are taking seriously their obligations under the new General Data Protection Regulation (GDPR), the European Union’s data privacy law that sets tough standards for protecting customers’ private information and gives users more information about and control over their private data. The law went into effect in December 2018.&lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          247 &lt;p&gt;&lt;span&gt;But the good news for most of the companies pretty much stops there. All but the largest Internet providers in Spain are seriously lagging when it comes to transparency around government demands for user data, according to the Eticas report released today.&lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          248 &lt;p&gt;&lt;span&gt;While &lt;/span&gt;&lt;b&gt;Orange&lt;/b&gt;&lt;span&gt; commits to notify users about government requests and both &lt;/span&gt;&lt;b&gt;Vodafone&lt;/b&gt;&lt;span&gt; and &lt;/span&gt;&lt;b&gt;Telefónica&lt;/b&gt;&lt;span&gt; clearly state the need for a court order before handing users’ communications to authorities, other featured companies have much to improve. They are failing to provide information about how they handle law enforcement requests for user data, whether they require judicial authorization before giving personal information to police, or if they notify users as soon as legally possible that their data was released to law enforcement. The lack of disclosure about their practices leaves an open question about whether they have users’ backs when the government wants personal data. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          249 &lt;p&gt;&lt;span&gt;The format of the Eticas report is based on EFF’s Who Has Your Back project, which was launched nine years ago to shine a light on how well U.S. companies protect user data, especially when the government wants it. Since then the project has expanded internationally, with leading digital rights groups in Europe and the Americas evaluating data privacy practices of Internet companies so that users can make informed choices about to whom they should trust their data. Eticas Foundation first evaluated Spain’s leading providers in 2018 as part of &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/pages/quien-defiende-tus-datos&quot;&gt;&lt;span&gt;a region-wide initiative&lt;/span&gt;&lt;/a&gt;&lt;span&gt; focusing on Internet privacy policies and practices in Iberoamerica. &lt;/span&gt;&lt;/p&gt;
          250 &lt;p&gt;&lt;span&gt;In today’s report, Eticas evaluated 13 companies, including six telecom providers (&lt;/span&gt;&lt;b&gt;Orange, Ono-Vodafone, Telefónica-Movistar, MásMóvil, Euskatel&lt;/b&gt;&lt;span&gt;, and &lt;/span&gt;&lt;b&gt;Somos Conexión&lt;/b&gt;&lt;span&gt;), five home sales and rental apps (&lt;/span&gt;&lt;b&gt;Fotocasa, Idealista, Habitaclia, Pisos.com&lt;/b&gt;&lt;span&gt;, and &lt;/span&gt;&lt;b&gt;YaEncontré&lt;/b&gt;&lt;span&gt;), and two apps for selling second hand goods (&lt;/span&gt;&lt;b&gt;Vibbo&lt;/b&gt;&lt;span&gt; and &lt;/span&gt;&lt;b&gt;Wallapop&lt;/b&gt;&lt;span&gt;). The companies were assessed against a set of criteria covering policies for data collection, handing data over to law enforcement agencies, notifying customers about government data requests, publishing transparency reports, and promoting user privacy. Companies were awarded stars based on their practices and conduct. In light of the adoption of the GDPR, this year’s report assessed companies against several new criteria, including providing information on how to contact a company data protection officer, using private data to automate decision making without human involvement and build user profiles, and practices regarding international data transfers. Etica also looked at whether they provide guidelines, tailored to local law, for law enforcement seeking user data. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          251 &lt;p&gt;&lt;span&gt;The full study is available &lt;/span&gt;&lt;a href=&quot;https://eticasfoundation.org/ya-esta-aqui-la-2a-edicion-de-quien-defiende-tus-datos/&quot;&gt;&lt;span&gt;in Spanish&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, and we outline the main findings below. &lt;/span&gt;&lt;/p&gt;
          252 &lt;p&gt;&lt;b&gt;An Overview of Companies&#039; Commitments and Shortcomings&lt;/b&gt;&lt;/p&gt;
          253 &lt;p&gt;&lt;span&gt;&lt;img src=&quot;/files/2020/09/09/qdtd-spain_tablas_finales_1-1.png&quot; alt=&quot;&quot; width=&quot;905&quot; height=&quot;640&quot; /&gt;&lt;/span&gt;&lt;/p&gt;
          254 &lt;p&gt;&lt;b&gt;Telefonica-Movistar&lt;/b&gt;&lt;span&gt;, Spain’s largest mobile phone company, was the most highly rated, earning stars in 10 out of 13 categories. &lt;/span&gt;&lt;b&gt;Vodafone&lt;/b&gt;&lt;span&gt; was a close second, with nine stars. There was a big improvement overall in companies providing information about how long they keep user data—all 13 companies reported doing so this year, compared to only three companies earning partial credit in 2018. The implementation of the GDPR has had a positive effect on privacy policies at only some companies, the report shows. While most companies are providing contact information for data protection officials, only four—&lt;/span&gt;&lt;b&gt;Movistar, Fotocasa, Habitaclia&lt;/b&gt;&lt;span&gt;, and &lt;/span&gt;&lt;b&gt;Vibbo&lt;/b&gt;&lt;span&gt;—provide information about their practices for using data-based, nonhuman decision making, and profiling, and six—&lt;/span&gt;&lt;b&gt;Vodafone, MásMóvil, Pisos.com, Idealista, Yaencontré&lt;/b&gt;&lt;span&gt;, and &lt;/span&gt;&lt;b&gt;Wallapop&lt;/b&gt;&lt;span&gt;—provide information only about profiling.  &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          255 &lt;p&gt;&lt;span&gt;Only &lt;/span&gt;&lt;b&gt;Telefónica-Movistar&lt;/b&gt;&lt;span&gt; and &lt;/span&gt;&lt;b&gt;Vodafone&lt;/b&gt;&lt;span&gt; disclose information to users about its policies for giving personal data to law enforcement agencies. &lt;/span&gt;&lt;b&gt;Telefonica-Movistar&lt;/b&gt; &lt;span&gt;is vague in its data protection policy, only stating that it will hand user data to police in accordance with the law. However, the company’s &lt;/span&gt;&lt;a href=&quot;https://www.telefonica.com/documents/153952/183394/Informe-Transparencia-Comunicaciones-2019.pdf/00cb6cba-dbe7-df8d-64d1-df8510830960&quot;&gt;&lt;span&gt;transparency report&lt;/span&gt;&lt;/a&gt;&lt;span&gt; shows that it lets police intercept communications only with a court order or in emergency situations. For metadata, the information provided is generic: it only mentions the legal framework and the authorities entitled to request it (judges, prosecutors, and the police). &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          256 &lt;p&gt;&lt;b&gt;Vodafone’s&lt;/b&gt;&lt;span&gt; privacy policy says data will be handed over “according to the law and according to an exhaustive assessment of all legal requirements”. While its data protection policy does not provide information in a clear way, there’s an &lt;/span&gt;&lt;a href=&quot;https://www.vodafone.com/content/dam/vodcom/sustainability/pdfs/vodafone_drf_law_enforcement_disclosure_legal_annexe_2016.pdf&quot;&gt;&lt;span&gt;applicable legal framework report&lt;/span&gt;&lt;/a&gt;&lt;span&gt; that describes both the framework and how the company interprets it, and states that a court order is needed to provide content and metadata to law enforcement. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          257 &lt;p&gt;&lt;b&gt;Orange Spain&lt;/b&gt;&lt;span&gt; is the only company that says it’s committed to telling users when their data is released to law enforcement unless there’s a legal prohibition against it. Because the company didn’t make clear it will do so as soon as there&#039;s no legal barrier, it received partial credit. &lt;/span&gt;&lt;b&gt;Euskatel&lt;/b&gt;&lt;span&gt; and &lt;/span&gt;&lt;b&gt;Somos Conexión&lt;/b&gt;&lt;span&gt;, smaller ISPs, have stood out in promoting user privacy through campaigns or defending users in courts. On the latter, &lt;/span&gt;&lt;b&gt;Euskatel&lt;/b&gt;&lt;span&gt; has challenged a judicial order demanding the company reveal IP addresses in a commercial claim. After finally handing them over once the sentence was confirmed by a higher court, Euskatel &lt;/span&gt;&lt;a href=&quot;https://www.euskaltel.com/CanalOnline/aboutus/press-room/news/20190523081447516&quot;&gt;&lt;span&gt;filed a complaint&lt;/span&gt;&lt;/a&gt;&lt;span&gt; with the Spanish data protection authority for possible violation of purpose limitation safeguards considering how the claimant used the data.&lt;/span&gt;&lt;/p&gt;
          258 &lt;p&gt;&lt;span&gt;The report shows that, in general, the five home apps (&lt;/span&gt;&lt;b&gt;Fotocasa, Idealista, Habitaclia, Pisos.com&lt;/b&gt;&lt;span&gt;, and &lt;/span&gt;&lt;b&gt;YaEncontré&lt;/b&gt;&lt;span&gt;) and two second-hand goods sales apps (&lt;/span&gt;&lt;b&gt;Vibbo&lt;/b&gt;&lt;span&gt; and &lt;/span&gt;&lt;b&gt;Wallapop&lt;/b&gt;&lt;span&gt;) have to step up their privacy information game considerably. They received no stars in fully nine out of the 13 categories evaluated. This should give users pause and, in turn, motivate these companies to increase transparency about their data privacy practices so that the next time they are asked if they protect customers’ personal data, they have more to show. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          259 &lt;p&gt;&lt;span&gt;Through ¿Quien Defiende Tus Datos? reports, local organizations in collaboration with EFF have been comparing companies&#039; commitments to transparency and users&#039; privacy in different Latin American countries and Spain. Earlier this year, &lt;/span&gt;&lt;a href=&quot;https://stats.karisma.org.co/&quot;&gt;&lt;span&gt;Fundación Karisma&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in Colombia, &lt;/span&gt;&lt;a href=&quot;https://adc.org.ar/&quot;&gt;&lt;span&gt;ADC&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in Argentina, and &lt;/span&gt;&lt;a href=&quot;https://www.tedic.org/&quot;&gt;&lt;span&gt;TEDIC&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in Paraguay published new reports. New editions in&lt;/span&gt;&lt;a href=&quot;https://www.eff.org/pages/panama-0&quot;&gt;&lt;span&gt; Panamá&lt;/span&gt;&lt;/a&gt;&lt;span&gt;,&lt;/span&gt;&lt;a href=&quot;https://www.eff.org/pages/peru-0&quot;&gt;&lt;span&gt; Peru&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, and&lt;/span&gt;&lt;a href=&quot;https://www.eff.org/pages/brazil-0&quot;&gt;&lt;span&gt; Brazil&lt;/span&gt;&lt;/a&gt;&lt;span&gt; are also on their way to spot which companies stand with their users and those that fall short of doing so.&lt;/span&gt;&lt;b&gt; &lt;/b&gt;&lt;/p&gt;
          260 
          261 
          262 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          263      <pubDate>Fri, 11 Sep 2020 00:30:53 +0000</pubDate>
          264  <guid isPermaLink="false">103701 at https://www.eff.org</guid>
          265  <category domain="https://www.eff.org/issues/quien-defiende-tus-datos">¿Quién defiende tus datos?</category>
          266  <category domain="https://www.eff.org/issues/international">International</category>
          267  <category domain="https://www.eff.org/issues/privacy">Privacy</category>
          268  <category domain="https://www.eff.org/issues/necessary-and-proportionate">Necessary and Proportionate</category>
          269  <category domain="https://www.eff.org/issues/surveillance-human-rights">Surveillance and Human Rights</category>
          270  <dc:creator>Karen Gullo</dc:creator>
          271  <enclosure url="https://www.eff.org/files/banner_library/qttd-banner-2b.png" alt="¿Quién defiende tus datos?" type="image/png" length="18451" />
          272   </item>
          273   <item>
          274     <title>Workplace Surveillance in Times of Corona</title>
          275     <link>https://www.eff.org/deeplinks/2020/09/workplace-surveillance-times-corona</link>
          276     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;With numbers of COVID-19 infections soaring again in the United States and around the world, we have to learn how to manage its long-term ramifications for our economies. As people adjust to minimizing the risk of infections in everyday settings, one critical context is work. Even though millions have shifted to working from home during the past months, remote work is not possible for every industry. While the pandemic has had a &lt;/span&gt;&lt;a href=&quot;https://www.ilo.org/wcmsp5/groups/public/@dgreports/@dcomm/documents/briefingnote/wcms_745337.pdf&quot;&gt;&lt;span&gt;critical disruptive effect&lt;/span&gt;&lt;/a&gt;&lt;span&gt; on work and employment virtually everywhere in the world, it has not affected everyone in the same ways. The &lt;/span&gt;&lt;a href=&quot;https://www.ilo.org/wcmsp5/groups/public/---dgreports/---dcomm/documents/briefingnote/wcms_740877.pdf&quot;&gt;&lt;span&gt;International Labor Organization&lt;/span&gt;&lt;/a&gt;&lt;span&gt; notes that the current crisis significantly affects women, workers in precarious situations who lack access to health care or limited social security benefits, and informal workers, who work jobs that are not taxed or registered by the government. In Latin America, 60% of workers &lt;/span&gt;&lt;a href=&quot;http://vox.lacea.org/?q=blog/informality_latam_postcovid19&quot;&gt;&lt;span&gt;are considered&lt;/span&gt;&lt;/a&gt;&lt;span&gt; informal, with 58% of informal workers living in economic vulnerability on 13 U.S. dollars or less per day or in poverty on less than 5.5 U.S. dollars per day. Many have no choice but to work outside the home. This can involve putting their health and livelihoods on the line, especially in countries with insufficient public health care or unemployment programs.&lt;/span&gt;&lt;/p&gt;
          277 &lt;p&gt;&lt;span&gt;As businesses strive to re-open, and many workers depend on them doing so, many employers are looking at &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/09/covid-19-tracking-technology-will-not-save-us&quot;&gt;&lt;span&gt;experimental technologies&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to navigate the risk of infections among their workforce. Over the past months, &lt;/span&gt;&lt;a href=&quot;https://www.citizen.org/wp-content/uploads/Workplace-Privacy-after-Covid-19-final.pdf&quot;&gt;&lt;span&gt;dozens of new apps&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, wearables, and other technologies have sought to help mitigate the risks of COVID at work, not counting the many examples of pre-existing workplace technologies already in use for different purposes. Some technologies seek to trace the proximity of one person with another to estimate whether they are less than approximately six feet (or two meters) apart for a sufficient time. This data can be used to notify workers of potential exposures to COVID. &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/09/exposure-notification-technology-ready-its-closeup&quot;&gt;&lt;span&gt;Decentralized Bluetooth proximity&lt;/span&gt;&lt;/a&gt;&lt;span&gt; is the most promising approach for technology-assisted exposure notification that minimizes privacy risks. But while some employers aim for that goal, others are using apps that track workers’ individualized phone location data with GPS. GPS is extremely sensitive, especially when it collects worker movements outside the workplace, and is &lt;/span&gt;&lt;a href=&quot;https://www.gps.gov/systems/gps/performance/accuracy/&quot;&gt;&lt;span&gt;insufficiently granular&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to identify when two co-workers were close enough together to transmit the virus. &lt;/span&gt;&lt;/p&gt;
          278 &lt;p&gt;&lt;span&gt;Other companies ask employees to submit daily symptom checks to their employers. Some checks may be as simple as one or two yes/no questions, while others collect more granular symptom data. The more information a company collects, the greater the risk that it can be used to detect conditions, or side effects of treatments, that have nothing to do with COVID-19. This is an issue because many companies are not subject to the privacy protections in the 1996 Federal Health Insurance Portability and Accountability Act (“HIPAA”). HIPAA has a very limited scope because protections for health information in the U.S. rely on who has the data. In general, only data created or maintained by health plans, health care clearinghouses, health care providers that conduct certain health care transactions electronically, and their business associates have HIPAA protections. Data collected by any other entity, such as an employer, usually do not. &lt;/span&gt;&lt;span&gt;Under the EU General Data Protection Regulation (GDPR), an employee&#039;s &lt;/span&gt;&lt;a href=&quot;https://gdpr-info.eu/art-4-gdpr/&quot;&gt;&lt;span&gt;personal data&lt;/span&gt;&lt;/a&gt;&lt;span&gt; concerning &lt;/span&gt;&lt;a href=&quot;https://gdpr-info.eu/recitals/no-35/&quot;&gt;&lt;span&gt;their health includes&lt;/span&gt;&lt;/a&gt;&lt;span&gt; all data about their “health status (...) which reveals information relating to the past, current or future physical or mental health status”. Peoples’ rights flow with their data&lt;/span&gt;&lt;span&gt;. &lt;/span&gt;&lt;span&gt;The European Union has always treated such personal data as sensitive with stringent limitations. In short, many of them seriously undermine employees’ privacy and other fundamental rights and collect information in a way that gives employees little protection.&lt;/span&gt;&lt;/p&gt;
          279 &lt;h3&gt;&lt;b&gt;Health Surveys and Contact Tracing Apps&lt;/b&gt;&lt;/h3&gt;
          280 &lt;p&gt;&lt;span&gt;One common category of technology to mitigate COVID-19 at work are apps that prompt workers to report information about their health status. One is &lt;/span&gt;&lt;a href=&quot;https://www.weprotectwell.com/&quot;&gt;&lt;span&gt;ProtectWell&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, developed by Microsoft in cooperation with United Health, a for-profit health care company located in Minnesota. Urging its prospective users not to keep “life on hold,” ProtectWell allows organizations to build custom health surveys. It also offers &lt;/span&gt;&lt;a href=&quot;https://www.healthcaredive.com/news/unitedhealth-microsoft-covid-19-screening-app-employers-work/578068/&quot;&gt;&lt;span&gt;Microsoft’s healthcare bot&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to help triage which symptoms are most concerning. When users are considered to be at risk, employers can direct them to undergo a testing process that will report the results directly back to the employer. ProtectWell’s &lt;/span&gt;&lt;a href=&quot;https://www.weprotectwell.com/privacy-policy&quot;&gt;&lt;span&gt;privacy policy&lt;/span&gt;&lt;/a&gt;&lt;span&gt; clarifies, as it should, that any information disclosed to the app is not considered health information as defined in HIPAA, and hence not protected as such. The privacy policy further allows United Health to share test results and responses to symptom surveys with a user’s employer, without requiring the worker’s consent. While both &lt;/span&gt;&lt;a href=&quot;https://news.microsoft.com/2020/05/15/unitedhealth-group-and-microsoft-collaborate-to-launch-protectwell-protocol-and-app-to-support-return-to-workplace-planning-and-covid-19-symptom-screening/&quot;&gt;&lt;span&gt;Microsoft and United Health plan&lt;/span&gt;&lt;/a&gt;&lt;span&gt; on deploying the app for their workforces, it is not clear whether their employees have a choice in that, or how widely other organizations have taken up the app. But ProtectWell evokes many of the &lt;/span&gt;&lt;a href=&quot;https://www.consumerreports.org/health-privacy/are-workplace-wellness-programs-a-privacy-problem/&quot;&gt;&lt;span&gt;privacy concerns&lt;/span&gt;&lt;/a&gt;&lt;span&gt; related to workplace wellness programs. Many workplaces offer wellness programs meant to incentivize employees to participate in health screenings or fitness programs. Workers often face the difficult choice of forgoing certain benefits by not participating, or giving their employers access to potentially sensitive health data which &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2016/07/new-eeoc-rules-allow-employers-pay-employees-health-information&quot;&gt;&lt;span&gt;can be abused &lt;/span&gt;&lt;/a&gt;&lt;span&gt;in a myriad of ways.  &lt;/span&gt;&lt;/p&gt;
          281 &lt;p&gt;&lt;span&gt;Another example is &lt;/span&gt;&lt;a href=&quot;https://www.pwc.com/us/en/products/check-in.html&quot;&gt;&lt;span&gt;Check-in&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, a suite of products developed and marketed by Price Waterhouse Cooper (PwC). Noting that “83% of companies do not have processes and systems in place to track all of their workforces,” PwC offers customers an app that combines location tracking using GPS with a tool that monitors employees’ productivity. Once downloaded, the app activates WiFi and Bluetooth capabilities to keep track of which workers have been in close contact, and uses the phones’ GPS signals to determine when they are at the company’s premises. As &lt;/span&gt;&lt;a href=&quot;https://www.pwc.com/us/en/library/covid-19/global-privacy-impact-assessment.html#stabilize&quot;&gt;&lt;span&gt;the company itself notes&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, “app-based contact tracing can result in processing more data than is needed for the intended purpose of notifying affected individuals.” GPS data, in particular, can expose where a worker has been and what they have been doing, both inside and outside the office. &lt;/span&gt;&lt;/p&gt;
          282 &lt;p&gt;&lt;span&gt;PwC does not provide detailed information about the location tracking capabilities of the app. A spokesman &lt;/span&gt;&lt;a href=&quot;https://www.cnbc.com/2020/05/06/pwc-is-building-coronavirus-contact-tracing-software-for-companies.html&quot;&gt;&lt;span&gt;explains&lt;/span&gt;&lt;/a&gt;&lt;span&gt; that the data collected is made available to managers to help trace workers who might have been in proximity to a COVID patient. PwC has not shown that employees’ consent to such use before the app shares their health data with their employers. Even if the policy requires this, such consent can be questionable, since workers—with their livelihoods at stake—may not exercise real choice when their employer tells them to strap it on or release personal data. In the European Union, under the GDPR, consent can&#039;t be a valid legal ground to process the data when the employee feels compelled to consent or endure negative consequences if they do not consent. Employers may find another legal basis to process employee’s health data, such as legitimate interest.  However, legitimate interest &lt;/span&gt;&lt;a href=&quot;https://gdpr-info.eu/art-6-gdpr/&quot;&gt;&lt;span&gt;may not be possible to use&lt;/span&gt;&lt;/a&gt;&lt;span&gt; if the employer’s interests “are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data.” Such an assessment might need to be done case-by-case.&lt;/span&gt;&lt;/p&gt;
          283 &lt;p&gt;&lt;span&gt;Beyond its location and proximity tracking features, the app also includes a feature named “&lt;/span&gt;&lt;a href=&quot;https://www.pwc.com/us/en/products/check-in.html&quot;&gt;&lt;span&gt;status connect&lt;/span&gt;&lt;/a&gt;&lt;span&gt;” which allows employers to check in with their workers to understand factors that may inhibit their productivity on a given day. Designed to “spot productivity blockers for remote workers,” Status Connect offers employers access to a trove of sensitive information regarding their employees’ health, location (remote or on-site), and productivity. According to &lt;/span&gt;&lt;a href=&quot;https://www.cnbc.com/2020/05/06/pwc-is-building-coronavirus-contact-tracing-software-for-companies.html&quot;&gt;&lt;span&gt;reports&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, PwC is currently testing the suite. &lt;/span&gt;&lt;/p&gt;
          284 &lt;p&gt;&lt;a href=&quot;https://www.blacklinesafety.com/contact-tracing&quot;&gt;&lt;span&gt;Blackline Safety&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, a Canadian company, has found another approach to location tracking by combining its “intrinsically safe” &lt;/span&gt;&lt;a href=&quot;https://www.blacklinesafety.com/g7c-wireless-gas-detector&quot;&gt;&lt;span&gt;G7C wearable device&lt;/span&gt;&lt;/a&gt;&lt;span&gt; (designed to detect gas leakages) and a smartphone app to supervise ‘lone’ workers. Blackline is thus an example of companies repurposing existing technology for COVID purposes, with questionable results. Blackline’s G7C wearable uses GPS tracking to locate its wearer. When using the product, “employee location data streams to the Blackline Safety Cloud,” allowing companies to “immediately retrace [an] individual&#039;s steps” in order to see whom they may have been in contact with. This tool may be appropriate for some non-COVID purposes, such as promoting safety for employees who work in remote or hazardous environments. Still, GPS data is too sensitive, too prone to abuse, and &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/03/governments-havent-shown-location-surveillance-would-help-contain-covid-19&quot;&gt;&lt;span&gt;not effective enough&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to serve as the basis for COVID exposure notification.&lt;/span&gt;&lt;/p&gt;
          285 &lt;h3&gt;&lt;b&gt;Enforcing Social Distancing &lt;/b&gt;&lt;/h3&gt;
          286 &lt;p&gt;&lt;span&gt;Besides mobile apps, employers can also deploy hardware in their quest to control COVID infections in their organization. Several companies have developed machine vision software designed to augment existing camera systems to monitor people&#039;s compliance with social distancing rules. &lt;/span&gt;&lt;a href=&quot;https://www.smartvid.io/safety-suite&quot;&gt;&lt;span&gt;Smartvid.io&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, a company prominent in the construction industry, claims that its technology can help organizations identify and log the numbers of people not adhering to social distancing or not wearing protective masks. The software automatically generates reports to help managers “reward COVID-19 safety practices.” It is unclear whether and how Smartvid.io has access to the data generated by cameras equipped with its software, which could be used to collect detailed logs of workers’ locations, productivity levels, and even with whom they socialize at work. &lt;/span&gt;&lt;/p&gt;
          287 &lt;p&gt;&lt;span&gt;Based in Pune, India, &lt;/span&gt;&lt;a href=&quot;https://glimpseanalytics.com/&quot;&gt;&lt;span&gt;Glimpse Analytics&lt;/span&gt;&lt;/a&gt;&lt;span&gt; is another company that claims to help employers implement health guidelines. Like Smartvid, its &lt;/span&gt;&lt;a href=&quot;https://s3.ap-south-1.amazonaws.com/glimpseanalytics.com/Offices-Covid-19+Brochure-GlimpseAnalytics.pdf&quot;&gt;&lt;span&gt;One Glimpse Edge’ device&lt;/span&gt;&lt;/a&gt;&lt;span&gt; connects with pre-existing CCTV cameras and triggers alerts when rooms reach maximum occupancy, or when individuals appear to be too close or fail to wear masks. The software also ‘tracks’ housekeeping staff tasked with cleaning workspaces. While Glimpse Analytics maintains that its software ensures people’s privacy, as it does not recognize faces, and that all data is encrypted and processed locally, it enables sweeping workplace surveillance. It amasses large volumes of sensitive data, without requiring workers’ consent.&lt;/span&gt;&lt;/p&gt;
          288 &lt;p&gt;&lt;span&gt;Likewise, Amazon recently introduced its ‘&lt;/span&gt;&lt;a href=&quot;https://blog.aboutamazon.com/operations/amazon-introduces-distance-assistant&quot;&gt;&lt;span&gt;Distance Assistant&lt;/span&gt;&lt;/a&gt;&lt;span&gt;.’ The software, which was made &lt;/span&gt;&lt;a href=&quot;https://github.com/amzn/distance-assistant&quot;&gt;&lt;span&gt;open source&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, aims to monitor workers’ distance to implement social distancing guidelines. Hooked up to cameras, sensors, and a TV screen, the assistant is meant to give instant visual feedback when workers are too close to each other. Amazon has &lt;/span&gt;&lt;a href=&quot;https://techcrunch.com/2020/06/16/amazon-is-using-ar-to-encourage-employee-social-distancing/&quot;&gt;&lt;span&gt;deployed&lt;/span&gt;&lt;/a&gt;&lt;span&gt; the software, which businesses and individuals can access free of charge, across several of its buildings. Besides the question of just how useful this piece of technology can be in keeping workers safe, it is unclear how the captured data is stored, used, and shared, and what steps Amazon is taking to maintain workers’ privacy. Data about workers’ movement patterns could likely be abused to provide managers with information about which employees associate with each other. &lt;/span&gt;&lt;/p&gt;
          289 &lt;h3&gt;&lt;b&gt;Conclusion&lt;/b&gt;&lt;/h3&gt;
          290 &lt;p&gt;&lt;span&gt;Purveyors of a variety of new and repurposed surveillance technologies seek to help employers mitigate the risks of workplace COVID infections. But many of these technologies pose severe threats to workers’ privacy and other fundamental rights. In particular, a technology that creates graphs of interactions between co-workers could stifle workers’ freedom to associate, even safely, and enable turnkey union-busting. Furthermore, many of these tools are untested and unproven, and may not be as effective as employers hope. While employers must do what they can to keep their workers safe, such efforts should not come at the price of undermining workers’ privacy. &lt;/span&gt;&lt;/p&gt;
          291 
          292 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          293      <pubDate>Fri, 11 Sep 2020 00:15:32 +0000</pubDate>
          294  <guid isPermaLink="false">103715 at https://www.eff.org</guid>
          295  <category domain="https://www.eff.org/type-blog-post/policy-analysis">Policy Analysis</category>
          296  <category domain="https://www.eff.org/issues/privacy">Privacy</category>
          297  <category domain="https://www.eff.org/issues/covid-19">COVID-19 and Digital Rights</category>
          298  <dc:creator>Katitza Rodriguez</dc:creator>
          299  <dc:creator>Svea Windwehr</dc:creator>
          300   </item>
          301   <item>
          302     <title>EFF Tells California Supreme Court Not to Require ExamSoft for Bar Exam </title>
          303     <link>https://www.eff.org/deeplinks/2020/09/eff-tells-california-supreme-court-not-require-examsoft-bar-exam</link>
          304     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;This week, EFF sent a letter (&lt;a href=&quot;https://www.eff.org/document/eff-letter-ca-supreme-court-about-examsoft-2020&quot;&gt;pdf link&lt;/a&gt;) to the Supreme Court of California objecting to the &lt;/span&gt;&lt;a href=&quot;https://www.calbar.ca.gov/Portals/0/documents/admissions/Examinations/October-2020-Bar-Exam-FAQs.pdf&quot;&gt;&lt;span&gt;required use&lt;/span&gt;&lt;/a&gt;&lt;span&gt; of the proctoring tool ExamSoft for the October 2020 California Bar Exam. Test takers should not be forced to give their biometric data to ExamSoft, the letter says, which can use it for marketing purposes, share it with third parties, or hand it over to law enforcement, without the ability to opt out and delete this information. This remote proctoring solution forces Bar applicants to surrender the privacy and security of their personal biometric information, violating the California Consumer Privacy Act. EFF asked the California Bar to devise an alternative option for the &lt;/span&gt;&lt;a href=&quot;https://www.calbar.ca.gov/Admissions/Law-School-Regulation/Exam-Statistics&quot;&gt;&lt;span&gt;five-thousand&lt;/span&gt;&lt;/a&gt;&lt;span&gt; or so expected test takers next month. &lt;/span&gt;&lt;/p&gt;
          305 &lt;p&gt;&lt;span&gt;ExamSoft is a popular &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/08/proctoring-apps-subject-students-unnecessary-surveillance&quot;&gt;&lt;span&gt;proctoring or assessment software product&lt;/span&gt;&lt;/a&gt;&lt;span&gt; that purports to allow remote testing while determining whether a student is cheating. To do so, it uses various &lt;/span&gt;&lt;a href=&quot;https://www.theverge.com/2020/4/29/21232777/examity-remote-test-proctoring-online-class-education&quot;&gt;&lt;span&gt;privacy-invasive technical monitoring techniques&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, such as, comparing test takers’ images using facial recognition, tracking eye movement, recording patterns of keystrokes, and recording video and audio of students’ surroundings as they take the test. The type of data ExamSoft collects includes “facial recognition and biometric data of each individual test taker for an extended period of time, including a retina or iris scan, fingerprint, voiceprint, or scan of hand or face geometry”. Additionally, ExamSoft has access to the device’s webcam, including audio and video access, and screen, for the duration of the exam. &lt;/span&gt;&lt;/p&gt;
          306 &lt;p&gt;&lt;span&gt;ExamSoft’s collection of test takers’ biometric and other personal data implicates the California Consumer Privacy Act. At a minimum, the letter states, the State Bar of California must provide a mechanism for students to opt out of the sale of their data, and to delete it, to comply with this law: &lt;/span&gt;&lt;/p&gt;
          307 &lt;blockquote&gt;&lt;p&gt;&lt;i&gt;&lt;span&gt;The California Bar should clearly inform test takers of their protections under the CCPA. Before test takers are asked to use such an invasive piece of software, the California Bar should confirm that, at an absolute minimum, it has in place a mechanism to allow test takers to access their ExamSoft data, to opt out of the “sale” of their data, and to request its deletion. Students should have all of these rights without facing threat of punishment. It is bad enough that the use of ExamSoft puts the state in the regrettable position of coercing students into compromising their privacy and security in exchange for their sole chance to take the Bar Exam. It should not compound that by denying them their rights under state privacy law.&lt;/span&gt;&lt;/i&gt;&lt;/p&gt;
          308 &lt;/blockquote&gt;
          309 &lt;p&gt;&lt;span&gt;In addition to these privacy invasions, proctoring software brings with it &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/08/proctoring-apps-subject-students-unnecessary-surveillance&quot;&gt;&lt;span&gt;many potential other dangers&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, including threats to security: vast troves of personal data have already leaked from one proctoring company, ProctorU, &lt;/span&gt;&lt;a href=&quot;https://www.bleepingcomputer.com/news/security/proctoru-confirms-data-breach-after-database-leaked-online/&quot;&gt;&lt;span&gt;affecting 440,000 users&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. The ACLU has &lt;/span&gt;&lt;a href=&quot;https://www.aclunc.org/sites/default/files/ACLU_Advocacy_Letter_re_Online_Bar_Exam.pdf&quot;&gt;&lt;span&gt;also expressed concerns&lt;/span&gt;&lt;/a&gt;&lt;span&gt; with the software’s use of facial recognition, which will “exacerbate racial and socioeconomic inequities in the legal profession and beyond.” And lastly, this type of software has been shown to have &lt;/span&gt;&lt;a href=&quot;https://www.tampabay.com/news/florida/2020/08/17/technical-glitches-postpone-florida-bar-exams-set-for-wednesday.&quot;&gt;&lt;span&gt;technical issues&lt;/span&gt;&lt;/a&gt;&lt;span&gt; that could cause students to experience unexpected problems while taking the Bar Exam, and comes with requirements that could harm users who cannot meet them, such as requiring a laptop that is relatively new, and broadband speed that &lt;/span&gt;&lt;a href=&quot;https://www.ppic.org/wp-content/uploads/jtf-californias-digital-divide.pdf.&quot;&gt;&lt;span&gt;many households do not have&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Other states have &lt;/span&gt;&lt;a href=&quot;https://www.abajournal.com/web/article/due-to-technology-concerns-software-provider-pulls-out-of-remotely-proctored-bar-exams&quot;&gt;&lt;span&gt;canceled the use of proctoring software&lt;/span&gt;&lt;/a&gt;&lt;span&gt; for their bar exams due to the inability to ensure a “secure and reliable” experience. California should take this into account when considering its use of proctoring software.&lt;/span&gt;&lt;/p&gt;
          310 &lt;p&gt;&lt;span&gt;The entrance fee for becoming a lawyer in California should not include compromising personal privacy and security. The Bar Exam is already a nerve-wracking, anxiety-inducing test. We ask the Supreme Court of California to take seriously the risks presented by ExamSoft and pursue alternatives that do not put exam takers in jeopardy.&lt;/span&gt;&lt;/p&gt;
          311 
          312 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          313      <pubDate>Thu, 10 Sep 2020 17:07:17 +0000</pubDate>
          314  <guid isPermaLink="false">103709 at https://www.eff.org</guid>
          315  <category domain="https://www.eff.org/taxonomy/term/70">Commentary</category>
          316  <category domain="https://www.eff.org/issues/student-privacy">Student Privacy</category>
          317  <category domain="https://www.eff.org/issues/biometrics">Biometrics</category>
          318  <dc:creator>Jason Kelley</dc:creator>
          319  <dc:creator>Sophia Cope</dc:creator>
          320  <dc:creator>Lindsay Oliver</dc:creator>
          321  <enclosure url="https://www.eff.org/files/banner_library/og-studentprivacygoogle_0.png" alt="" type="image/png" length="23530" />
          322   </item>
          323   <item>
          324     <title>California Still Needs Privacy Protections for COVID Tracking Apps</title>
          325     <link>https://www.eff.org/deeplinks/2020/09/california-still-needs-privacy-protections-covid-tracking-apps</link>
          326     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;Many states have launched their own versions of exposure notification or tracking apps as a &lt;a href=&quot;https://www.eff.org/deeplinks/2020/09/covid-19-tracking-technology-will-not-save-us&quot;&gt;part of their response&lt;/a&gt; to the ongoing COVID-19 pandemic. California may be poised to join them. Yet the Golden State still has not enacted any privacy standards for state COVID tracking apps, or for contracts the state may enter to deploy such programs.&lt;/p&gt;
          327 &lt;p&gt;This week, &lt;a href=&quot;https://twitter.com/GovofCO/status/1303400486523949056?ref_src=twsrc%5Egoogle%7Ctwcamp%5Eserp%7Ctwgr%5Etweet&quot;&gt;Colorado announced&lt;/a&gt; a program using the &lt;a href=&quot;https://www.eff.org/deeplinks/2020/09/exposure-notification-technology-ready-its-closeup&quot;&gt;Exposure Notifications Express&lt;/a&gt; (ESE) system. This system, newly baked into Apple’s iOS operating system, will soon also be an option on Google’s Android operating system. It allows tech users to opt-in to a public health program, which alerts them if they’ve been exposed, without requiring them to download a separate app. It is likely to become the easiest path for most smartphone users to participate in &lt;a href=&quot;https://www.eff.org/deeplinks/2020/09/exposure-notification-technology-ready-its-closeup&quot;&gt;exposure notification systems&lt;/a&gt;.&lt;/p&gt;
          328 &lt;p&gt;While California has not officially announced any such program, there are strong hints that one is in the works. On August 28, three leaders in the California legislature — Assembly Privacy and Consumer Protection Chair Ed Chau, Senate Judiciary Chair Hannah-Beth Jackson, and Assembly Speaker Anthony Rendon—wrote to Governor Gavin Newsom referencing discussions for a pilot program in California that includes a “contact-tracing application.”&lt;/p&gt;
          329 &lt;p&gt;Worryingly, they also articulated concerns about the lack of privacy considerations that have accompanied those plans, saying that “the Administration has not fully considered many important implications of implementing” a statewide app. “We must work together every step of the way to ensure that any action taken by the Administration to deploy a contact-tracing application provide our constituents with the data privacy and security assurances necessary to encourage widespread participation,” &lt;a href=&quot;https://www.eff.org/document/legislature-letter-governor-tact&quot;&gt;the letter said&lt;/a&gt;.&lt;/p&gt;
          330 &lt;p&gt;Privacy protections are necessary to public health programs, particularly when a program needs high levels of participation to be effective. People will not use applications they can’t trust. That’s why EFF and other privacy groups have called on Governor Newsom to place basic privacy guardrails on any contact-tracing program run by or with the state. These include:&lt;/p&gt;
          331 &lt;ul&gt;
          332 &lt;li&gt;A data minimization rule that ensures that the information a public or private entity collects only serves a public health purpose.&lt;/li&gt;
          333 &lt;li&gt;A guarantee that any private entity working on a program does not use the information for any other purpose—including, but not limited, to commercial purposes.&lt;/li&gt;
          334 &lt;li&gt;A prohibition from discriminating against people based on their participation—or nonparticipation—in these programs, to protect those who cannot or do not want to participate in a data collection program, and to avoid programs with compulsory participation.&lt;/li&gt;
          335 &lt;li&gt;A strong requirement to purge data from such programs when it is no longer useful—we are asking for a 30-day retention period. We would not, however, object to a narrowly-crafted exception from this data purge rule for a limited amount of aggregated and de-identified demographic data for the sole purpose of tracking inequities in public health response to the crisis.&lt;/li&gt;
          336 &lt;/ul&gt;
          337 &lt;p&gt;We supported two bills in the 2019-2020 legislation session to protect the privacy of our COVID data. AB 1782 (Chau/Wicks) would have ensured that any exposure notification program in the state included much-needed privacy protections for Californians at work and at home. AB 660 (Levine) would have provided related protections for manual contact tracing programs. Together, these two bills would have ensured COVID tracking programs in the state could not exploit data for other uses, including for marketing purposes, and guaranteed every Californian had the right to sue in case of a privacy violation.&lt;/p&gt;
          338 &lt;p&gt;Unfortunately, both bills recently died in the California Senate Appropriations committee, chaired by Sen. Anthony Portantino. This is a disappointing failure to protect the privacy of Californians and thereby advance public health. But while the legislature stalled efforts to protect our privacy, the need for these protections is only growing.&lt;/p&gt;
          339 &lt;p&gt;The letter from legislators suggests that Google and Apple may be willing to create a pilot program “for the State free of charge.” As the lawmakers wrote: “We caution that while contracting these companies to create the application may not cost the state financially, the Legislators and advocates attending closely to these issues over the years have learned that no such venture is truly free. Often times, products or services offered for ‘free’ are paid for through the surrender of sensitive personal information.”&lt;/p&gt;
          340 &lt;p&gt;Indeed, companies and governments have proven time and again that they cannot be trusted to do the right thing even — sometimes especially — when people are at their most vulnerable. Absent state protections, data collection programs administered by local governments, or by the private sector, face few limits or guarantees that the data will only be used for its intended purposes.&lt;/p&gt;
          341 &lt;p&gt;In addition, employees have few protections from employers who may wish to use information collected as part of pandemic response to track who their employees are talking to or to measure their productivity. And there are no protections to protect Californians—at work or not—from being discriminated against for choosing not to participate in such programs.&lt;/p&gt;
          342 &lt;p&gt;Pinky promises aren’t enough. We need legally binding rules. As the state prepares to launch a program to integrate technology into its pandemic response, it is more important than ever that the California governor do the right thing.&lt;/p&gt;
          343 
          344 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          345      <pubDate>Thu, 10 Sep 2020 00:31:27 +0000</pubDate>
          346  <guid isPermaLink="false">103705 at https://www.eff.org</guid>
          347  <dc:creator>Hayley Tsukayama</dc:creator>
          348  <enclosure url="https://www.eff.org/files/banner_library/california-privacy-1.png" alt="California Privacy" type="image/png" length="17514" />
          349   </item>
          350   <item>
          351     <title>Human Rights and TPMs: Lessons from 22 Years of the U.S. DMCA</title>
          352     <link>https://www.eff.org/deeplinks/2020/09/human-rights-and-tpms-lessons-22-years-us-dmca</link>
          353     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;In 1998, Bill Clinton signed the Digital Millennium Copyright Act (DMCA), a sweeping overhaul of U.S. copyright law notionally designed to update the system for the digital era. Though the DMCA contains many controversial sections, one of the most pernicious and problematic elements of the law is &lt;a href=&quot;https://www.eff.org/tags/dmca-1201&quot;&gt;Section 1201&lt;/a&gt;, the &quot;anti-circumvention&quot; rule which prohibits bypassing, removing, or revealing defects in &quot;technical protection measures&quot; (TPMs) that control not just use but also access to copyrighted works.&lt;/p&gt;
          354 &lt;p&gt;In drafting this provision, Congress ostensibly believed it was preserving fair use and free expression but failed to understand how the new law would interact with technology in the real world and how some courts could interpret the law to drastically expand the power of copyright owners. Appellate courts disagree about the scope of the law, and the uncertainty and the threat of lawsuits have meant that rightsholders have been able to effectively exert control over legitimate activities that have nothing to do with infringement, to the detriment of basic human rights.. Manufacturers who designed their products with TPMs that protected &lt;em&gt;business models&lt;/em&gt;, rather than profits, can claim that using those products in ways that benefited their customers, (rather than their shareholders) is illegal.&lt;/p&gt;
          355 &lt;p&gt;22 years later, TPMs are everywhere, sometimes called &quot;DRM&quot; (&quot;digital rights management&quot;). TPMs control who can fix cars and tractors, who can audit the security of medical implants, who can refill a printer cartridge and whether you can store a cable broadcast and what you can do with it.&lt;/p&gt;
          356 &lt;p&gt;Last month, &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/legal-deep-dive-mexicos-disastrous-new-copyright-law&quot;&gt;the Mexican Congress passed amendments to the Federal Copyright Law and the Federal Criminal Code&lt;/a&gt;, notionally to comply with the country&#039;s treaty obligations under Donald Trump&#039;s USMCA, the successor to NAFTA. This law included many provisions that interfered with human rights, so much so that the Mexican National Commission for Human Rights &lt;a href=&quot;https://www.eff.org/deeplinks/2020/08/road-victory-human-rights-mexico&quot;&gt;has filed a constitutional challenge before the Supreme Court&lt;/a&gt; seeking to annul these amendments.&lt;/p&gt;
          357 &lt;p&gt;Among the gravest of the defects in the new amendments to the Mexican copyright law and the Federal Criminal Code are the rules regarding TPMs, which replicate the defects in DMCA 1201. Notably, the new law does not address the flawed language of the DMCA that has allowed rightsholders to block legitimate and noninfringing uses of copyrighted works that depend on circumvention and creates harsh and disproportionate criminal penalties that creates unintended consequences for privacy and freedom of expression . Such criminal provisions are so broad and vague that it can be applied to any person, even the owner of the device, even if that person hasn’t committed any malicious intent to commit a wrongful act that will result in harm to another. To make things worse, the Mexican law does not provide even the inadequate protections the US version offers, such as an explicit, regular &lt;a href=&quot;https://www.copyright.gov/1201/&quot;&gt;regulatory proceeding&lt;/a&gt; that creates exemptions for areas where the law is provably creating harms.&lt;/p&gt;
          358 &lt;p&gt;As with DMCA 1201, the new amendments to the Mexican copyright law contains language that superficially appears to address these concerns; however, as with DMCA 1201, the Mexican law&#039;s safeguard provisions are &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/legal-deep-dive-mexicos-disastrous-new-copyright-law&quot;&gt;entirely cosmetic&lt;/a&gt;, so burdened with narrow definitions and onerous conditions that they are unusable. That is why, in 22 years of DMCA 1201, no one has ever successfully invoked the exemptions written into the statute.&lt;/p&gt;
          359 &lt;p&gt;EFF has had 22 years of experience with the fallout from DMCA 1201. In this article, we offer our hard-won expertise to our colleagues in Mexican civil society, industry, lawmaking and to the Mexican public.&lt;/p&gt;
          360 &lt;p&gt;Below, we have set out examples of how DMCA 1201 -- and its Mexican equivalent -- is incompatible with human rights, including free expression, self-determination, the rights of people with disabilities, cybersecurity, education, and archiving; as well as the law&#039;s consequences for Mexico&#039;s national resiliency and economic competitiveness and food- and health-security.&lt;/p&gt;
          361 
          362 &lt;p&gt;&lt;a name=&quot;free-expression&quot; id=&quot;free-expression&quot;&gt;&lt;/a&gt;&lt;/p&gt;
          363 &lt;a href=&quot;#free-expression&quot;&gt;Free Expression&lt;/a&gt;
          364 &lt;p&gt;Copyright and free expression are in obvious tension with one another: the former grants creators exclusive rights to reproduce and build upon expressive materials; the latter demands the least-possible restrictions on who can express themselves and how.&lt;/p&gt;
          365 &lt;p&gt;Balancing these two priorities is a delicate act, and while different countries manage their limitations and exceptions to copyright differently -- fair use, fair dealing, derecho de autor, and more -- these systems typically require a subjective, qualitative judgment in order to evaluate whether a use falls into one of the exempted categories: for example, the widespread exemptions for parody or commentary, or rules that give broad latitude to uses that are &quot;transformative&quot; or &quot;critical.&quot; These are rules that are designed to be interpreted by humans -- ultimately by judges.&lt;/p&gt;
          366 &lt;p&gt;TPM rules that have no nexus with copyright infringement vaporize the vital qualitative considerations in copyright&#039;s free expression exemptions, leaving behind a quantitative residue that is easy for computers to act upon, but which does not correspond closely to the policy objectives of limitations in copyright.&lt;/p&gt;
          367 &lt;p&gt;For example, a computer can tell if a video includes more than 25 frames of another video, or if the other works included in its composition do not exceed 10 percent of its total running time. But the computer cannot tell if the material that has been incorporated is there for parody, or commentary, or education -- or if the video-editor absentmindedly dragged a video-clip from another project into the file before publishing it.&lt;/p&gt;
          368 &lt;p&gt;And in truth, when TPMs collide with copyright exemptions, they are rarely even this nuanced.&lt;/p&gt;
          369 &lt;p&gt;Take the TPMs that prevent recording or duplication of videos, beginning with CSS, the system used in the first generation of DVD players, and continuing through the suite of video TPMs, including AACS (Blu-Ray) and HDCP (display devices). These devices can&#039;t tell if you are making a recording in order to produce a critical or parodical video commentary. In 2018, the US Copyright Office recognized that these TPMs interfere with the legitimate free expression rights of the public &lt;a href=&quot;https://www.eff.org/document/dmca-1201-new-petition-re-video&quot;&gt;and granted an exemption&lt;/a&gt; to DMCA 1201 permitting the public to bypass these TPMs in order to make otherwise lawful recordings.The Mexican version of the DMCA does not include a formal procedure for granting comparable exemptions.&lt;/p&gt;
          370 &lt;p&gt;Other times, TPMs collide with free expression by allowing third parties to interpose themselves between rightsholders and their audiences, preventing the former from selling their expressive works to the latter.&lt;/p&gt;
          371 &lt;p&gt;The most prominent example of this interference is to be found in Apple&#039;s App Store, the official monopoly retailer for apps that can run on Apple&#039;s iOS devices, such as iPhones, iPads, Apple Watches, and iPods. Apple&#039;s devices use TPMs that prevent owners of these devices from choosing to acquire software from rivals of the App Store. As a result, Apple&#039;s editorial choices about which apps it includes in the App Store have the force of law. For an Apple customer to acquire an app from someone other than Apple, they must bypass the TPM on their device. Though we have won the right for customers to “jailbreak” their devices, anyone who sells them a tool to effect this ommits a felony under DMCA 1201 and risks both a five-year prison sentence and a $500,000 fine (for a first offense).&lt;/p&gt;
          372 &lt;p&gt;While &lt;a href=&quot;https://slate.com/technology/2020/08/epic-fortnite-apple-app-store-lawsuit-dmca.html&quot;&gt;the recent dispute with Epic Games&lt;/a&gt; has highlighted the economic dimension of this system (Epic objects to paying a 30 percent commission to Apple for transactions related to its game Fortnite), there are many historic examples of pure content-based restrictions on Apple&#039;s part:&lt;/p&gt;
          373 &lt;ul&gt;
          374 &lt;li&gt;&lt;a href=&quot;https://www.telegraph.co.uk/technology/apple/5982243/Apple-bans-dictionary-from-App-Store-over-swear-words.html&quot;&gt;Apple rejected a dictionary&lt;/a&gt; because it contained obscene words.&lt;/li&gt;
          375 &lt;li&gt;&lt;a href=&quot;https://www.wired.com/2012/08/drone-app/&quot;&gt;Apple rejected an app that tracked U.S. drone strikes&lt;/a&gt; and their civilian casualties.&lt;/li&gt;
          376 &lt;li&gt;&lt;a href=&quot;https://appleinsider.com/articles/12/02/29/apple_denies_sale_of_ebook_containing_links_to_amazon&quot;&gt;Apple rejected an ebook&lt;/a&gt; because it contained links to Amazon.&lt;/li&gt;
          377 &lt;li&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2014/12/sorry-iphone-users-apples-dev-agreement-means-no-eff-mobile-app-iphone&quot;&gt;Apple would not allow our own action-center app&lt;/a&gt; unless we signed a confidentiality agreement about the terms of our arrangement with Apple.&lt;/li&gt;
          378 &lt;li&gt;&lt;a href=&quot;https://www.scmp.com/tech/apps-social/article/3031502/apple-reviews-rejected-hong-kong-app-again-amid-controversy-over&quot;&gt;Apple rejected an app that pro-democracy protesters in Hong Kong&lt;/a&gt; used to organize demonstrations.&lt;/li&gt;
          379 &lt;/ul&gt;
          380 &lt;p&gt;In these cases, Apple&#039;s TPM interferes with speech in ways that are far more grave than merely blocking recording to advantage rightsholders. Rather, Apple is using TPMs backed by DMCA 1201 to interfere with rightsholders as well. Thanks to DMCA 1201, the creator of an app and a person who wants to use that app on a device that they own cannot transact without Apple&#039;s approval.&lt;/p&gt;
          381 &lt;p&gt;If Apple withholds that approval, the owner of the device and the creator of the copyrighted work are not allowed to consummate their arrangement, unless they bypass a TPM. Recall that commercial trafficking in TPM-circumvention tools is a serious crime under DMCA 1201, carrying a penalty of a five year prison sentence and a $500,000 fine for a first criminal offense, even if those tools are used to allow rightsholders to share works with their audiences.&lt;/p&gt;
          382 &lt;p&gt;In the years since Apple perfected the App Store model, many manufacturers have replicated it, for categories of devices as diverse as games consoles, cars and tractors, thermostats and toys. In each of these domains -- as with Apple&#039;s App Store -- DMCA 1201 interferes with free expression in arbitrary and anticompetitive ways.&lt;/p&gt;
          383 
          384 
          385 &lt;p&gt;&lt;a href=&quot;self-determination&quot;&gt;&lt;/a&gt;&lt;/p&gt;
          386 &lt;a href=&quot;#self-determination&quot;&gt;Self Determination&lt;/a&gt;
          387 &lt;p&gt;What is a &quot;family?&quot;&lt;/p&gt;
          388 &lt;p&gt;Human social arrangements don&#039;t map well to rigid categories. Digital systems can take account of the indeterminacy of these social connections by allowing their users to articulate the ambiguous and complex nature of their lives within a database. For example, a system could allow users to enter several names of arbitrary length to accommodate the common experience of being called different things by different people, or it could allow them to define their own familial relationships, declaring the people they live with as siblings to be their &quot;brothers&quot; or &quot;sisters&quot; -- or declaring an estranged parent to be a stranger, or a re-married parent&#039;s spouse to be a &quot;mother.&quot;&lt;/p&gt;
          389 &lt;p&gt;But when TPMs enter the picture, these necessary and beneficial social complexities are collapsed down into a set of binary conditions, fenced in by the biases and experiences of their designers. These systems are suspicious of their users, designed to prevent &quot;cheating,&quot; and they treat attempts to straddle their rigid categorical lines as evidence of dishonesty -- not as evidence that the system is too narrow to accommodate its users&#039; lived experience.&lt;/p&gt;
          390 &lt;p&gt;One such example is &lt;a href=&quot;https://www.etsi.org/deliver/etsi_tr/102800_102899/10282512/01.01.01_60/tr_10282512v010101p.pdf&quot;&gt;CPCM, the &quot;Content Protection and Copy Management&lt;/a&gt; component of DVB, a standard for digital television broadcasts used all over the world.&lt;/p&gt;
          391 &lt;p&gt;CPCM relies on the concept of an &quot;authorized domain&quot; that serves as a proxy for a single family. Devices designated as belonging to an &quot;authorized domain&quot; can share video recordings freely with one another, but may not share videos with people from outside the domain -- that is, with people who are not part of their family.&lt;/p&gt;
          392 &lt;p&gt;The committee that designed the authorized domain was composed almost exclusively of European and US technology, broadcast, and media executives, and they took pains to design a system that was flexible enough to accommodate their lived experience.&lt;/p&gt;
          393 &lt;p&gt;If you have a private boat, or a luxury car with its own internal entertainment system, or a summer house in another country, the Authorized Domain is smart enough to understand that all these are part of a single family and will permit content to move seamlessly between them.&lt;/p&gt;
          394 &lt;p&gt;But the Authorized Domain is far less forgiving to families that have members who live abroad as migrant workers, or who are part of the informal economy in another state or country, or nomads who travel through the year with a harvest. These &quot;families&quot; are not recognized as such by DVB-CPCM, even though there are far more families in their situation than there are families with summer homes in the Riviera.&lt;/p&gt;
          395 &lt;p&gt;All of this would add up to little more than a bad technology design, except for DMCA 1201 and other anti-circumvention laws.&lt;/p&gt;
          396 &lt;p&gt;Because of these laws -- including Mexico&#039;s new copyright law -- defeating CPCM in order to allow a family member to share content with you is itself a potential offense, and selling a tool to enable this is a potential criminal offense, carrying a five-year sentence and a $500,000 fine for a first offense.&lt;/p&gt;
          397 &lt;p&gt;Mexico&#039;s familial relations should be defined by Mexican lawmakers and Mexican courts and the Mexican people -- not by wealthy executives from the global north meeting in board-rooms half a world away. &lt;a name=&quot;disability&quot; id=&quot;disability&quot;&gt;&lt;/a&gt;&lt;/p&gt;
          398 &lt;a href=&quot;#disability&quot;&gt;The Rights of People With Disabilities&lt;/a&gt;
          399 &lt;p&gt;Though disabilities are lumped into broad categories -- &quot;motor disabilities,&quot; &quot;blindness,&quot; &quot;deafness,&quot; and so on -- the capabilities and challenges of each person with a disability are as unique as the capabilities and challenges faced by each able-bodied person.&lt;/p&gt;
          400 &lt;p&gt;That is why the core of accessibility isn&#039;t one-size-fits-all &quot;accommodations&quot; for people with disabilities; rather, it is &lt;a href=&quot;http://universaldesign.ie/What-is-Universal-Design/&quot;&gt;&quot;universal design&quot;&lt;/a&gt; is &quot;design of systems so that they can be accessed, understood and used to the greatest extent possible by all people regardless of their age, size, ability or disability.&quot;&lt;/p&gt;
          401 &lt;p&gt;The more a system can be altered by its user, the more accessible it is. Designers can and should build in controls and adaptations, from closed captions to the ability to magnify text or increase its contrast, but just as important is to leave the system open-ended, so that people whose needs were not anticipated during the design phase can suit them to their needs, or recruit others to do so for them.&lt;/p&gt;
          402 &lt;p&gt;This is incompatible with TPMs. TPMs are designed to &lt;em&gt;prevent&lt;/em&gt; their users from modifying them. After all, if users could modify TPMs, they could subvert their controls.&lt;/p&gt;
          403 &lt;p&gt;Accessibility is important for people with disabilities, but it is also a great boon to able-bodied people: first, because many of us are merely &quot;temporarily able-bodied&quot; and will have to contend with some disability during our lives; and second, because flexible systems can accommodate use-cases that designers have not anticipated that able-bodied people also value: from the TV set with captions turned on in a noisy bar (or for language-learners) to the screen magnifiers used by people who have mislaid their glasses.&lt;/p&gt;
          404 &lt;p&gt;Like able-bodied people, many people with disabilities are able to effect modifications and improvements in their own tools. However, most people -- whether they are able-bodied and people with disabilities -- rely on third parties to modify the systems they rely on because they lack the skill or time to make these modifications themselves.&lt;/p&gt;
          405 &lt;p&gt;That is why DMCA 1201&#039;s prohibition on &quot;trafficking in circumvention devices&quot; is so punitive: it not only deprives programmers of the right to improve their tools, but it also deprives the rest of us of the right to benefit from those programmers&#039; creations, and programmers who dare defy this stricture face lengthy prison sentences and giant fines if they are prosecuted.&lt;/p&gt;
          406 &lt;p&gt;Recent examples of TPMs interfering with disabilities reveal how confining DMCA 1201 is for people with disabilities.&lt;/p&gt;
          407 &lt;p&gt;In 2017, the World Wide Web Consortium (W3C) &lt;a href=&quot;https://www.eff.org/deeplinks/2017/07/amid-unprecedented-controversy-w3c-greenlights-drm-web&quot;&gt;approved a controversial TPM for videos on the Web&lt;/a&gt; called Encrypted Media Extensions (EME). EME makes some affordances for people with disabilities, &lt;a href=&quot;https://github.com/w3c/encrypted-media/issues/376&quot;&gt;but it lacks other important features&lt;/a&gt;. For example, people with photosensitive epilepsy cannot use automated tools to identify and skip past strobing effects in videos that could trigger dangerous seizures, while color-blind people can&#039;t alter the color-palette of the videos to correct for their deficit.&lt;/p&gt;
          408 &lt;p&gt;A more recent example comes from the med-tech giant Abbott Labs, which used DMCA 1201 to &lt;a href=&quot;https://www.diabettech.com/wearenotwaiting/patching-librelink-for-libre2-clearing-the-fud/&quot;&gt;suppress a tool that allowed people with diabetes to link their glucose monitors&lt;/a&gt; to their insulin pumps, in order to automatically calculate and administer doses of insulin in an &quot;artificial pancreas.&quot;&lt;/p&gt;
          409 &lt;p&gt;Note that there is no copyright infringement in any of these examples: monitoring your blood sugar, skipping past seizure-inducing video effects, or changing colors to a range you can perceive do not violate anyone&#039;s rights under US copyright law. These are merely activities that are dispreferred by manufacturers.&lt;/p&gt;
          410 &lt;p&gt;Normally, a manufacturer&#039;s preference is subsidiary to the interests of the owner of a product, but not in this case. Once a product is designed so that you must bypass a TPM to use it in ways the manufacturer doesn&#039;t like, DMCA 1201 gives the manufacturer&#039;s preferences the force of law,&lt;/p&gt;
          411 &lt;p&gt;&lt;a name=&quot;archiving&quot; id=&quot;archiving&quot;&gt;&lt;/a&gt;&lt;/p&gt;
          412 &lt;a href=&quot;#archiving&quot;&gt;Archiving&lt;/a&gt;
          413 &lt;p&gt;In 1991, the science fiction writer Bruce Sterling &lt;a href=&quot;https://smecers2.appspot.com/note/Literatura/STERLINGB/story.html&quot;&gt;gave a keynote address&lt;/a&gt; to the Game Developer&#039;s Conference in which he described the assembled game creators as practitioners without a history, whose work crumbled under their feet as fast as they could create it: &quot;Every time a [game] platform vanishes it&#039;s like a little cultural apocalypse. And I can imagine a time when all the current platforms might vanish, and then what the hell becomes of your entire mode of expression?&quot;&lt;/p&gt;
          414 &lt;p&gt;Sterling contrasted the creative context of software developers with authors: authors straddle a vast midden of historical material that they -- and everyone else -- can access. But in 1991, as computers and consoles were appearing and disappearing at bewildering speed, the software author had no history to refer to: the works of their forebears were lost to the ages, no longer accessible thanks to the disappearance of the hardware needed to run them.&lt;/p&gt;
          415 &lt;p&gt;Today, Sterling&#039;s characterization rings hollow. Software authors, particularly games developers, have access to the entire corpus of their industry, playable on modern computers, thanks to the rise and rise of &quot;emulators&quot; -- programs that simulate primitive, obsolete hardware on modern equipment that is orders of magnitude more powerful.&lt;/p&gt;
          416 &lt;p&gt;However, preserving the history of an otherwise ephemeral medium was not for the faint of heart. &lt;a href=&quot;https://drive.google.com/file/d/0B9vexSPkhkh-UWVrREI4SXB4TGc/view&quot;&gt;From the earliest days of commercial software&lt;/a&gt;, companies have deployed TPMs to prevent their customers from duplicating their products or running them without authorization. Preserving the history of software is impossible without bypassing TPMs, and bypassing TPMs is a potential felony that can send you to prison for five years and/or cost you half a million dollars if you supply a tool to do so.&lt;/p&gt;
          417 &lt;p&gt;That is why the US Copyright Office has &lt;a href=&quot;https://archive.org/about/dmca.php&quot;&gt;repeatedly&lt;/a&gt; granted &lt;a href=&quot;https://blog.archive.org/2006/11/29/internet-archive-helps-secure-exemption-to-the-digital-millennium-copyright-act/&quot;&gt;exemptions&lt;/a&gt; to DMCA 1201, permitting archivists in the United States to bypass software TPMs for preservation purposes.&lt;/p&gt;
          418 &lt;p&gt;Of course, it&#039;s not merely software that is routinely restricted with TPMs, frustrating the efforts of archivists: from music to movies, books to sound recordings, TPMs are routine. Needless to say, these TPMs interfere with routine, vital archiving activities just as much as they interfere with the archiving and preservation of software.&lt;/p&gt;
          419 &lt;p&gt;&lt;a name=&quot;education&quot; id=&quot;education&quot;&gt;&lt;/a&gt;&lt;/p&gt;
          420 &lt;a href=&quot;#education&quot;&gt;Education&lt;/a&gt;
          421 &lt;p&gt;Copyright systems around the world create exemptions for educational activities; U.S. copyright law &lt;a href=&quot;https://www.copyright.gov/fair-use/more-info.html&quot;&gt;specifically mentions education&lt;/a&gt; in the criteria for exempted use.&lt;/p&gt;
          422 &lt;p&gt;But educators frequently run up against the blunt, indiscriminate restrictions imposed by TPMs, whose code cannot distinguish between someone engaged in educational activities and someone engaged in noneducational activities.&lt;/p&gt;
          423 &lt;p&gt;Educators&#039; conflicts with TPMs are many and varied: a teacher may build a lesson plan around an online video but be unable to act on it if the video is removed; in the absence of a TPM, the teacher could make a local copy of the video as a fallback.&lt;/p&gt;
          424 &lt;p&gt;For a decade, the U.S. Copyright Office has &lt;a href=&quot;https://cccc.ncte.org/cccc/committees/ip/ipreports/partone&quot;&gt;affirmed the need for educators to bypass TPMs in order to engage in normal pedagogical activities&lt;/a&gt;, most notably the need for film professors to bypass TPMs in order to teach their students and so that their students can analyze and edit commercial films as part of their studies.&lt;/p&gt;
          425 &lt;p&gt;&lt;a name=&quot;national-resiliency&quot; id=&quot;national-resiliency&quot;&gt;&lt;/a&gt;&lt;/p&gt;
          426 &lt;a href=&quot;#national-resiliency&quot;&gt;National Resiliency&lt;/a&gt;
          427 &lt;p&gt;Thus far, this article has focused on the TPMs&#039; impact on individual human rights, but human rights are dependent on the health and resiliency of the national territory in which they are exercised. Nutrition, health, and security are human rights just as surely as free speech, privacy and accessibility.&lt;/p&gt;
          428 &lt;p&gt;The pandemic has revealed the brittleness and transience of seemingly robust supply chains and firms. Access to replacement parts and skilled technicians has been disrupted and firms have failed, taking down their servers and leaving digital tools in unusable or partially unusable states.&lt;/p&gt;
          429 &lt;p&gt;But TPMs don&#039;t understand pandemics or other emergencies: they enforce restrictions irrespective of the circumstances on the ground. And where laws like DMCA 1201 prevent the development of tools and knowledge for bypassing TPMs, these indiscriminate restrictions take on the force of law and acquire a terrible durability, as few firms or even individuals are willing to risk prison and fines to supply the tools to make repairs to devices that are locked with TPMs.&lt;/p&gt;
          430 &lt;p&gt;Nowhere is this more visible than in agriculture, where the markets for key inputs like heavy machinery, seeds and fertilizer have grown dangerously concentrated, depriving farmers of meaningful choice from competitors with distinctive offers.&lt;/p&gt;
          431 &lt;p&gt;Farmers work under severe constraints: they work in rural, inaccessible territories, far from authorized service depots, and the imperatives of the living organisms they cultivate cannot be argued with. When your crop is ripe, it must be harvested -- and that goes double if there&#039;s a storm on the horizon.&lt;/p&gt;
          432 &lt;p&gt;That&#039;s why TPMs in tractors constitute a severe threat to national resiliency, threatening the food supply itself. Ag-tech giant John Deere &lt;a href=&quot;https://www.bloomberg.com/news/features/2020-03-05/farmers-fight-john-deere-over-who-gets-to-fix-an-800-000-tractor&quot;&gt;has repeatedly asserted that farmers may not effect their own tractor repairs&lt;/a&gt;, insisting that these repairs are illegal unless they are finalized by an authorized technician who can take days to arrive (even when there isn&#039;t a pandemic), and who charge hundreds of dollars to inspect the farmer&#039;s own repairs and type an unlock code into the tractor&#039;s keyboard.&lt;/p&gt;
          433 &lt;p&gt;John Deere&#039;s position is that farmers are not qualified and should not be permitted to repair their own property. However, farmers have been fixing their own equipment for as long as agriculture has existed -- every farm has a workshop and sometimes even a forge. Indeed, John Deere&#039;s current designs are &lt;a href=&quot;https://securityledger.com/2019/03/opinion-my-grandfathers-john-deere-would-support-our-right-to-repair/&quot;&gt;descended from modifications that farmers themselves made&lt;/a&gt; to earlier models: Deere used to dispatch field engineers to visit farms and copy farmers&#039; innovations for future models.&lt;/p&gt;
          434 &lt;p&gt;This points to another key feature for national resiliency: adaptation. Just as every person has unique needs that cannot be fully predicted and accounted for by product designers, so too does every agricultural context. Every plot of land has its own biodynamics, from soil composition to climate to labor conditions, and farmers have always adapted their tools to suit their needs. Multinational ag-tech companies can profitably target the conditions of the wealthiest farmers, but if you fall too far outside the median use-case, the parameters of your tractor are unlikely to fully suit your needs. That is why farmers are so accustomed to adapting their equipment.&lt;/p&gt;
          435 &lt;p&gt;To be clear, John Deere&#039;s restrictions do not prevent farmers from modifying their tractors -- they merely put those farmers in legal peril. Instead, farmers have turned to &lt;a href=&quot;https://www.wideopencountry.com/john-deere-tractor-hack/&quot;&gt;black market Ukrainian replacement software&lt;/a&gt; for their tractors; no one knows who made this software, it comes with no guarantees, and if it contained malicious or defective code, there would be no one to sue.&lt;/p&gt;
          436 &lt;p&gt;And John Deere&#039;s abuse of TPMs doesn&#039;t stop at repairs. Tractors contain sophisticated sensors that can map out soil conditions to a high degree of accuracy, measuring humidity, density and other factors and plotting them on a centimeter-accurate grid. This data is automatically generated by farmers driving tractors around their own fields, but the data does not go to the farmer. Rather, &lt;a href=&quot;https://www.motherjones.com/environment/2016/11/monsanto-farming-precision-agriculture/&quot;&gt;John Deere harvests the data that farmers generate while harvesting their crops&lt;/a&gt; and builds up detailed pictures of regional soil conditions that the company sells as market intelligence to the financial markets for bets in crop futures.&lt;/p&gt;
          437 &lt;p&gt;That data is useful to the farmers who generated it: accurate soil data is needed for &quot;precision agriculture,&quot; which improves crop yields by matching planting, fertilizing and watering to soil conditions. Farmers &lt;em&gt;can&lt;/em&gt; access a small slice of that data, but only through an app that comes bundled with seed from Bayer-Monsanto. Competing seed companies, including domestic seed providers, cannot make comparable offers.&lt;/p&gt;
          438 &lt;p&gt;Again, this is bad enough under normal conditions, but when supply chains fail, the TPMs that enforce these restrictions prevent local suppliers from filling in the gaps.&lt;/p&gt;
          439 &lt;p&gt;&lt;a name=&quot;r2r&quot; id=&quot;r2r&quot;&gt;&lt;/a&gt;&lt;/p&gt;
          440 &lt;a href=&quot;#r2r&quot;&gt;Right to Repair&lt;/a&gt;
          441 &lt;p&gt;TPMs don&#039;t just interfere with ag-tech repairs: dominant firms in every sector have come to realize that repairs are a doubly lucrative nexus of control. First, companies that control repairs can extract money from their customers by charging high prices to fix their property and by forcing customers to use high-priced manufacturer-approved replacement parts in those repairs; and second, companies can unilaterally declare some consumer equipment to be beyond repair and demand that they pay to replace it.&lt;/p&gt;
          442 &lt;p&gt;Apple spent lavishly in 2018 on a campaign that stalled 20 state-level Right to Repair bills in the U.S.A., and, in his first shareholder address of 2019, Apple CEO Tim Cook &lt;a href=&quot;https://www.vice.com/en_us/article/zmd9a5/tim-cook-to-investors-people-bought-fewer-new-iphones-because-they-repaired-their-old-ones&quot;&gt;warned that a major risk to Apple&#039;s profitability&lt;/a&gt; came from consumers who chose to repair, rather than replace, their old phones, tablets and laptops.&lt;/p&gt;
          443 &lt;p&gt;The Right to Repair is key to economic self-determination at any time, but in times of global or local crisis, when supply chains shatter, repair becomes a necessity. Alas, the sectors most committed to thwarting independent repair are also sectors whose products are most critical to weathering crises.&lt;/p&gt;
          444 &lt;p&gt;Take the automotive sector: manufacturers in this increasingly concentrated sector have used TPMs to prevent independent repair, from scrambling the diagnostic codes used on cars&#039; internal communications networks to adding &quot;security chips&quot; to engine parts that prevent technicians from using functionally equivalent replacement parts from competing manufacturers.&lt;/p&gt;
          445 &lt;p&gt;The issue has simmered for a long time: in 2012, voters in the Commonwealth of Massachusetts &lt;a href=&quot;https://web.archive.org/web/20120912201016/https://www.sec.state.ma.us/ele/ele12/ballot_questions_12/quest_1.htm&quot;&gt;overwhelmingly backed a ballot initiative&lt;/a&gt; that safeguarded the rights of drivers to choose their own mechanics, prompting the legislature to enact a right-to-repair law. However, manufacturers responded to this legal constraint by deploying TPMs that allow them to comply with the letter of the 2012 law while still preventing independent repair. The situation is so dire that Massachusetts voters have &lt;a href=&quot;https://ballotpedia.org/Massachusetts_Question_1,_%22Right_to_Repair_Law%22_Vehicle_Data_Access_Requirement_Initiative_(2020)&quot;&gt;put &lt;em&gt;another&lt;/em&gt; ballot initiative&lt;/a&gt; on this year&#039;s ballot, which would force automotive companies to disable TPMs in order to enable independent repair.&lt;/p&gt;
          446 &lt;p&gt;It&#039;s bad enough to lose your car while a pandemic has shut down public transit, but it&#039;s not just drivers who need the Right to Repair: it&#039;s also hospitals.&lt;/p&gt;
          447 &lt;p&gt;Medtronic is the world&#039;s largest manufacturer of ventilators. For 20 years, it has manufactured the workhorse Puritan Bennett 840 ventilator, but recently the company added a TPM to its ventilator design. The TPM prevents technicians from repairing a ventilator with a broken screen by swapping in a screen from another broken ventilator; this kind of parts-reuse is common, and authorized Medtronic technicians can refurbish a broken ventilator this way because they have the code to unlock the ventilator.&lt;/p&gt;
          448 &lt;p&gt;There is a thriving secondary market for broken ventilators, but refurbishers who need to transplant a monitor from one ventilator to another must bypass Medtronic&#039;s TPM. To do this, they rely on a single Polish technician &lt;a href=&quot;https://www.vice.com/en_us/article/3azv9b/why-repair-techs-are-hacking-ventilators-with-diy-dongles-from-poland&quot;&gt;who manufacturers a circumvention device&lt;/a&gt; and ships it to medical technicians around the world to help them with their repairs.&lt;/p&gt;
          449 &lt;p&gt;Medtronic strenuously objects to this practice and warns technicians that unauthorized repairs could expose patients to risk -- we assume that the patients whose lives were saved by refurbished ventilators are unimpressed by this argument. In a cruel twist of irony, the anti-repair Medtronic was founded in 1949 as a &lt;a href=&quot;https://web.archive.org/web/20130623123108/http://www.medtronic.com/about-us/company-profile/medtronic-history/index.htm&quot;&gt;medical equipment repair business&lt;/a&gt; that effected unauthorized repairs.&lt;/p&gt;
          450 &lt;p&gt;&lt;a name=&quot;cybersecurity&quot; id=&quot;cybersecurity&quot;&gt;&lt;/a&gt;&lt;/p&gt;
          451 &lt;a href=&quot;#cybersecurity&quot;&gt;Cybersecurity&lt;/a&gt;
          452 &lt;p&gt;In the security field, it&#039;s a truism that &quot;there is no security in obscurity&quot; -- or, as cryptographer Bruce Schneier puts it, &quot;anyone can design a system that they can&#039;t think of a way around. That doesn&#039;t mean it&#039;s secure, it just means it&#039;s secure against people stupider than &lt;em&gt;you&lt;/em&gt;.&quot;&lt;/p&gt;
          453 &lt;p&gt;Another truism in security is that &quot;security is a process, not a product.&quot; You can never know if a system is secure -- all you can know is whether any defects have been discovered in it. &lt;a href=&quot;https://heartbleed.com/&quot;&gt;Grave defects have been discovered&lt;/a&gt; even very mature, widely used systems that have been in use for decades.&lt;/p&gt;
          454 &lt;p&gt;The corollary of these two rules is that security requires that systems be open to auditing by as many third parties as possible, because the people who designed those systems are blind to their own mistakes, and because each auditor brings their own blind spots to the exercise.&lt;/p&gt;
          455 &lt;p&gt;But when a system has TPMs, they often interfere with security auditing, and, more importantly, security disclosures. TPMs are widely used in embedded systems to prevent competitors from creating interoperable products -- think of inkjet printers using TPMs to detect and reject third-party ink cartridges -- and when security researchers bypass these to investigate products, their reports can run afoul of DMCA 1201. Revealing a defect in a TPM, after all, can help attackers disable that TPM, and thus constitutes &quot;circumvention&quot; information. Recall that supplying “circumvention devices” to the public is a criminal offense under DMCA 1201.&lt;/p&gt;
          456 &lt;p&gt;This problem is so pronounced that in 2018, the US Copyright Office &lt;a href=&quot;https://tlpc.colorado.edu/section-1201-security-research-exemption/&quot;&gt;granted an exemption to DMCA 1201&lt;/a&gt; for security researchers.&lt;/p&gt;
          457 &lt;p&gt;However, that exemption is not broad enough to encompass all security research. A coalition of security researchers is returning to the Copyright Office this rulemaking to explain again why regulators have been wrong to impose restrictions on legitimate research.&lt;/p&gt;
          458 &lt;p&gt;&lt;a name=&quot;competition&quot; id=&quot;competition&quot;&gt;&lt;/a&gt;&lt;/p&gt;
          459 &lt;a href=&quot;#competition&quot;&gt;Competition&lt;/a&gt;
          460 &lt;p&gt;Firms use TPMs in three socially harmful ways:&lt;/p&gt;
          461 
          462 &lt;ol&gt;
          463 &lt;li&gt;Controlling customers: From limiting repairs to forcing the purchase of expensive spares and consumables to arbitrarily blocking apps, firms can use TPMs to compel their customers to behave in ways that put corporate interests above the interests of their customers;&lt;/li&gt;
          464 &lt;li&gt;Controlling critics: DMCA 1201 means that when a security researcher discovers a defect in a product, the manufacturer can exercise a veto over the disclosure of the defect by threatening legal action;&lt;/li&gt;
          465 &lt;li&gt;Controlling competitors: DMCA 1201 allows firms to unilaterally decide whether a competitor&#039;s parts, apps, features and services are available to its customers.&lt;/li&gt;
          466 &lt;/ol&gt;
          467 &lt;p&gt;This concluding section delves into three key examples of TPMs&#039; interference with competitive markets.&lt;/p&gt;
          468 
          469 &lt;h3&gt;App Stores&lt;/h3&gt;
          470 &lt;p&gt;In principle, there is nothing wrong with a manufacturer &quot;curating&quot; a collection of software for its products that are tested and certified to be of high quality. However, when devices are designed so that using a rival&#039;s app store requires bypassing a TPM, manufacturers can exercise a curator&#039;s veto, blocking rival apps on the basis that they compete with the manufacturer&#039;s own services.&lt;/p&gt;
          471 &lt;p&gt;The most familiar example of this is Apple&#039;s repeated decision to block rivals on the grounds that they offer alternative payment mechanisms that bypass Apple&#039;s own payment system and thus evade paying a commission to Apple. Recent high-profile examples include &lt;a href=&quot;https://www.theverge.com/2020/6/18/21296180/apple-hey-email-app-basecamp-rejection-response-controversy-antitrust-regulation&quot;&gt;the HEY!&lt;/a&gt; email app, and the bestselling &lt;a href=&quot;https://slate.com/technology/2020/08/epic-fortnite-apple-app-store-lawsuit-dmca.html&quot;&gt;Fortnite app&lt;/a&gt;.&lt;/p&gt;
          472 
          473 &lt;h3&gt;Streaming media&lt;/h3&gt;
          474 &lt;p&gt;This plays out in other device categories as well, notably &lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/streaming-laying-bare-how-big-isps-big-tech-and-big-media-work-together-against&quot;&gt;streaming video&lt;/a&gt;: AT&amp;amp;T&#039;s HBO Max is deliberately incompatible with leading video-to-TV bridges such as Amazon Fire and Roku TV, who command 70% of the market. The Fire and Roku are often integrated directly into televisions, meaning that HBO Max customers must purchase additional hardware to watch the TV they&#039;re already paying for on their own television sets. To make matters worse, HBO has cancelled its HBO Go service, which enabled people who paid for HBO over satellite and cable to watch programming on Roku and Amazon devices .&lt;/p&gt;
          475 
          476 &lt;h3&gt;Browsers&lt;/h3&gt;
          477 &lt;p&gt;TPMs also allow for the formation of cartels that can collude to exclude entire development methodologies from a market and to deliver control over the market to a single company. For example, the W3C&#039;s Encrypted Media Extensions (see &quot;&lt;a href=&quot;#disability&quot;&gt;The Rights of People With Disabilities&lt;/a&gt;,&quot; above) is a standard for streaming video to web browsers.&lt;/p&gt;
          478 &lt;p&gt;However, EME is designed so that it does not constitute a complete technical solution: every browser vendor that implements EME must also separately license a proprietary descrambling component called a &quot;content decryption module&quot; (CDM).&lt;/p&gt;
          479 &lt;p&gt;In practice, only one company makes a licensable CDM: Google, whose &quot;Widevine&quot; technology must be licensed in order to display commercial videos from companies like Netflix, Amazon Prime and other market leaders in a browser.&lt;/p&gt;
          480 &lt;p&gt;However, &lt;a href=&quot;https://www.bloomberg.com/news/articles/2019-05-28/google-s-chrome-becomes-web-gatekeeper-and-rivals-complain&quot;&gt;Google will not license this technology to free/open source browsers&lt;/a&gt; except for those based on its own Chrome/Chromium browser. In standardizing a TPM for browsers, the W3C -- and Section 1201 of the DMCA -- has delivered gatekeeper status to Google, who now get to decide who may enter the browser market that it dominates; rivals that attempt to implement a CDM without Google’s permission risk prison sentences and large fines.&lt;/p&gt;
          481 &lt;p&gt;&lt;a name=&quot;conclusion&quot; id=&quot;conclusion&quot;&gt;&lt;/a&gt;&lt;/p&gt;
          482 &lt;a href=&quot;#conclusion&quot;&gt;Conclusion&lt;/a&gt;
          483 &lt;p&gt;The U.S.A. has had 22 years of experience with legal protections for TPMs under Section 1201 in the DMCA. In that time, the U.S. government has repeatedly documented multiple ways in which TPMs interfere with basic human rights and the systems that permit their exercise. The Mexican Supreme Court has now taken up the question of whether Mexico can follow the U.S.&#039;s example and establish a comparable regime in accordance with the rights recognized by the Mexican Constitution and international human rights law. In this document, we provide evidence that TPM regimes are incompatible with this goal.&lt;/p&gt;
          484 &lt;p&gt;The Mexican Congress -- and the U.S. Congress -- could do much to improve this situation by tying offenses under TPM law to actual acts of copyright violation. As the above has demonstrated, the most grave abuses of TPMs stem from their use to interfere with activities that do not infringe copyright.&lt;/p&gt;
          485 &lt;p&gt;However, rightsholders already have a remedy for copyright infringements: copyright law. A separate liability regime for TPM circumvention serves no legitimate purpose. Rather, its burden falls squarely on people who want to stay on the right side of the law and find that their important, legitimate activities and expression are put in legal peril.&lt;/p&gt;
          486 
          487 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-related-cases field--type-node-reference field--label-above&quot;&gt;&lt;div class=&quot;field__label&quot;&gt;Related Cases:&amp;nbsp;&lt;/div&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;a href=&quot;/cases/green-v-us-department-justice&quot;&gt;Green v. U.S. Department of Justice&lt;/a&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          488      <pubDate>Wed, 09 Sep 2020 13:18:02 +0000</pubDate>
          489  <guid isPermaLink="false">103672 at https://www.eff.org</guid>
          490  <category domain="https://www.eff.org/taxonomy/term/70">Commentary</category>
          491  <category domain="https://www.eff.org/issues/dmca">DMCA</category>
          492  <category domain="https://www.eff.org/issues/dmca-rulemaking">DMCA Rulemaking</category>
          493  <category domain="https://www.eff.org/issues/drm">DRM</category>
          494  <category domain="https://www.eff.org/issues/international">International</category>
          495  <category domain="https://www.eff.org/issues/trade-agreements">Trade Agreements and Digital Rights</category>
          496  <dc:creator>Cory Doctorow</dc:creator>
          497  <enclosure url="https://www.eff.org/files/banner_library/mexico-copyright-1.jpg" alt="" type="image/jpeg" length="46992" />
          498   </item>
          499   <item>
          500     <title>Portland’s Fight Against Face Surveillance</title>
          501     <link>https://www.eff.org/deeplinks/2020/09/portlands-fight-against-face-surveillance</link>
          502     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;This Wednesday, the Portland City Council will hear from residents, businesses, and civil society as they consider banning &lt;/span&gt;&lt;a href=&quot;https://www.portlandoregon.gov/auditor/article/765748&quot;&gt;&lt;span&gt;government use&lt;/span&gt;&lt;/a&gt;&lt;span&gt; of face recognition technology within the city.&lt;br /&gt;&lt;br /&gt;Over 150 &lt;/span&gt;&lt;a href=&quot;https://act.eff.org/action/about-face/portland-or?page=6&quot;&gt;&lt;span&gt;Portland-area&lt;/span&gt;&lt;/a&gt;&lt;span&gt; business owners, technologists, workers, and residents have signed our &lt;/span&gt;&lt;a href=&quot;http://aboutfacenow.org&quot;&gt;&lt;span&gt;About Face&lt;/span&gt;&lt;/a&gt;&lt;span&gt; petition calling for an end to government use of face surveillance. This week, a coalition of local and national civil society organizations led by Electronic Frontier Alliance (&lt;a href=&quot;eff.org/fight&quot;&gt;EFA&lt;/a&gt;) members &lt;/span&gt;&lt;a href=&quot;https://www.pdxprivacy.org/&quot;&gt;&lt;span&gt;PDX Privacy&lt;/span&gt;&lt;/a&gt;&lt;span&gt; and &lt;/span&gt;&lt;a href=&quot;https://www.meetup.com/Portlands-Techno-Activism-3rd-Mondays&quot;&gt;&lt;span&gt;Portland&#039;s Techno-Activism Third Mondays&lt;/span&gt;&lt;/a&gt;&lt;span&gt; delivered that&lt;a href=&quot;https://www.eff.org/document/government-use-face-recognition-technology-portland-or&quot;&gt; petition to the council&lt;/a&gt;, noting that &quot;even if the technology someday functions flawlessly, automated surveillance and collection of biometric data will still violate our personal privacy and conflict with the City&#039;s own privacy principles.&quot; &lt;/span&gt;&lt;/p&gt;
          503 &lt;p class=&quot; take-action&quot;&gt;&lt;a href=&quot;https://www.eff.org/aboutface/jointhefight#form&quot;&gt;TAKE ACTION&lt;/a&gt;&lt;/p&gt;
          504 &lt;p class=&quot;take-explainer&quot;&gt;&lt;a href=&quot;https://www.eff.org/aboutface/jointhefight#form&quot;&gt;&lt;span&gt;End Face Surveillance in your community&lt;/span&gt;&lt;/a&gt;&lt;/p&gt;
          505 &lt;p&gt;&lt;span&gt;The proposed ban on government use of face surveillance makes critical steps forward in protecting Portland residents. As a result of &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2013/02/major-privacy-victory-seattle-mayor-orders-police-not-use-surveillance-drones&quot;&gt;&lt;span&gt;federal grants&lt;/span&gt;&lt;/a&gt;&lt;span&gt; and gifting through the Department of Defense&#039;s &lt;/span&gt;&lt;a href=&quot;https://www.fastcompany.com/90513061/eliminating-this-federal-program-would-play-a-major-part-in-demilitarizing-the-police&quot;&gt;&lt;span&gt;1033 program&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, budgeting systems that once provided some measure of transparency—and an opportunity for accountability—have been circumvented by police departments across the country as they build arsenals of powerful technology. Meanwhile, lawmakers and the public are kept in the dark. Once passed, Portland&#039;s ordinance will prohibit city bureaus from purchasing, leasing, or accepting face recognition technology as a donation or gift. It will also prohibit city bureaus from directing non-city entities to acquire or use the technology on the city&#039;s behalf. &lt;/span&gt;&lt;/p&gt;
          506 &lt;p&gt;&lt;span&gt;The ordinance also provides a path toward protections against government use of other kinds of privacy-invasive surveillance technology, beyond face surveillance. Specifically, the ordinance tasks Portland&#039;s Bureau of Planning and Sustainability with proposing a framework for the establishment of citywide privacy policies and procedures. These would include a public engagement process focusing on underserved communities, and the development of decision-making structures for managing city data and information acquired through the use of surveillance technology. &lt;/span&gt;&lt;/p&gt;
          507 &lt;p&gt;&lt;span&gt;The Portland City Council will also consider a second ordinance on face surveillance, which addresses &lt;/span&gt;&lt;a href=&quot;https://www.portlandoregon.gov/auditor/article/765749&quot;&gt;&lt;span&gt;private sector&lt;/span&gt;&lt;/a&gt;&lt;span&gt; use of the technology. Specifically, it would ban use of face surveillance by private parties in places of public accommodation. The better approach to private sector use is through the requirement of opt-in consent, as is required by Illinois&#039;&lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/01/victory-illinois-supreme-court-protects-biometric-privacy&quot;&gt;&lt;span&gt; Biometric Information Privacy Act&lt;/span&gt;&lt;/a&gt;&lt;span&gt; and Senator Jeff Merkley&#039;s (D-OR) proposed &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/08/sen-merkley-leads-biometric-privacy&quot;&gt;&lt;span&gt;National Biometric Information Privacy Act.&lt;/span&gt;&lt;/a&gt;&lt;span&gt; We made the same point in our June &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/document/eff-letter-boston-city-council-facial-recognition&quot;&gt;&lt;span&gt;letter&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to the &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/victory-boston-bans-government-use-face-surveillance&quot;&gt;&lt;span&gt;Boston&lt;/span&gt;&lt;/a&gt;&lt;span&gt; City Council about its face recognition ordinance. &lt;/span&gt;&lt;/p&gt;
          508 &lt;p&gt;&lt;span&gt;On the ban on government use of face surveillance, there is still significant room for improvement as to enforcement. It requires that a violation of the ordinance harm a person before they can initiate the enforcement process. But to protect the public before they have been injured by a technology that threatens their privacy, safety, and fundamental freedoms, a person must be able to initiate an enforcement action before they experience harm. In the words of Brian Hofer, Chair of the Privacy Advisory Commission in Oakland, California—which are included in the package being considered by Portland Commissioners this week—the &quot;current enforcement mechanism will likely not provide much protection because A) we typically only learn of harm from surveillance long after the fact, and B) this technology works at a distance, in secret, and thus an injured party will almost never discover that they were subject to its use.&quot; Hofer suggests that the language be amended to more closely mirror that of &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/07/victory-oakland-city-council-votes-ban-government-use-face-surveillance&quot;&gt;&lt;span&gt;Oakland&#039;s own ban&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, which does not require an individual to prove that they have been personally harmed. Oakland&#039;s ordinance also provides for damages to be awarded to those who are harmed, another provision that would improve Portland&#039;s bill. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          509 &lt;p class=&quot; take-action&quot;&gt;&lt;a href=&quot;https://www.eff.org/aboutface/jointhefight#form&quot;&gt;TAKE ACTION&lt;/a&gt;&lt;/p&gt;
          510 &lt;p class=&quot;take-explainer&quot;&gt;&lt;a href=&quot;https://www.eff.org/aboutface/jointhefight#form&quot;&gt;&lt;span&gt;End Face Surveillance in your community&lt;/span&gt;&lt;/a&gt;&lt;/p&gt;
          511 &lt;p&gt;&lt;span&gt;Moreover, the enforcement provisions of many of the &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/aboutface/bans-bills-and-moratoria&quot;&gt;&lt;span&gt;existing local bans&lt;/span&gt;&lt;/a&gt;&lt;span&gt; on face surveillance include an essential provision notably missing from Portland&#039;s ban: the city must pay the attorney fees of a prevailing plaintiff. Commonly referred to as &#039;fee-shifting,&#039; this rule helps level the playing field between a resourced government and an individual looking to hold it accountable by eliminating the financial barrier to finding legal assistance. &lt;/span&gt;&lt;/p&gt;
          512 &lt;p&gt;&lt;span&gt;The work of Portland lawmakers and the city&#039;s Bureau of Planning and Sustainability to protect city residents from the harms of face surveillance is commendable. Commissioners must also work to ensure that the city&#039;s ban provides appropriate protections and accessible enforcement mechanisms. From San Francisco to Boston; Portland to Durham; communities are coming together to protect themselves from the harms of the ever-expanding panopticon of unwarranted government surveillance. Through efforts like our&lt;/span&gt;&lt;a href=&quot;https://www.eff.org/aboutface&quot;&gt;&lt;span&gt; About Face&lt;/span&gt;&lt;/a&gt;&lt;span&gt; campaign, and alongside our&lt;/span&gt;&lt;a href=&quot;https://www.eff.org/electronic-frontier-alliance/allies&quot;&gt;&lt;span&gt; EFA allies&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, we will continue the push for stronger, enforceable protections. If your community-based group or hackerspace would like to join us in ending government use of face surveillance in your community, please&lt;/span&gt;&lt;a href=&quot;http://eff.org/aboutface/jointhefight&quot;&gt;&lt;span&gt; add your name&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to the About Face petition and encourage your group to consider&lt;/span&gt;&lt;a href=&quot;https://supporters.eff.org/join-efa&quot;&gt;&lt;span&gt; joining the Alliance&lt;/span&gt;&lt;/a&gt;&lt;span&gt;.&lt;/span&gt;&lt;/p&gt;
          513 
          514 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          515      <pubDate>Wed, 09 Sep 2020 00:56:24 +0000</pubDate>
          516  <guid isPermaLink="false">103696 at https://www.eff.org</guid>
          517  <category domain="https://www.eff.org/issues/street-level-surveillance">Street-Level Surveillance</category>
          518  <category domain="https://www.eff.org/issues/face-surveillance">Face Surveillance</category>
          519  <category domain="https://www.eff.org/fight">Electronic Frontier Alliance</category>
          520  <dc:creator>Nathan Sheard</dc:creator>
          521  <enclosure url="https://www.eff.org/files/banner_library/face-recognition-banner_0_0.jpg" alt="This image shows a person&amp;#039;s face with layers of pixelation throughout. " type="image/jpeg" length="182336" />
          522   </item>
          523   <item>
          524     <title>Exposure Notification Technology is Ready for Its Closeup</title>
          525     <link>https://www.eff.org/deeplinks/2020/09/exposure-notification-technology-ready-its-closeup</link>
          526     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;Since this COVID-19 crisis began people have looked to technology to assist in contact tracing and notification. Technology will never be a silver bullet to solve a deeply human crisis, even if it&lt;/span&gt;&lt;a href=&quot;https://www.technologyreview.com/2020/06/05/1002775/covid-apps-effective-at-less-than-60-percent-download/&quot;&gt;&lt;span&gt; might assist&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. No app will work absent widespread testing with human follow up. Smartphones are not in the hands of everyone, so app-based &lt;span&gt;COVID-19&lt;/span&gt; assistance can reinforce or exacerbate existing social inequalities. &lt;/span&gt;&lt;/p&gt;
          527 &lt;p&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/05/governments-shouldnt-use-centralized-proximity-tracking-technology&quot;&gt;&lt;span&gt;De-centralized&lt;/span&gt;&lt;/a&gt;&lt;span&gt; Bluetooth proximity tracking is the most promising approach so far to automated COVID-19 exposure notification. Most prominently, back in April, Apple and Google unveiled a &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/04/apple-and-googles-covid-19-exposure-notification-api-questions-and-answers&quot;&gt;&lt;span&gt;Bluetooth exposure notification API&lt;/span&gt;&lt;/a&gt;&lt;span&gt; for detecting whether you were in proximity to someone with &lt;span&gt;COVID-19&lt;/span&gt;, and sending you a notice.  &lt;/span&gt;&lt;/p&gt;
          528 &lt;p&gt;&lt;span&gt;Over the last month, we have seen a number of contact tracing and exposure notification apps released, including several from public health authorities using the Google-Apple Exposure Notification (GAEN) Bluetooth proximity technology. These include &lt;/span&gt;&lt;a href=&quot;https://ndresponse.gov/covid-19-resources/care19&quot;&gt;&lt;span&gt;North Dakota Care19&lt;/span&gt;&lt;/a&gt;&lt;span&gt;,  &lt;/span&gt;&lt;a href=&quot;https://covid19.wyo.gov/care19-app&quot;&gt;&lt;span&gt;Wyoming Care19 Alert&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, &lt;/span&gt;&lt;a href=&quot;https://www.guidesafe.org/&quot;&gt;&lt;span&gt;Alabama Guidesafe&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, and &lt;/span&gt;&lt;a href=&quot;https://nvhealthresponse.nv.gov/covidtrace/index.html&quot;&gt;&lt;span&gt;Nevada COVID Trace&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Some, like Canada’s &lt;/span&gt;&lt;a href=&quot;https://www.canada.ca/en/public-health/services/diseases/coronavirus-disease-covid-19/covid-alert.html&quot;&gt;&lt;span&gt;Covid Alert&lt;/span&gt;&lt;/a&gt;&lt;span&gt; and &lt;/span&gt;&lt;a href=&quot;https://www.vdh.virginia.gov/covidwise/&quot;&gt;&lt;span&gt;Virginia Covidwise&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, have gotten &lt;/span&gt;&lt;a href=&quot;https://www.washingtonpost.com/technology/2020/08/17/coronavirus-exposure-notification-app/&quot;&gt;&lt;span&gt;good&lt;/span&gt;&lt;/a&gt; &lt;a href=&quot;https://www.michaelgeist.ca/2020/08/why-i-installed-the-covid-alert-app/&quot;&gt;&lt;span&gt;reviews&lt;/span&gt;&lt;/a&gt;&lt;span&gt; for privacy and security.&lt;/span&gt;&lt;/p&gt;
          529 &lt;p&gt;&lt;span&gt;Other new apps are more concerning. Albion College &lt;/span&gt;&lt;a href=&quot;https://www.albion.edu/news-and-events/recent-news/news-archive/14910-albion-college-partners-with-testing-centers-of-america-to-provide-robust-covid-19-protocol-for-students-faculty-staff&quot;&gt;&lt;span&gt;required&lt;/span&gt;&lt;/a&gt;&lt;span&gt; students to download and install a private party tracking app called Aura, which uses GPS location data and had &lt;/span&gt;&lt;a href=&quot;https://techcrunch.com/2020/08/19/coronavirus-albion-security-flaws-app/&quot;&gt;&lt;span&gt;security flaws&lt;/span&gt;&lt;/a&gt;&lt;span&gt;.  &lt;/span&gt;&lt;a href=&quot;https://citizen.com/&quot;&gt;&lt;span&gt;Citizen&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, a very popular safety alert app, has added a Bluetooth-based &lt;/span&gt;&lt;a href=&quot;https://citizen.com/safepass&quot;&gt;&lt;span&gt;SafePath&lt;/span&gt;&lt;/a&gt;&lt;span&gt; technology. Since Citizen itself uses GPS, this raises the risk of connecting the location data to the &lt;span&gt;COVID-19&lt;/span&gt; data. To mitigate this concern on iOS, one has to use an add-on app, &lt;/span&gt;&lt;a href=&quot;https://apps.apple.com/us/app/citizen-safetrace/id1519364877&quot;&gt;&lt;span&gt;SafeTrace&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, which will separate the GPS used by Citizen and the bluetooth data from SafeTrace, but the technology is integrated in Android. &lt;/span&gt;&lt;/p&gt;
          530 &lt;p&gt;&lt;span&gt;Ultimately, many people may end up participating without choosing an app. Last week, Apple &lt;/span&gt;&lt;a href=&quot;https://techcrunch.com/2020/09/01/apple-launches-system-level-covid-19-exposure-notification-express-with-ios-13-7-google-to-follow-later-this-month/&quot;&gt;&lt;span&gt;rolled out&lt;/span&gt;&lt;/a&gt;&lt;span&gt; iOS 13.7 which allows users to choose to participate in the Apple-Google Bluetooth exposure notification system without an app, via Exposure Notifications Express (ESE). Google will be implementing a similar technology in Android 6.0 later this month, creating an auto-generated app for the local public health authority.  Independent apps will still be allowed to use the GAEN system, but the easy path for most smartphone users will be to the Apple-Google ESE system.&lt;/span&gt;&lt;/p&gt;
          531 &lt;p&gt;&lt;span&gt;Whether considering a new app or the app-less system, we must not lose sight of the &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/04/challenge-proximity-apps-covid-19-contact-tracing&quot;&gt;&lt;span&gt;challenges of proximity apps&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, and be sure they are safe, secure and respect fundamental human rights. In summary, consent is critical, no one should be &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/university-app-mandates-are-wrong-call&quot;&gt;&lt;span&gt;forced to use the app&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, and users should be able to opt-in and opt-out as needed. Strong privacy and security safeguards are also necessary. Fear of disclosure of your proximity or, worse, your location data, could harm effectiveness (insufficient adoption) and chill expressive activity. All exposure notification technologies need rigorous security testing and data minimization.&lt;/span&gt;&lt;/p&gt;
          532 
          533 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          534      <pubDate>Tue, 08 Sep 2020 23:45:29 +0000</pubDate>
          535  <guid isPermaLink="false">103694 at https://www.eff.org</guid>
          536  <category domain="https://www.eff.org/taxonomy/term/70">Commentary</category>
          537  <category domain="https://www.eff.org/issues/covid-19">COVID-19 and Digital Rights</category>
          538  <category domain="https://www.eff.org/mobile-devices">Mobile devices</category>
          539  <category domain="https://www.eff.org/issues/privacy">Privacy</category>
          540  <dc:creator>Kurt Opsahl</dc:creator>
          541  <enclosure url="https://www.eff.org/files/banner_library/mobile-surveillance_2.png" alt="" type="image/png" length="16060" />
          542   </item>
          543   <item>
          544     <title>EFF Responds to EU Commission on the Digital Services Act: Put Users Back in Control</title>
          545     <link>https://www.eff.org/deeplinks/2020/09/eff-responds-eu-commission-digital-services-act-put-users-back-control</link>
          546     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;The European Union is currently preparing for a  significant overhaul of its core platform regulation, the &lt;/span&gt;&lt;a href=&quot;https://ec.europa.eu/digital-single-market/en/e-commerce-directive&quot;&gt;&lt;span&gt;e-Commerce Directive&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Earlier this year the European Commission, the EU’s executive, &lt;/span&gt;&lt;a href=&quot;https://ec.europa.eu/info/publications/communication-shaping-europes-digital-future_en&quot;&gt;&lt;span&gt;pledged&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to reshape Europe’s digital future and to propose an entire package of new rules, the &lt;/span&gt;&lt;a href=&quot;https://ec.europa.eu/info/law/better-regulation/have-your-say/initiatives/12417-Digital-Services-Act-deepening-the-Internal-Market-and-clarifying-responsibilities-for-digital-services&quot;&gt;&lt;span&gt;Digital Services Act&lt;/span&gt;&lt;/a&gt;&lt;span&gt; (DSA). The package is supposed to address the legal responsibilities of platforms regarding user content and include measures to keep users safe online. The Commission also announced a new standard for large platforms that act as gatekeepers in an attempt to create a fairer, and more competitive, market for online platforms in the EU. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          547 &lt;h2&gt;&lt;b&gt;Preserve What Works&lt;/b&gt;&lt;/h2&gt;
          548 &lt;p&gt;&lt;span&gt;While the European Commission has not yet published its proposal for the DSA, the current preparatory phase is an important opportunity to expose the Commission to diverse insights on the complex issues the DSA will cover. Alongside our &lt;/span&gt;&lt;a href=&quot;https://edri.org/&quot;&gt;&lt;span&gt;European partners&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, we have therefore contributed to the Commission’s consultation that will feed into the assessment of the different regulatory options available. In our response, we  remind the Commission of some of the aspects of the e-Commerce Directive that have been crucial for the growth of the online economy, and the protection of fundamental rights in the EU: it is essential to retain the Directive’s approach of &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/effs-eu-policy-principles-platform-liability-and-monitoring&quot;&gt;&lt;span&gt;limiting platforms’ liability&lt;/span&gt;&lt;/a&gt;&lt;span&gt; over user content and banning Member States from imposing obligations to track and monitor users’ content.&lt;/span&gt;&lt;/p&gt;
          549 &lt;h2&gt;&lt;b&gt;Fix What Is Broken&lt;/b&gt;&lt;/h2&gt;
          550 &lt;p&gt;&lt;span&gt;But the DSA should not only preserve what was good about the old Directive. It is also a chance to boldly imagine a version of the Internet where users have a right to remain anonymous, enjoy substantial &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/our-eu-policy-principles-procedural-justice&quot;&gt;&lt;span&gt;procedural rights&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in the context of content moderation, and can have more &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/08/our-eu-policy-principles-user-controls&quot;&gt;&lt;span&gt;control&lt;/span&gt;&lt;/a&gt;&lt;span&gt; over how they interact with content. That should include measures to make the use of algorithms more transparent, but must also allow people to choose for themselves whether they want algorithms to curate their feeds at all. Beyond giving users the rights and options they deserve, it is time to re-think the Internet more fundamentally. That’s why we propose &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/our-eu-policy-principles-interoperability&quot;&gt;&lt;span&gt;interoperability obligations&lt;/span&gt;&lt;/a&gt;&lt;span&gt; for large platforms. Flanked by strong privacy and security safeguards, a European commitment to interoperability could empower users to shape their online environments according to their needs and preferences, will allow people to connect with each other beyond the walled gardens of the largest platforms, and will reinvigorate the digital economy. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          551 &lt;h2&gt;&lt;b&gt;Have Your Say Too&lt;/b&gt;&lt;/h2&gt;
          552 &lt;p&gt;&lt;span&gt;There is still time to respond to the consultation until 8 September, and we invite you to join us in our call for an open and safe Internet that empowers users. You can submit your comments to the European Commission’s public consultation &lt;/span&gt;&lt;strong&gt;&lt;a href=&quot;https://ec.europa.eu/info/law/better-regulation/have-your-say/initiatives/12417-Digital-Services-Act-deepening-the-Internal-Market-and-clarifying-responsibilities-for-digital-services/public-consultation&quot;&gt;here&lt;/a&gt;&lt;/strong&gt;&lt;span&gt;.&lt;/span&gt;&lt;/p&gt;
          553 &lt;p&gt;&lt;b&gt;Our main demands regarding interoperability are:&lt;/b&gt;&lt;/p&gt;
          554 &lt;ol&gt;
          555 &lt;li&gt;&lt;span&gt;Platforms with significant market power must offer non-discriminatory possibilities for competing, not-incumbent platforms to interoperate with their key features;&lt;/span&gt;&lt;/li&gt;
          556 &lt;li&gt;&lt;span&gt;Platforms with significant market power should make it possible for competing third parties to act on users’ behalf. If users want to, they should be able to delegate elements of their online experience to different competent actors;&lt;/span&gt;&lt;/li&gt;
          557 &lt;li&gt;&lt;span&gt;Interoperability measures must respect key privacy principles such as data minimization, privacy by design, and privacy by default;&lt;/span&gt;&lt;/li&gt;
          558 &lt;li&gt;&lt;span&gt;If intermediaries do have to suspend interoperability to fix security issues, they should not exploit such situations to break interoperability but rather communicate transparently, resolve the problem, and reinstate interoperability interfaces within a reasonable and clearly defined timeframe.&lt;/span&gt;&lt;/li&gt;
          559 &lt;/ol&gt;
          560 &lt;p&gt;&lt;b&gt;Our main demands regarding platform liability are:&lt;/b&gt;&lt;/p&gt;
          561 &lt;ol&gt;
          562 &lt;li&gt;&lt;span&gt;Online intermediaries should not be held liable for user content and should continue to benefit from the comprehensive liability exemptions contained in the e-Commerce Directive;&lt;/span&gt;&lt;/li&gt;
          563 &lt;li&gt;&lt;span&gt;It should be clarified that actual knowledge of illegality is only obtained by intermediaries if they are presented with a court order;&lt;/span&gt;&lt;/li&gt;
          564 &lt;li&gt;&lt;span&gt;The Member States of the EU should not be permitted to impose obligations on digital service providers to affirmatively monitor their platforms or networks for illegal content that users post, transmit, or store. The ban on general monitoring obligations should include a ban on mandated automated filter systems.&lt;/span&gt;&lt;/li&gt;
          565 &lt;li&gt;&lt;span&gt;The Internet is global and takedown orders of global reach are immensely unjust and impair users’ freedom. New rules should make sure that court orders—and particularly injunctions—should not be used to superimpose the laws of one country on every other state in the world.&lt;/span&gt;&lt;/li&gt;
          566 &lt;/ol&gt;
          567 &lt;p&gt;&lt;b&gt;Our main demands regarding user controls are:&lt;/b&gt;&lt;/p&gt;
          568 &lt;ol&gt;
          569 &lt;li&gt;&lt;span&gt;Users of social media platforms with significant market power&lt;/span&gt; &lt;span&gt;should be empowered to choose content they want to interact with in a simple and user-friendly manner, and should have the option to decide against algorithmically-curated recommendations altogether;&lt;/span&gt;&lt;/li&gt;
          570 &lt;li&gt;&lt;span&gt;Online platforms should provide meaningful information about the algorithmic tools they use in content moderation and content curation. Users need easily accessible explanations to understand when, for which tasks, and to which extent algorithmic tools are used. Online platforms should also allow &lt;/span&gt;&lt;span&gt;independent researchers and relevant regulators to audit their algorithmic tools to make sure they are used as intended;&lt;/span&gt;&lt;/li&gt;
          571 &lt;li&gt;&lt;span&gt;Users should be notified whenever the rules that govern them change, must be asked for their consent and should be informed of the consequences of their choice. They should also be provided with a meaningful explanation of any substantial changes in a language they understand;&lt;/span&gt;&lt;/li&gt;
          572 &lt;li&gt;&lt;span&gt;The Digital Services Act should affirm users’ informational self-determination and introduce the European right to anonymity online.&lt;/span&gt;&lt;/li&gt;
          573 &lt;/ol&gt;
          574 &lt;p&gt;&lt;b&gt;Our main demands for procedural justice are:&lt;/b&gt;&lt;/p&gt;
          575 &lt;ol&gt;
          576 &lt;li&gt;&lt;span&gt;The EU should adopt harmonized rules on reporting mechanisms that ensure that reporting potentially illegal content is easy, and any follow-up actions by the platform is transparent for its users;&lt;/span&gt;&lt;/li&gt;
          577 &lt;li&gt;&lt;span&gt;Platforms should provide users with a notice when content has been removed that identifies the content removed, the specific rule that it was found to violate, and how the content was detected. It should also offer an easily accessible explanation of the process through which the user can appeal the decision;&lt;/span&gt;&lt;/li&gt;
          578 &lt;li&gt;&lt;span&gt;If platforms use automated decision making to restrict content, they should flag at which step of the process algorithmic tools were used, explain the logic behind the automated decisions taken, and also explain how users can contest the decision;&lt;/span&gt;&lt;/li&gt;
          579 &lt;li&gt;&lt;span&gt;The Digital Services Act should promote quick and easy reinstatement of wrongfully removed content or wrongly disabled accounts.&lt;/span&gt;&lt;/li&gt;
          580 &lt;/ol&gt;
          581 
          582 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          583      <pubDate>Fri, 04 Sep 2020 09:55:21 +0000</pubDate>
          584  <guid isPermaLink="false">103689 at https://www.eff.org</guid>
          585  <category domain="https://www.eff.org/issues/eu-policy">EU Policy</category>
          586  <dc:creator>Christoph Schmon</dc:creator>
          587  <enclosure url="https://www.eff.org/files/banner_library/interoperable-3.png" alt="An abstract rube-goldberg machine with references to innovation and open culture" type="image/png" length="29018" />
          588   </item>
          589   <item>
          590     <title>Technology Can’t Predict Crime, It Can Only Weaponize Proximity to Policing </title>
          591     <link>https://www.eff.org/deeplinks/2020/09/technology-cant-predict-crime-it-can-only-weaponize-proximity-policing</link>
          592     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;i&gt;&lt;span&gt;Special thanks to Yael Grauer for additional writing and research.&lt;/span&gt;&lt;/i&gt;&lt;/p&gt;
          593 &lt;p&gt;&lt;span&gt;In June 2020, Santa Cruz, California became the first city in the United States to ban municipal use of predictive policing, a method of deploying law enforcement resources according to data-driven analytics that supposedly are able to predict perpetrators, victims, or locations of future crimes. Especially interesting is that Santa Cruz was one of the first cities in the country to experiment with the technology when it piloted, and then adopted, a &lt;/span&gt;&lt;a href=&quot;https://www.cityofsantacruz.com/government/city-departments/city-manager/community-relations/city-annual-report/march-2012-newsletter/predictive-policing&quot;&gt;&lt;span&gt;predictive policing program&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in 2011. That program used historic and current crime data to break down some areas of the city into 500 foot by 500 foot blocks in order to pinpoint locations that were likely to be the scene of future crimes. However, after nine years, the city council voted &lt;/span&gt;&lt;a href=&quot;https://www.santacruzsentinel.com/2020/06/23/santa-cruz-becomes-first-u-s-city-to-approve-ban-on-predictive-policing/&quot;&gt;&lt;span&gt;unanimously &lt;/span&gt;&lt;/a&gt;&lt;span&gt;to ban it over fears of how it perpetuated racial inequality. &lt;/span&gt;&lt;/p&gt;
          594 &lt;p&gt;&lt;span&gt;Predictive policing is a self-fulfilling prophecy. If police focus their efforts in one neighborhood and arrest dozens of people there during the span of a week, the data will reflect that area as a hotbed of criminal activity. The system also considers only reported crime, which means that neighborhoods and communities where the police are called more often might see a higher likelihood of having predictive policing technology concentrate resources there. This system is tailor-made to further victimize communities that are already overpoliced—&lt;/span&gt;&lt;a href=&quot;https://www.technologyreview.com/2020/07/17/1005396/predictive-policing-algorithms-racist-dismantled-machine-learning-bias-criminal-justice/&quot;&gt;&lt;span&gt;namely&lt;/span&gt;&lt;span&gt;,&lt;/span&gt;&lt;span&gt; communities of color&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, unhoused individuals, and immigrants&lt;/span&gt;&lt;span&gt;—&lt;/span&gt;&lt;span&gt;by using the cloak of scientific legitimacy and the supposed unbiased nature of data. &lt;/span&gt;&lt;/p&gt;
          595 &lt;p&gt;&lt;span&gt;Santa Cruz’s experiment, and eventual banning of the technology is a lesson to the rest of the country: technology is not a substitute for community engagement and holistic crime reduction measures. The more police departments rely on technology to dictate where to focus efforts and who to be suspicious of, the more harm those departments will cause to vulnerable communities. That’s why police departments should be banned from using supposedly data-informed algorithms to inform which communities, and even which people, should receive the lion’s share of policing and criminalization. &lt;/span&gt;&lt;/p&gt;
          596 &lt;h3&gt;&lt;b&gt;What Is Predictive Policing?&lt;/b&gt;&lt;/h3&gt;
          597 &lt;p&gt;&lt;span&gt;The &lt;/span&gt;&lt;a href=&quot;https://www.santacruzsentinel.com/2020/06/23/santa-cruz-becomes-first-u-s-city-to-approve-ban-on-predictive-policing/&quot;&gt;&lt;span&gt;Santa Cruz ordinance&lt;/span&gt;&lt;/a&gt;&lt;span&gt; banning predictive policing &lt;/span&gt;&lt;a href=&quot;https://www.cityofsantacruz.com/Home/ShowDocument?id=80906&quot;&gt;&lt;span&gt;defines the technology&lt;/span&gt;&lt;/a&gt;&lt;span&gt; as “&lt;/span&gt;&lt;span&gt;means software that is used to predict information or trends about crime or criminality in the past or future, including but not limited to the characteristics or profile of any person(s) likely to commit a crime, the identity of any person(s) likely to commit crime, the locations or frequency of crime, or the person(s) impacted by predicted crime.”&lt;/span&gt;&lt;/p&gt;
          598 &lt;p&gt;&lt;span&gt;Predictive policing analyzes a &lt;/span&gt;&lt;a href=&quot;https://www.rand.org/content/dam/rand/pubs/research_reports/RR200/RR233/RAND_RR233.pdf&quot;&gt;&lt;span&gt;massive amount of information&lt;/span&gt;&lt;/a&gt;&lt;span&gt; from historical crimes including the time of day, season of the year, weather patterns, types of victims, and types of location in order to infer when and in which locations crime is likely to occur. For instance, if a number of crimes have been committed in alleyways on Thursdays, the algorithm might tell a department they should dispatch officers to alleyways every Thursday. Of course, then this means that police are predisposed to be suspicious of everyone who happens to be in that area at that time. &lt;/span&gt;&lt;/p&gt;
          599 &lt;p&gt;&lt;span&gt;The technology attempts to function similarly while conducting the less prevalent “person-based” predictive policing. This takes the form of opaque rating systems that assign people a risk value based on a number of data streams including age, suspected gang affiliation, and the number of times a person has been a victim as well as an alleged perpetrator of a crime. The accumulated total of this data could result in someone being placed on a “hot list”, as happened to over &lt;/span&gt;&lt;a href=&quot;https://www.nytimes.com/2017/06/13/upshot/what-an-algorithm-reveals-about-life-on-chicagos-high-risk-list.html&quot;&gt;&lt;span&gt;1,000 people&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in Chicago who were placed on one such “Strategic Subject List.” As when specific locations are targeted, this technology cannot &lt;/span&gt;&lt;i&gt;&lt;span&gt;actually&lt;/span&gt;&lt;/i&gt;&lt;span&gt; predict crime&lt;/span&gt;&lt;span&gt;—&lt;/span&gt;&lt;span&gt;and in an attempt to do so, it may expose people to targeted police harassment or surveillance without any &lt;/span&gt;&lt;i&gt;&lt;span&gt;actual&lt;/span&gt;&lt;/i&gt;&lt;span&gt; proof that a crime will be committed. &lt;/span&gt;&lt;/p&gt;
          600 &lt;p&gt;&lt;span&gt;There is a reason why the use of predictive policing continues to expand despite its dubious foundations: it makes money. Many companies have developed tools for data-driven policing; some of the biggest are &lt;/span&gt;&lt;span&gt;PredPol&lt;/span&gt;&lt;span&gt;, HunchLab, CivicScape, and Palantir. &lt;/span&gt;&lt;span&gt;Academic institutions have also developed predictive policing technologies, such as Rutgers University’s &lt;/span&gt;&lt;span&gt;RTM Diagnostics or Carnegie Mellon University’s CrimeScan, which is used in Pittsburgh. Some departments have built such tools with private companies and academic institutions. For example, in 2010, the Memphis Police Department built its own tool, in partnership with the University of Memphis Department of Criminology and Criminal Justice, using IBM SPSS predictive analytics&lt;/span&gt;&lt;span&gt;. &lt;/span&gt;&lt;/p&gt;
          601 &lt;p&gt;&lt;span&gt;As of summer 2020, the technology is used in &lt;/span&gt;&lt;a href=&quot;https://atlasofsurveillance.org/search?utf8=%E2%9C%93&amp;amp;location=&amp;amp;technologies%5B86%5D=on&quot;&gt;&lt;span&gt;dozens of cities&lt;/span&gt;&lt;/a&gt;&lt;span&gt; across the United States. &lt;/span&gt;&lt;/p&gt;
          602 &lt;h3&gt;&lt;b&gt;What Problems Does it Pose?&lt;/b&gt;&lt;/h3&gt;
          603 &lt;p&gt;&lt;span&gt;One of the biggest flaws of predictive policing is the faulty data fed into the system. These algorithms depend on data informing them of where criminal activity has happened to predict where future criminal activity will take place. However, not all crime is recorded—some communities are more likely to report crime than others, some crimes are less likely to be reported than other crimes, and officers have discretion in deciding whether or not to make an arrest. Predictive policing only accounts for crimes that are reported, and concentrates policing resources in those communities, which then makes it more likely that police may uncover other crimes. This all creates a feedback loop that makes predictive policing a self-fulfilling prophecy. As professor Suresh Venkatasubramanian &lt;/span&gt;&lt;a href=&quot;https://www.vice.com/en_us/article/xwbag4/academics-confirm-major-predictive-policing-algorithm-is-fundamentally-flawed&quot;&gt;&lt;span&gt;put it&lt;/span&gt;&lt;/a&gt;&lt;span&gt;: &lt;/span&gt;&lt;/p&gt;
          604 &lt;blockquote&gt;&lt;p&gt;&lt;span&gt;If you build predictive policing, you are essentially sending police to certain neighborhoods based on what they told you—but that also means you’re not sending police to other neighborhoods because the system didn’t tell you to go there. If you assume that the data collection for your system is generated by police whom you sent to certain neighborhoods, then essentially your model is controlling the next round of data you get.&lt;/span&gt;&lt;/p&gt;
          605 &lt;/blockquote&gt;
          606 &lt;p&gt;&lt;span&gt;This feedback loop will impact vulnerable communities, including communities of color, unhoused communities, and immigrants.&lt;/span&gt;&lt;a href=&quot;https://www.technologyreview.com/2020/07/17/1005396/predictive-policing-algorithms-racist-dismantled-machine-learning-bias-criminal-justice/&quot;&gt;&lt;span&gt;&lt;/span&gt;&lt;/a&gt;&lt;span&gt;&lt;/span&gt;&lt;/p&gt;
          607 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;Police are already policing minority neighborhoods and arresting people for things that may have gone unnoticed or unreported in less heavily patrolled neighborhoods. When this already skewed data is entered into a predictive algorithm, it will deploy more officers to the communities that are already overpoliced. &lt;/span&gt;&lt;/p&gt;
          608 &lt;p&gt;&lt;span&gt;A recent &lt;/span&gt;&lt;a href=&quot;https://projects.tampabay.com/projects/2020/investigations/police-pasco-sheriff-targeted/intelligence-led-policing/&quot;&gt;&lt;span&gt;deep dive &lt;/span&gt;&lt;/a&gt;&lt;span&gt;into the predictive program used by the Pasco County Sheriff&#039;s office illustrates the harms that getting stuck in an algorithmic loop can have on people. After one 15-year-old was arrested for stealing bicycles out of a garage, the algorithm continuously dispatched police to harass him and his family. Over the span of five months, police went to his home 21 times. They showed up at his gym and his parent’s place of work. The &lt;/span&gt;&lt;a href=&quot;https://projects.tampabay.com/projects/2020/investigations/police-pasco-sheriff-targeted/intelligence-led-policing/&quot;&gt;&lt;span&gt;Tampa Bay Times &lt;/span&gt;&lt;/a&gt;&lt;span&gt;revealed that since 2015, the sheriff&#039;s office has made more than 12,500 similar preemptive visits on people. &lt;/span&gt;&lt;/p&gt;
          609 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;These visits often resulted in other, unrelated arrests that further victimized families and added to the likelihood that they would be visited and harassed again. In one incident, the mother of a targeted teenager was issued a $2,500 fine when police sent to check in on her child saw chickens in the backyard. In another incident, a father was arrested when police looked through the window of the house and saw a 17-year-old smoking a cigarette. These are the kinds of usually unreported crimes that occur in all neighborhoods, across all economic strata—but which only those marginalized people who live under near constant policing are penalized for. &lt;/span&gt;&lt;/p&gt;
          610 &lt;p&gt;&lt;span&gt;As &lt;/span&gt;&lt;a href=&quot;https://time.com/4966125/police-departments-algorithms-chicago/&quot;&gt;&lt;span&gt;experts&lt;/span&gt;&lt;/a&gt;&lt;span&gt; have pointed out, these algorithms often draw from flawed and non-transparent sources such as gang databases, which have been the subject of public scrutiny due to their lack of transparency and &lt;/span&gt;&lt;a href=&quot;https://psmag.com/social-justice/gang-databases-life-sentence-for-black-and-latino-communities&quot;&gt;&lt;span&gt;overinclusion of Black and Latinx people&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. In Los Angeles, for instance, if police notice a person wearing a &lt;/span&gt;&lt;a href=&quot;https://www.latimes.com/california/story/2020-02-03/california-attorney-general-xavier-becerra-changes-course-on-revamping-the-states-gang-database&quot;&gt;&lt;span&gt;sports jersey&lt;/span&gt;&lt;/a&gt;&lt;span&gt; or having a brief conversation with someone on the street, it may be enough to include that person in the LAPD’s gang database. Being included in a gang database often means being exposed to more police harassment and surveillance, and also can lead to consequences once in the legal system, such as harsher sentences. Inclusion in a gang database can impact whether a predictive algorithm identifies a person as being a potential threat to society or artificially &lt;/span&gt;&lt;a href=&quot;https://www.theverge.com/2018/4/26/17285058/predictive-policing-predpol-pentagon-ai-racial-bias&quot;&gt;&lt;span&gt;projects&lt;/span&gt;&lt;/a&gt;&lt;span&gt; a specific crime as gang-related. In July 2020, the California Attorney General &lt;/span&gt;&lt;a href=&quot;https://www.latimes.com/california/story/2020-07-14/california-bars-police-from-using-lapd-records-in-gang-database-as-scandal-widens&quot;&gt;&lt;span&gt;barred&lt;/span&gt;&lt;/a&gt;&lt;span&gt; police in the state from accessing any of LAPD’s entries into the California gang database after LAPD officers were caught falsifying data. Unaccountable and overly broad gang databases are the type of flawed data flowing from police departments into predictive algorithms, and exactly why predictive policing cannot be trusted. &lt;/span&gt;&lt;/p&gt;
          611 &lt;p&gt;&lt;span&gt;To test racial disparities in predictive policing, Human Rights Data Analysis Group (HRDAG)&lt;/span&gt;&lt;a href=&quot;https://rss.onlinelibrary.wiley.com/doi/full/10.1111/j.1740-9713.2016.00960.x&quot;&gt; &lt;span&gt;looked at Oakland Police Department’s recorded drug crimes&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. It used a big data policing algorithm to determine where it would suggest that police look for future drug crimes. Sure enough, HRDAG found that &lt;/span&gt;&lt;a href=&quot;https://rss.onlinelibrary.wiley.com/doi/pdf/10.1111/j.1740-9713.2016.00960.x&quot;&gt;&lt;span&gt;the data-driven model would have focused almost exclusively on low-income communities of color&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. But public health data on drug users combined with U.S. Census data show that the distribution of drug users does not correlate with the program’s predictions, demonstrating that the algorithm’s predictions were rooted in bias rather than reality.&lt;/span&gt;&lt;/p&gt;
          612 &lt;p&gt;&lt;span&gt;All of this is why a&lt;/span&gt;&lt;a href=&quot;https://www.popularmechanics.com/science/math/a32957375/mathematicians-boycott-predictive-policing/&quot;&gt;&lt;span&gt; group of academic mathematicians&lt;/span&gt;&lt;/a&gt;&lt;span&gt; recently declared a boycott against helping police create predictive policing tools. They argued that their credentials and expertise create a convenient way to smuggle racist ideas about who will commit a crime based on where they live and who they know, into the mainstream through scientific legitimacy. “It is simply too easy,” they write, “to create a &#039;scientific&#039; veneer for racism.”&lt;/span&gt;&lt;/p&gt;
          613 &lt;p&gt;&lt;span&gt;In addition, there is a disturbing lack of transparency surrounding many predictive policing tools. In many cases, it’s unclear how the algorithms are designed, what data is being used, and sometimes even what the system claims to predict. Vendors have sought non-disclosure clauses or otherwise shrouded their products in secrecy, citing trade secrets or business confidentiality. When data-driven policing tools are black boxes, it’s difficult to assess the risks of error rates, false positives, limits in programming capabilities, biased data, or even flaws in source code that affect search results. &lt;/span&gt;&lt;/p&gt;
          614 &lt;p&gt;&lt;span&gt;For local departments, the prohibitive cost of using these predictive technologies can also be a detriment to the maintenance of civil society. In Los Angeles, the LAPD paid&lt;/span&gt;&lt;a href=&quot;https://www.latimes.com/opinion/story/2020-07-27/lapd-big-data-policing-palantir&quot;&gt;&lt;span&gt; $20 million&lt;/span&gt;&lt;/a&gt;&lt;span&gt; over the course of nine years to use Palantir’s predictive technology alone. That’s only one of many tools used by the LAPD in an attempt to predict the future. &lt;/span&gt;&lt;/p&gt;
          615 &lt;p&gt;&lt;span&gt;Finally, predictive policing raises constitutional concerns. Simply living or spending time in a neighborhood or with certain people may draw suspicion from police or cause them to treat people as potential perpetrators. &lt;/span&gt;&lt;span&gt;As legal scholar &lt;/span&gt;&lt;a href=&quot;http://law.emory.edu/elj/content/volume-62/issue-2/articles/predicting-policing-and-reasonable-suspicion.html&quot;&gt;&lt;span&gt;Andrew Guthrie Furgeson&lt;/span&gt;&lt;/a&gt;&lt;span&gt; has written, there is tension between predictive policing and legal requirements that police possess reasonable suspicion to make a stop. Moreover, predictive policing systems sometimes utilize information from &lt;/span&gt;&lt;a href=&quot;https://journals.sagepub.com/doi/full/10.1177/2056305118768296&quot;&gt;&lt;span&gt;social media&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to assess whether a person might be likely to engage in crime, which also raises free speech issues.&lt;br /&gt;&lt;/span&gt;&lt;br /&gt;&lt;span&gt;Technology cannot predict crime, it can only weaponize a person’s proximity to police action. An individual should not have their presumption of innocence eroded because a casual acquaintance, family member, or neighbor commits a crime. This just opens up members of already vulnerable populations to more police harassment, erodes trust between public safety measures and the community, and ultimately creates more danger. This has already happened in Chicago, where the police &lt;/span&gt;&lt;a href=&quot;https://onezero.medium.com/chicago-cops-use-social-media-to-track-grieving-families-of-gunshot-victims-e68e5a6dc40c&quot;&gt;&lt;span&gt;surveil and monitor the social media of victims of crimes&lt;/span&gt;&lt;/a&gt;&lt;span&gt;—&lt;/span&gt;&lt;span&gt;because being a victim of a crime is one of the many factors Chicago’s predictive algorithm uses to determine if a person is at high risk of committing a crime themselves. &lt;/span&gt;&lt;/p&gt;
          616 &lt;h3&gt;&lt;b&gt;What Can Be Done About It? &lt;br /&gt;&lt;/b&gt;&lt;/h3&gt;
          617 &lt;p&gt;&lt;span&gt;As the Santa Cruz ban suggests, cities are beginning to wise up to the dangers of predictive policing. As with the growing movement to ban government use of face recognition and other biometric surveillance, we should also seek bans on predictive policing. Across the country, from &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/05/san-francisco-takes-historic-step-forward-fight-privacy&quot;&gt;&lt;span&gt;San Francisco&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/victory-boston-bans-government-use-face-surveillance&quot;&gt;&lt;span&gt;Boston&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, almost a dozen cities have banned police use of face recognition after recognizing its &lt;/span&gt;&lt;a href=&quot;https://www.theatlantic.com/technology/archive/2020/07/defund-facial-recognition/613771/&quot;&gt;&lt;span&gt;disproportionate impact&lt;/span&gt;&lt;/a&gt;&lt;span&gt; on people of color, its tendency to &lt;/span&gt;&lt;a href=&quot;https://www.nytimes.com/2020/06/24/technology/facial-recognition-arrest.html&quot;&gt;&lt;span&gt;falsely accuse&lt;/span&gt;&lt;/a&gt;&lt;span&gt; people of crimes, its erosion of our &lt;/span&gt;&lt;a href=&quot;https://www.perpetuallineup.org/&quot;&gt;&lt;span&gt;presumption of innocence&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, and its ability to track our movements. &lt;/span&gt;&lt;/p&gt;
          618 &lt;p&gt;&lt;span&gt;Before predictive policing becomes even more widespread, cities should now take advantage of the opportunity to protect the well-being of their residents by passing ordinances that ban the use of this technology or prevent departments from acquiring it in the first place. If your town has legislation like a Community Control Over Police Surveillance (CCOPS) ordinance, which requires elected officials to approve police purchase and use of surveillance equipment, the acquisition of predictive policing can be blocked while attempts to ban the technology are made. &lt;/span&gt;&lt;/p&gt;
          619 &lt;p&gt;&lt;span&gt;The lessons from the novella and film &lt;/span&gt;&lt;i&gt;&lt;span&gt;Minority Report&lt;/span&gt;&lt;/i&gt;&lt;span&gt; still apply, even in the age of big data: people are innocent until proven guilty. People should not be subject to harassment and surveillance because of their proximity to crime. For-profit software companies with secretive proprietary algorithms should not be creating black box crystal balls exempt from public scrutiny and used without constraint by law enforcement. It’s not too late to put the genie of predictive policing back in the bottle, and that is exactly what we should be urging local, state, and federal leaders to do&lt;i&gt;.&lt;/i&gt; &lt;/span&gt;&lt;/p&gt;
          620 
          621 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          622      <pubDate>Thu, 03 Sep 2020 23:09:31 +0000</pubDate>
          623  <guid isPermaLink="false">103687 at https://www.eff.org</guid>
          624  <category domain="https://www.eff.org/taxonomy/term/70">Commentary</category>
          625  <category domain="https://www.eff.org/issues/privacy">Privacy</category>
          626  <dc:creator>Matthew Guariglia</dc:creator>
          627  <enclosure url="https://www.eff.org/files/banner_library/police-spying-1.png" alt="" type="image/png" length="7117" />
          628   </item>
          629   <item>
          630     <title>COVID-19 Tracking Technology Will Not Save Us</title>
          631     <link>https://www.eff.org/deeplinks/2020/09/covid-19-tracking-technology-will-not-save-us</link>
          632     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;Technology may be part of the solution to stopping the spread of COVID-19, but &lt;/span&gt;&lt;a href=&quot;https://www.brookings.edu/techstream/inaccurate-and-insecure-why-contact-tracing-apps-could-be-a-disaster/&quot;&gt;&lt;span&gt;apps alone&lt;/span&gt;&lt;/a&gt; &lt;a href=&quot;https://www.wired.co.uk/article/contact-tracing-apps-coronavirus&quot;&gt;&lt;span&gt;will not&lt;/span&gt;&lt;/a&gt; &lt;a href=&quot;https://www.aclu.org/news/privacy-technology/tracking-apps-are-unlikely-to-help-stop-covid-19/&quot;&gt;&lt;span&gt;save us&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. As more states develop COVID exposure notification apps, institutions and the people they serve should remain skeptical and remember the bigger picture. This is still experimental, unproven technology, both in terms of how it works under the hood and how humans will interact with it. And even the best-designed app &lt;/span&gt;&lt;span&gt;will be &lt;/span&gt;&lt;a href=&quot;https://blog.gds-gov.tech/automated-contact-tracing-is-not-a-coronavirus-panacea-57fb3ce61d98&quot;&gt;&lt;span&gt;no substitute&lt;/span&gt;&lt;/a&gt;&lt;span&gt; for public health basics like widespread testing and &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/04/covid-19-and-technology-commonly-used-terms&quot;&gt;&lt;span&gt;interview-based contact tracing&lt;/span&gt;&lt;/a&gt;&lt;span&gt;.&lt;/span&gt;&lt;/p&gt;
          633 &lt;p&gt;&lt;span&gt;On top of that, any benefits of this technology will be unevenly distributed. Any app-based or smartphone-based solution will systematically miss the groups least likely to &lt;/span&gt;&lt;a href=&quot;https://www.pewresearch.org/internet/fact-sheet/mobile/&quot;&gt;&lt;span&gt;have a cellphone&lt;/span&gt;&lt;/a&gt;&lt;span&gt; and more at risk of COVID-19 and in need of resources: in the United States, that includes elderly people, people without housing, and those living in rural communities. &lt;/span&gt;&lt;/p&gt;
          634 &lt;p&gt;&lt;span&gt;Ultimately, exposure notification technology won’t bail out poor planning or replace inadequate public health infrastructure, but it could misdirect resources and instill a false sense of safety.&lt;/span&gt;&lt;/p&gt;
          635 &lt;h3&gt;&lt;b&gt;Unproven Technology&lt;/b&gt;&lt;/h3&gt;
          636 &lt;p&gt;&lt;span&gt;Exposure notification apps, most notably those built on top of &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/04/apple-and-googles-covid-19-exposure-notification-api-questions-and-answers&quot;&gt;&lt;span&gt;Apple and Google’s Exposure Notification API&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, promise to notify a smart phone user if they have been in prolonged close contact—for instance, within 6 feet for at least 15 minutes—with someone who has tested positive for the virus. The apps use smartphones’ Bluetooth functionality (&lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/03/governments-havent-shown-location-surveillance-would-help-contain-covid-19&quot;&gt;&lt;i&gt;&lt;span&gt;not&lt;/span&gt;&lt;/i&gt;&lt;span&gt; location data&lt;/span&gt;&lt;/a&gt;&lt;span&gt;) to sense how far away other phones are, and store random identifiers &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/05/governments-shouldnt-use-centralized-proximity-tracking-technology&quot;&gt;&lt;span&gt;on the user’s device&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          637 &lt;p&gt;&lt;span&gt;But Bluetooth was not made to assist with contact tracing and other public health efforts, and the differing hardware properties of various phones can make it hard to consistently measure distances accurately.&lt;/span&gt;&lt;/p&gt;
          638 &lt;p&gt;&lt;span&gt;On top of technical shortcomings, it is also not yet clear how people will interact with the technology itself. How are people likely to react to a phone notification informing them that they were exposed to someone with COVID? Will they ignore it? Will they self-isolate? If they seek testing, will it be available to them? Public trust is fragile. A high rate of false negatives (or a perception thereof) could lead to people relaxing measures like social distancing and masking, while false positives could lead to users ignoring notifications.&lt;br /&gt;&lt;/span&gt;&lt;b&gt;&lt;/b&gt;&lt;b&gt;&lt;/b&gt;&lt;/p&gt;
          639 &lt;h3&gt;&lt;b&gt;Unevenly Distributed Benefits&lt;/b&gt;&lt;/h3&gt;
          640 &lt;p&gt;&lt;span&gt;Any app that promises to track, trace, or notify COVID cases will disproportionately miss wide swaths of the population. Not everyone has a mobile phone. Even fewer own a smartphone, and even fewer still have an iPhone or Android running the most up-to-date operating system. Some people own multiple phones to use for different purposes, while others might share a phone with a family or household. Smartphones do not equate to individuals, and public health authorities cannot make critical decisions—for example, about where to allocate resources or about who gets tested or vaccinated—based on smartphone app data. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          641 &lt;p&gt;&lt;span&gt;In the U.S., &lt;/span&gt;&lt;a href=&quot;https://www.pewresearch.org/internet/fact-sheet/mobile/&quot;&gt;&lt;span&gt;smartphone ownership&lt;/span&gt;&lt;/a&gt;&lt;span&gt; is only 80% to begin with. And the communities least likely to have a smartphone in the U.S.—such as elderly people or &lt;/span&gt;&lt;a href=&quot;https://www.calhealthreport.org/2019/01/11/expired-lost-stolen-cell-phones-critical-homeless-people-can-tough-get-keep/&quot;&gt;&lt;span&gt;homeless people&lt;/span&gt;&lt;/a&gt;&lt;span&gt;—are also the ones at higher risk for COVID-19. For people 65 years or older, for example, the rate of smartphone ownership declines to about 50%. Out-of-date smartphone hardware or software can also make it harder to install and use a COVID tracking app. For Android users in particular, many older phone models stop getting updates at some point, and some phones run versions of Android that simply don’t get updates. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          642 &lt;p&gt;&lt;span&gt;And smartphone penetration data and specs do not tell the whole story, in the U.S. &lt;/span&gt;&lt;a href=&quot;https://www.pewresearch.org/global/2019/02/05/smartphone-ownership-is-growing-rapidly-around-the-world-but-not-always-equally/pg_global-technology-use-2018_2019-02-05_0-01/&quot;&gt;&lt;span&gt;or&lt;/span&gt;&lt;/a&gt; &lt;a href=&quot;https://www.eff.org/tr/deeplinks/2020/06/germanys-corona-warn-app-frequently-asked-questions&quot;&gt;&lt;span&gt;internationally&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Overbroad surveillance hits marginalized communities &lt;/span&gt;&lt;a href=&quot;https://www.techdirt.com/articles/20200615/08384944711/why-using-cellphones-to-trace-pandemic-wont-save-black-lives.shtml&quot;&gt;&lt;span&gt;the hardest&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, just as COVID-19 has. In addition to potentially directing public health resources away from those who need them most, new data collection systems &lt;/span&gt;&lt;a href=&quot;https://www.justsecurity.org/70451/how-digital-contact-tracing-for-covid-19-could-worsen-inequality/&quot;&gt;&lt;span&gt;could exacerbate&lt;/span&gt;&lt;/a&gt;&lt;span&gt; existing surveillance and &lt;/span&gt;&lt;a href=&quot;https://www.teenvogue.com/story/mass-surveillance-coronavirus&quot;&gt;&lt;span&gt;targeting of marginalized groups&lt;/span&gt;&lt;/a&gt;&lt;span&gt;.&lt;/span&gt;&lt;span&gt;&lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          643 &lt;h3&gt;&lt;b&gt;Technology Will Not Be a Magic Bullet&lt;/b&gt;&lt;/h3&gt;
          644 &lt;p&gt;&lt;span&gt;Even with these drawbacks, some will still ask, “So what if it’s not perfect? Anything that can help fight COVID-19 is good. Even if the benefit is small, what’s the harm?” But approaching exposure notification apps and other COVID-related tracking technology as a magic bullet risks diverting resources away from more important things like widespread testing, contact tracing, and isolation support. The presence of potentially helpful technology does not change the need for these fundamentals.&lt;/span&gt;&lt;/p&gt;
          645 &lt;p&gt;&lt;span&gt;Relying on unproven, experimental technology can also lead to a false sense of safety, leading to a moral hazard for institutions &lt;/span&gt;&lt;a href=&quot;https://www.politico.com/news/2020/08/19/contact-tracing-apps-have-been-a-bust-states-bet-college-kids-can-change-that-398701&quot;&gt;&lt;span&gt;like universities&lt;/span&gt;&lt;/a&gt;&lt;span&gt; that have big incentives to reopen: even if they do not have, for example, enough contact tracers to reopen, they might move ahead anyway and rely on an app to make up for it. &lt;/span&gt;&lt;/p&gt;
          646 &lt;p&gt;&lt;span&gt;If and when public health officials conclude that spread of COVID-19 is low enough to resume normal activities, robust interview-based contact tracing is in place, and testing is available with prompt results, exposure notification apps may have a role to play. Until then, relying on this untested technology as a fundamental pillar of public health response would be a mistake.&lt;/span&gt;&lt;/p&gt;
          647 
          648 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          649      <pubDate>Thu, 03 Sep 2020 21:59:11 +0000</pubDate>
          650  <guid isPermaLink="false">103685 at https://www.eff.org</guid>
          651  <category domain="https://www.eff.org/issues/covid-19">COVID-19 and Digital Rights</category>
          652  <dc:creator>Gennie Gebhart</dc:creator>
          653  <enclosure url="https://www.eff.org/files/banner_library/covid-breath-banner-2.jpg" alt="Two people walking with mobile devices, broadcasting a signal" type="image/jpeg" length="548554" />
          654   </item>
          655   <item>
          656     <title>Pass the Payment Choice Act</title>
          657     <link>https://www.eff.org/deeplinks/2020/09/pass-payment-choice-act</link>
          658     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;A growing number of retail businesses are &lt;a href=&quot;https://www.nytimes.com/2020/07/06/business/cashless-transactions.html&quot; rel=&quot;noreferrer&quot;&gt;refusing&lt;/a&gt; to let their customers pay in cash. This is bad for privacy. Higher-tech payment methods, like credit cards and online payment systems, often create an indelible record of what we bought, and at what time and place. How can you stop &lt;a href=&quot;https://www.washingtonpost.com/national-security/capital-one-data-breach-compromises-tens-of-millions-of-credit-card-applications-fbi-says/2019/07/29/72114cc2-b243-11e9-8f6c-7828e68cb15f_story.html&quot; rel=&quot;noreferrer&quot;&gt;data thieves&lt;/a&gt;, &lt;a href=&quot;https://www.vice.com/en_us/article/ne53b8/data-brokers-purchase-history-health&quot; rel=&quot;noreferrer&quot;&gt;data brokers&lt;/a&gt;, and &lt;a href=&quot;https://www.justice.gov/sites/default/files/criminal-ccips/legacy/2015/01/14/ssmanual2009.pdf&quot; rel=&quot;noreferrer&quot;&gt;police&lt;/a&gt; from snooping on your purchase history? Pay in cash.&lt;/p&gt;&lt;p&gt;Stores with “cash not accepted” policies are also unfair to the millions of Americans who are &lt;a href=&quot;https://www.fdic.gov/householdsurvey/#:~:text=Estimates%20from%20the%202017%20survey,represents%20approximately%208.4%20million%20households.&quot; rel=&quot;noreferrer&quot;&gt;unbanked or underbanked&lt;/a&gt;, and thus lack the ability to pay without cash. This cohort disproportionately includes people of color and people with lower incomes. Stores that require high-tech payment methods discriminate against people without access to that tech.&lt;/p&gt;&lt;p&gt;So EFF supports the Payment Choice Act (&lt;a href=&quot;https://www.congress.gov/bill/116th-congress/senate-bill/4145/text&quot; rel=&quot;noreferrer&quot;&gt;S. 4145&lt;/a&gt;, &lt;a href=&quot;https://www.congress.gov/bill/116th-congress/house-bill/2650/text&quot; rel=&quot;noreferrer&quot;&gt;H.R. 2650&lt;/a&gt;), a federal bill sponsored by Senators Kevin Cramer and Robert Menendez and Representative Donald Payne. It would require retail stores to accept cash from in-person customers. The bill ensures effective enforcement with a &lt;a href=&quot;https://www.eff.org/deeplinks/2019/01/you-should-have-right-sue-companies-violate-your-privacyhttps:/www.eff.org/deeplinks/2019/01/you-should-have-right-sue-companies-violate-your-privacy&quot;&gt;private right of action&lt;/a&gt;.&lt;/p&gt;&lt;p&gt;We proudly signed a &lt;a href=&quot;https://www.eff.org/document/2020-09-01-coalition-support-letter-re-payment-choice-act&quot;&gt;coalition letter&lt;/a&gt; in support of the Payment Choice Act. This effort, organized by Consumer Federation of American and Consumer Action, is joined by 51 consumer, privacy, and civil rights advocacy organizations. The letter explains:&lt;/p&gt;&lt;blockquote&gt;&lt;p&gt;Unbanked consumers have little access to noncash forms of payment. Without a bank account, they are unable to obtain credit or debit cards or to use other noncash payment methods, with the possible exception of prepaid cards. Furthermore, when consumers are forced to pay for goods and services in cashless transactions, they (as well as the businesses where they shop) are also often forced to incur added expenses in the form of network and transaction fees.&lt;/p&gt;&lt;p&gt;Furthermore, noncash transactions generate vast amounts of data, recording the time, date, location, amount, and subject of each consumer’s purchase. Those data are available to digital marketers and advertisers who are engaged in developing and refining increasingly sophisticated techniques to identify and target potential customers. Paying with cash provides consumers with significantly more privacy than do electronic forms of payment.&lt;/p&gt;&lt;/blockquote&gt;&lt;p&gt;While some have expressed concerns about accepting cash in the midst of the pandemic, others can only pay in cash, and we cannot allow our current crisis to solidify discrimination permanently. Congress should protect cash payment.&lt;/p&gt;
          659 
          660 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          661      <pubDate>Thu, 03 Sep 2020 21:57:30 +0000</pubDate>
          662  <guid isPermaLink="false">103684 at https://www.eff.org</guid>
          663  <category domain="https://www.eff.org/issues/privacy">Privacy</category>
          664  <dc:creator>Adam Schwartz</dc:creator>
          665   </item>
          666   <item>
          667     <title>EFF Pilots an Audio Version of EFFector</title>
          668     <link>https://www.eff.org/deeplinks/2020/09/eff-pilots-audio-version-effector</link>
          669     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;Today, we are launching an audio version of our monthly-ish newsletter EFFector to give you a new way to learn about the latest in online freedom, and offer greater accessibility to anyone who is visually impaired or would just like to listen!&lt;/p&gt;
          670 &lt;p class=&quot;take-action&quot;&gt;&lt;a href=&quot;https://www.youtube.com/watch?v=05RXrsKlR1M&quot;&gt;Listen Now!&lt;/a&gt;&lt;/p&gt;
          671 &lt;p class=&quot;take-action take-explainer&quot;&gt;&lt;span&gt;Surveillance Shouldn’t Be a Prerequisite for an Education - EFFector 32.25 &lt;/span&gt;&lt;/p&gt;
          672 &lt;p&gt;Since 1990 the Electronic Frontier Foundation has published EFFector to help keep readers up to date on digital rights issues. The intersection of technology, civil liberties, human rights, and the law can be complicated, so EFFector is a great way to stay on top of things. The newsletter is jam-packed with links to updates, announcements, blog posts, and other stories to help keep readers up to date on the movement to protect online privacy and free expression.&lt;/p&gt;
          673 &lt;p&gt;The audio version of EFFector is a reading of our newsletter, made to bring EFF issues to more people in a new way. Be sure to listen on our &lt;a href=&quot;https://www.youtube.com/user/EFForg/videos&quot;&gt;YouTube channel&lt;/a&gt; just a few days after we send out the newsletter. &lt;/p&gt;
          674 &lt;p&gt;Keep in mind that EFFector is just a summary—if you like the stories you hear or read in EFFector, &lt;a href=&quot;https://www.eff.org/effector/32/25&quot;&gt;check out the full issue&lt;/a&gt;, along with its links to full Deeplinks blog, press releases, and news stories. Just click any of the links in the newsletter to read all of the full stories. Don&#039;t forget—&lt;a href=&quot;https://www.eff.org/effector/&quot;&gt;you can always subscribe to receive EFFector&lt;/a&gt; by email or listen on EFF&#039;s &lt;a href=&quot;https://www.youtube.com/user/EFForg/videos&quot;&gt;YouTube channel&lt;/a&gt; and at &lt;a href=&quot;https://archive.org/details/effector-32.25&quot;&gt;the Internet Archive&lt;/a&gt;.&lt;/p&gt;
          675 &lt;p&gt;Thank you to the supporters around the world who make our work possible! If you&#039;re not a member yet, &lt;a href=&quot;https://eff.org/effect&quot;&gt;join EFF today&lt;/a&gt; to help us fight for a brighter digital future.&lt;/p&gt;
          676 
          677 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          678      <pubDate>Thu, 03 Sep 2020 19:44:18 +0000</pubDate>
          679  <guid isPermaLink="false">103675 at https://www.eff.org</guid>
          680  <category domain="https://www.eff.org/taxonomy/term/68">Announcement</category>
          681  <dc:creator>Christian Romero</dc:creator>
          682  <enclosure url="https://www.eff.org/files/banner_library/iu.jpeg" alt="" type="image/jpeg" length="107657" />
          683   </item>
          684   <item>
          685     <title>Cryptographer and Entrepreneur Jon Callas Joins EFF as Technology Projects Director</title>
          686     <link>https://www.eff.org/deeplinks/2020/09/cryptographer-and-entrepreneur-jon-callas-joins-eff-technology-projects-director</link>
          687     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;Some of the most important work we do at EFF is &lt;a href=&quot;https://www.eff.org/pages/tools&quot;&gt;build technologies&lt;/a&gt; to protect users’ privacy and security, and give developers tools to make the entire Internet ecosystem more safe and secure. Every day, EFF’s talented and dedicated computer scientists and engineers are creating and making improvements to our free, open source extensions, add-ons, and software to solve the problems of &lt;a href=&quot;https://privacybadger.org/&quot;&gt;creepy tracking&lt;/a&gt; and unreliable &lt;a href=&quot;https://www.eff.org/https-everywhere&quot;&gt;encryption&lt;/a&gt; on the web.&lt;br /&gt;&lt;br /&gt;Joining EFF this week to direct and shepherd these technology projects is internationally-recognized cybersecurity and encryption expert &lt;a href=&quot;https://www.helpnetsecurity.com/2020/02/19/jon-callas-interview/&quot;&gt;Jon Callas&lt;/a&gt;. He will be working with our technologists on &lt;a href=&quot;https://privacybadger.org/&quot;&gt;Privacy Badger&lt;/a&gt;, a browser add-on that stops advertisers and other third-party trackers from secretly tracking users’ web browsing, and &lt;a href=&quot;https://www.eff.org/https-everywhere&quot;&gt;HTTPS Everywhere&lt;/a&gt;, a Firefox, Chrome, and Opera extension that encrypts user communications with major websites, to name of few of EFF’s tech tools.&lt;br /&gt;&lt;br /&gt;Callas will also bring his considerable crypto and security chops to our policy efforts around encryption and securing the web. In the last two decades he has designed and built core cryptographic and concurrent programming systems that are in use by hundreds of millions of people.&lt;br /&gt;&lt;br /&gt;As an entrepreneur, Callas has been at the center of key security and privacy advancements in mobile communications and email—the best-known of which is PGP (&lt;a href=&quot;http://www.cs.utexas.edu/~byoung/cs361/slides8-pgp.pdf&quot;&gt;Pretty Good Privacy&lt;/a&gt;), one of the most important encryption standards to date. He was chief scientist at the original PGP Inc., and co-founded PGP Corp. in 2002. Later, Callas was chief technology officer at Internet security company Entrust, and co-founded encrypted communications firm Silent Circle, where he led teams making apps for encrypted chat and phone calls, including secure conference calls and an extra-secure Android phone called Blackphone.&lt;br /&gt;&lt;br /&gt;Callas also did a couple of stints at Apple, where he helped &lt;a href=&quot;https://www.macobserver.com/tmo/article/bad-news-fbi-apple-hires-security-pro-jon-callas&quot;&gt;design the encryption system to protect&lt;/a&gt; data stored on the Mac, and led a team that hacked new products to expose vulnerabilities before release. Along the way, he has garnered extensive leadership experience, having managed large engineering teams. In 2018, Callas left the corporate world to focus on policy as a technology fellow at the ACLU. In July &lt;a href=&quot;https://www.aclu.org/blog/privacy-technology/ghost-user-ploy-break-encryption-wont-work?redirect=blog/latest-ploy-break-encrypted-communications-wont-work&quot;&gt;he took aim at fatal flaws&lt;/a&gt; in the UK’s proposal to force service providers to give the government “exceptional access” to people’s encrypted communications (in other words, let the government secretly access private, encrypted messages).&lt;br /&gt;&lt;br /&gt;The proposal’s authors denied the plan would “break” encryption, saying it would merely suppress notifications that the government happened to be accessing communications that people believe are secure, private, and free of interception. As Callas wrote at the ACLU, “a proposal that keeps encryption while breaking confidentiality is a distinction without a difference.”&lt;br /&gt;&lt;br /&gt;We couldn’t agree more. EFF has fought since its founding 30 years ago to keep the government from breaking, or forcing others to break, encryption, and for people’s right to private and secure communications. We’re proud to have such a talented and passionate advocate for these principles on our team. Welcome, Jon!&lt;/p&gt;
          688 &lt;p&gt; &lt;/p&gt;
          689 &lt;p&gt; &lt;/p&gt;
          690 &lt;p&gt; &lt;/p&gt;
          691 &lt;p&gt; &lt;/p&gt;
          692 
          693 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          694      <pubDate>Thu, 03 Sep 2020 16:20:02 +0000</pubDate>
          695  <guid isPermaLink="false">103677 at https://www.eff.org</guid>
          696  <category domain="https://www.eff.org/issues/privacy">Privacy</category>
          697  <category domain="https://www.eff.org/issues/security">Security</category>
          698  <category domain="https://www.eff.org/encrypt-the-web">Encrypting the Web</category>
          699  <dc:creator>Karen Gullo</dc:creator>
          700   </item>
          701   <item>
          702     <title>It’s Past Time for Coinbase to Issue Transparency Reports</title>
          703     <link>https://www.eff.org/deeplinks/2020/09/its-past-time-coinbase-issue-transparency-reports</link>
          704     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;EFF has become increasingly concerned that payment processors are being asked to turn over information on their customers, without any mechanism for the public to know who is making those requests, or how often. That’s why we are calling on Coinbase—one of the largest cryptocurrency exchanges in the country—to start releasing regular transparency reports that provide insight into how many government requests for information it receives, and how it deals with them. These are difficult decisions with serious consequences, and they should not be made in the dark.&lt;/p&gt;
          705 &lt;p class=&quot;pull-quote&quot;&gt;Cryptocurrency exchanges should especially understand the importance of the privacy of this information&lt;/p&gt;
          706 &lt;p&gt;Financial data can be among the most sensitive types of information we produce. How you spend your money can reveal a lot about your daily habits, the causes you care about, who you hang out with, and where you go. Choosing to comply with or reject a government request for this user data—or choosing to shut down an account—can have a huge impact on what types of speech can thrive online. Transparency reports are important tools for accountability for companies that make these important decisions. Cryptocurrency exchanges should especially understand the importance of the privacy of this information, as their users tend to prize both the cash-like anonymity of cryptocurrency, and its inherent &lt;a href=&quot;https://www.eff.org/deeplinks/2011/01/bitcoin-step-toward-censorship-resistant&quot;&gt;resistance to censorship&lt;/a&gt;. For these reasons, cryptocurrency transactions are often sensitive—and more likely to carry with them an expectation of privacy.&lt;/p&gt;
          707 &lt;p&gt;At least one of Coinbase’s competitors, Kraken, has already recognized the importance of being open on this topic, and &lt;a href=&quot;https://twitter.com/krakenfx/status/1214354510077820928/photo/1&quot;&gt;publicly released information&lt;/a&gt; on global law enforcement requests it receives. Providing this accountability is particularly important when it comes to financial data, as they can often be turned over with a subpoena, a &lt;a href=&quot;https://www.fincen.gov/sites/default/files/shared/314afactsheet.pdf&quot;&gt;314 (a) request&lt;/a&gt;, or a &lt;a href=&quot;https://www.eff.org/issues/national-security-letters/&quot;&gt;National Security Letter&lt;/a&gt;— none of which require review from a judge before being sent to the financial service provider. And the need for cryptocurrency companies such as Coinbase to be open with consumers is only growing, as courts have not sided with consumer privacy when it comes to these requests.&lt;/p&gt;
          708 &lt;p&gt;As we &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/appeals-court-decision-fails-protect-privacy-cryptocurrency-exchange-users&quot;&gt;wrote in July&lt;/a&gt;, in &lt;em&gt;U.S. v. Gratkowski&lt;/em&gt;, the U.S. Court of Appeals for the Fifth Circuit ruled that law enforcement does not need to get a warrant in order to obtain financial transaction data from cryptocurrency exchanges—in this instance, the exchange was Coinbase. In that case, the court relied on the third-party doctrine. This doctrine holds that when people use services such as banks, they lose their reasonable expectation of privacy in the information that they turn over to a third party.&lt;/p&gt;
          709 &lt;p&gt;The third-party doctrine, and the court’s reliance on it in &lt;em&gt;Gratkowski&lt;/em&gt;, is wrong. Storing your data with a third party should not mean that users lose any reasonable expectation of privacy. That makes no sense in a world where everyone navigates through their daily life by relying on services such as email that provide third parties with access to sensitive information.&lt;/p&gt;
          710 &lt;p&gt;But we do not know how many other cases are out there like &lt;em&gt;Gratkowski&lt;/em&gt;, which is why we need more transparency from Coinbase. In providing the public with data on how often law enforcement seek user data and how often services comply, transparency reports show whether companies are living up to their &lt;a href=&quot;https://www.eff.org/who-has-your-back-2017&quot;&gt;&lt;/a&gt; &lt;a href=&quot;https://www.eff.org/who-has-your-back-2017&quot;&gt;promises to protect&lt;/a&gt; user privacy. They also serve an important secondary role by providing details on government surveillance activities.&lt;/p&gt;
          711 &lt;p&gt;As one of the largest individual companies in the U.S. cryptocurrency market, Coinbase wields tremendous power and influence over this dynamic. It should stand up for its users and also use its market power and influence to show others that transparency reports are an industry standard for all cryptocurrency exchanges. Releasing a transparency report would be one way for Coinbase to display leadership and fill in the gaps in our current knowledge, by simply shining a much-needed light on government requests for information.&lt;/p&gt;
          712 
          713 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          714      <pubDate>Wed, 02 Sep 2020 19:12:16 +0000</pubDate>
          715  <guid isPermaLink="false">103671 at https://www.eff.org</guid>
          716  <category domain="https://www.eff.org/issues/blockchain">Blockchain</category>
          717  <dc:creator>Hayley Tsukayama</dc:creator>
          718  <enclosure url="https://www.eff.org/files/banner_library/block-chain-1.png" alt="Block Chain Innovation" type="image/png" length="38348" />
          719   </item>
          720   <item>
          721     <title>How California’s Assembly Killed The Effort to Expand Broadband for All Californians</title>
          722     <link>https://www.eff.org/deeplinks/2020/09/how-californias-assembly-killed-effort-expand-broadband-all-californians</link>
          723     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;California is facing a broadband access crisis, as parents are relying more on the Internet every day trying to keep their jobs in the midst of the pandemic while remotely educating their kids. The people of California need help, and the state should move forward now to begin the work needed to finally close the digital divide. Yet with just hours left in this year’s legislative session, the California Assembly refused &lt;span&gt;&lt;a href=&quot;https://sd33.senate.ca.gov/news/2020-08-31-assembly-leadership-sidelines-broadband-all-bill-hurts-underserved-children-parents&quot;&gt;to hear SB 1130, or any deal,&lt;/a&gt;&lt;/span&gt; to expand broadband access—a refusal that came out of the blue, without any explanation to the more than 50 groups that supported this bill. And that kind of blockade is only possible at the direction of California’s Speaker of the Assembly, Speaker Anthony Rendon.&lt;/p&gt;
          724 &lt;p&gt;A deal to expand broadband would have secured more than 100 million dollars a year to secure access to high-speed Internet for families, first responders, and seniors across the state. Senator Lena Gonzalez built a broad coalition of support for this bill, and had the support of the California Senate and Governor Gavin Newsom.&lt;/p&gt;
          725 &lt;p&gt;As Sen. Gonzalez &lt;span&gt;&lt;a href=&quot;https://sd33.senate.ca.gov/news/2020-08-31-assembly-leadership-sidelines-broadband-all-bill-hurts-underserved-children-parents&quot;&gt;said in a press release&lt;/a&gt;&lt;/span&gt; on the bill, “During this crisis, children are sitting outside Taco Bell so they can access the Internet to do their homework, but the Assembly chose to kill SB 1130, the only viable solution in the state legislature to help close the digital divide and provide reliable broadband infrastructure for California students, parents, educators, and first responders in our communities.”&lt;/p&gt;
          726 &lt;p&gt;Yet the Assembly insisted on poison pill amendments that support big industry instead of California residents and families. Despite your hundreds of phone calls and letters of support for this bill, the Assembly failed to do what’s right by the people of California this session.&lt;/p&gt;
          727 &lt;p&gt;We won’t stop fighting. EFF was proud to co-sponsor this bill with Common Sense Media, and will continue to explore all options to get the state to address this problem in the coming months and next session. Why? Because we, too, believe that every student should have an Internet connection at least as good as the &lt;span&gt;&lt;a href=&quot;https://twitter.com/CNN/status/1300757572761288705&quot;&gt;Taco Bell down the street&lt;/a&gt;&lt;/span&gt;.&lt;/p&gt;
          728 &lt;h3&gt;&lt;strong&gt;Playing Politics With Necessities&lt;/strong&gt;&lt;/h3&gt;
          729 &lt;p&gt;SB 1130 was in a strong position heading into the Assembly. The California Senate on June 26, 2020, voted 30-9 to pass the bill, giving its stamp of approval to update the California Advanced Services Fund (CASF) to expand its eligibility to all Californians lacking high-speed access. The bill paved the way for state-financed networks that would have been up to handling Internet traffic for decades to come, and would have been able to deliver future speeds of 100 mbps for download and upload without more state money.&lt;/p&gt;
          730 &lt;p class=&quot;pull-quote&quot;&gt;The pandemic has exposed how badly a private-only approach to broadband has failed us all. The Assembly failed us, too.&lt;/p&gt;
          731 &lt;p&gt;Under the current law, only half of Californians lacking high-speed access are eligible for these funds, which also only requires ISPs to build basic Internet access at just 10 mbps for download and 1 mbps for upload. This is effectively is a waste of tax money today because it does not even enable remote work and remote education. Recognizing this, Senate leadership worked to address concerns with the bill, and struck a nuanced deal to:&lt;/p&gt;
          732 &lt;ol&gt;
          733 &lt;li&gt;Stabilize and expand California’s Internet Infrastructure program, and allow the state to spend over $500 million on broadband infrastructure as quickly as possible with revenues collected over the years&lt;/li&gt;
          734 &lt;li&gt;Enable local governments to bond finance $1 billion with state support to secure long-term low interest rates to directly support school districts&lt;/li&gt;
          735 &lt;li&gt;Build broadband networks at a minimum of 100 mbps download, with an emphasis on scalability to ensure the state does not have to finance new construction later&lt;/li&gt;
          736 &lt;li&gt;Direct support towards low-income neighborhoods that lack broadband access&lt;/li&gt;
          737 &lt;li&gt;Expand eligibility for state support to ensure every rural Californian receives help&lt;/li&gt;
          738 &lt;/ol&gt;
          739 &lt;p&gt;Yet the Assembly proposed amendments that would have weakened the bill and given unfair favors to big ISPs, which oppose letting communities build their own broadband networks. After repeatedly stalling attempts at negotiation, refusing to consider amendments, and using their delays as an excuse to hide behind procedural minutae, the bill was shelved at the direction of Assembly leadership on August 30, prompting our call for them to act before the session ended.&lt;/p&gt;
          740 &lt;p&gt;Assembly leadership and Speaker Rendon chose the path of inaction, confusion, and division—instead of doing the work critical to serve Californians at school and work who are desperately in need for these critical infrastructure improvements while they seek to shelter in place.&lt;/p&gt;
          741 &lt;h3&gt;&lt;strong&gt;Why We Can’t Let Up&lt;/strong&gt;&lt;/h3&gt;
          742 &lt;p&gt;We will keep fighting. We got so close to expanding broadband access to all Californians—and that’s why the resistance was so tenacious. The industry knows their regional monopolies are in jeopardy if someone else builds &lt;span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/10/why-fiber-vastly-superior-cable-and-5g&quot;&gt;vastly superior&lt;/a&gt;&lt;/span&gt; and cheaper fiber to the home networks. Support is building from local governments across the state of California, which are ready to debt-finance their own fiber if they can receive a small amount of help from the state.&lt;/p&gt;
          743 &lt;p&gt;Californians see this for what it is: a willful failure of leadership, at the expense of schoolchildren, workers, those in need of telehealth services, and first responders.&lt;/p&gt;
          744 &lt;p&gt;By not acting now, the Assembly chose to leave millions of Californians behind—especially in rural areas and in communities of color that big ISPs have refused to serve. The pandemic has exposed how badly a private-only approach to broadband has failed us all. The Assembly failed us, too.&lt;/p&gt;
          745 &lt;p&gt;We’re thankful the Senate, the governor, and supporters like you stand ready to address the critical issue of Californians’ broadband needs. California must not wait to start addressing this problem. &lt;span&gt;EFF will continue exploring all options to close the digital divide, whether that happens in a special California legislative session, or in the next session.&lt;/span&gt;&lt;/p&gt;
          746 
          747 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          748      <pubDate>Tue, 01 Sep 2020 22:28:58 +0000</pubDate>
          749  <guid isPermaLink="false">103669 at https://www.eff.org</guid>
          750  <category domain="https://www.eff.org/issues/innovation">Creativity &amp; Innovation</category>
          751  <dc:creator>Ernesto Falcon</dc:creator>
          752  <dc:creator>Hayley Tsukayama</dc:creator>
          753  <enclosure url="https://www.eff.org/files/banner_library/fcc-forbearance_banner-f_0.png" alt="" type="image/png" length="62913" />
          754   </item>
          755   <item>
          756     <title>Digital Identification Must Be Designed for Privacy and Equity</title>
          757     <link>https://www.eff.org/deeplinks/2020/08/digital-identification-must-be-designed-privacy-and-equity-10</link>
          758     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;With growing frequency, the digital world calls for verification of our digital identities. Designed poorly, digital identification can invade our privacy and aggravate existing social inequalities. So privacy and equity must be foremost in discussions about how to design digital identification.&lt;/span&gt;&lt;/p&gt;
          759 &lt;p&gt;&lt;span&gt;Many factors contribute to one&#039;s identity; degrees, morals, hobbies, schools, occupations, social status, personal expression, etc. The way these are expressed looks different depending on the context. Sometimes, identity is presented in the form of paper documentation. Other times, it’s an account online. &lt;/span&gt;&lt;/p&gt;
          760 &lt;p&gt;&lt;span&gt;Ever since people have been creating online accounts for various services and activities, the concept of the online identity has warped and been reshaped. In recent years, many people are discussing the idea of a “&lt;a href=&quot;https://www.youtube.com/watch?v=djhYZZ3CkuM&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;self-sovereign identity&lt;/a&gt; (SSI)” that lets you share your identity freely, confirm it digitally, and manage it independently—without the need of an intermediary between you and the world to confirm who you are. Such an identity is asynchronous, decentralized, portable, and most of all, in control of the identity holder. A distinct concept within SSI is “&lt;a href=&quot;https://w3c.github.io/did-core/#dfn-decentralized-identifiers&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;decentralized identifier&lt;/a&gt;,” which focuses more on the technical ecosystem where one controls their identity.&lt;/span&gt;&lt;/p&gt;
          761 &lt;p&gt;&lt;span&gt;There has been a growing push for digital forms of identification. Proponents &lt;/span&gt;&lt;a href=&quot;https://ssimeetup.org/self-sovereign-identity-explained-cios-steve-manning-webinar-44/&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt;assert&lt;/span&gt;&lt;/a&gt;&lt;span&gt; it is an easier and more streamlined way of proving one’s identity in different contexts, that it will lead to faster access to government services, and that it will make ID’s more inclusive.&lt;/span&gt;&lt;/p&gt;
          762 &lt;p&gt;&lt;span&gt;Several technical specifications have been recently published that expand on this idea into real world applications. This post discusses two of them, with a focus on the privacy and equity implications of such concepts, and how they are deployed in practice.&lt;/span&gt;&lt;/p&gt;
          763 &lt;h2&gt;The Trust Model&lt;/h2&gt;
          764 &lt;p&gt;Major specifications that address digital identities place them in the “trust model” framework of the Issuer/Holder/Verifier relationship. This is often displayed in a triangle, and shows the flow of information between parties involving digital identification.&lt;/p&gt;
          765 &lt;p&gt;&lt;strong&gt;&lt;span&gt;&lt;img src=&quot;/files/2020/08/31/1200px-vc_triangle_of_trust.svg_.png&quot; alt=&quot;Issuer Holder Verifier Relationship Displayed in a Triangular Fashion with one way relationships between each part&quot; width=&quot;1200&quot; height=&quot;749&quot; /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;/p&gt;
          766 &lt;p&gt;&lt;span&gt;The question of who acts as the issuer and the verifier changes with context. For example, a web server (verifier) may ask a visitor (holder) for verification of their identity. In another case, a law enforcement officer (verifier) may ask a motorist (holder) for verification of their driver’s license. As in these two cases, the verifier might be a human or an automated technology. &lt;/span&gt;&lt;/p&gt;
          767 &lt;p&gt;&lt;span&gt;Issuers are generally institutions that you already have an established relationship with and have issued you some sort of document, like a college degree or a career certification. Recognizing these more authoritative relationships becomes important when discussing digital identities and how much individuals control them.&lt;/span&gt;&lt;/p&gt;
          768 &lt;h3&gt;&lt;span&gt;Verifiable Credentials&lt;/span&gt;&lt;/h3&gt;
          769 &lt;p&gt;&lt;span&gt;Now that we’ve established the framework of digital identity systems, let’s talk about what actually passes between issuers, holders, and verifiers: a verified credential. What is a verified credential?  Simply put, it is a claim that is trusted between an issuer, a holder, and a verifier.&lt;/span&gt;&lt;/p&gt;
          770 &lt;p&gt;&lt;span&gt;In November 2019, the World Wide Web Consortium (W3C) published an important standard, the &lt;/span&gt;&lt;a href=&quot;https://www.w3.org/TR/vc-data-model/#introduction&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt;Verified Credential Data Model&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. &lt;/span&gt;&lt;/p&gt;
          771 &lt;p&gt;&lt;span&gt;This was built in the trust model format in a way that satisfies the principles of decentralized identity. The structure of a verified credential consists of three parts: a credential metadata, a claim, and a proof of that claim. The credential metadata can include information such as issue date, context, and type.&lt;/span&gt;&lt;/p&gt;
          772 &lt;p&gt;&lt;code&gt;&lt;span&gt;..&lt;/span&gt;&lt;/code&gt;&lt;/p&gt;
          773 &lt;p&gt;&lt;code&gt;&lt;span&gt;&quot;id&quot;: &quot;http://example.edu/credentials/1872&quot;,&lt;/span&gt;&lt;/code&gt;&lt;/p&gt;
          774 &lt;p&gt;&lt;code&gt;&lt;span&gt;&quot;issuanceDate&quot;: &quot;2010-01-01T19:73:24Z&quot;,&lt;/span&gt;&lt;/code&gt;&lt;/p&gt;
          775 &lt;p&gt;&lt;code&gt;&lt;span&gt;&quot;type&quot;: [&quot;VerifiableCredential&quot;, &quot;AlumniCredential&quot;],&lt;/span&gt;&lt;/code&gt;&lt;/p&gt;
          776 &lt;p&gt;&lt;code&gt;&lt;span&gt;...&lt;/span&gt;&lt;/code&gt;&lt;/p&gt;
          777 &lt;p&gt;&lt;span&gt;The ID section in this VC gives way to a W3C drafted specification: &lt;a href=&quot;https://w3c.github.io/did-core/&quot;&gt;Decentralized Identifiers&lt;/a&gt;. This specification was built with the principles of Decentralized/Sovereign Identity in mind, in the context of portability.&lt;/span&gt;&lt;/p&gt;
          778 &lt;p&gt;&lt;code&gt;&lt;span&gt;...&lt;/span&gt;&lt;/code&gt;&lt;/p&gt;
          779 &lt;p&gt;&lt;code&gt;&lt;span&gt;&quot;id&quot;: &quot;did:example:ebfeb1f712ebc6f1c276e12ec21&quot;,&lt;/span&gt;&lt;/code&gt;&lt;/p&gt;
          780 &lt;p&gt;&lt;code&gt;&lt;span&gt;&quot;alumniOf&quot;: {&lt;/span&gt;&lt;/code&gt;&lt;/p&gt;
          781 &lt;p&gt;&lt;code&gt;&lt;span&gt;...&lt;/span&gt;&lt;/code&gt;&lt;/p&gt;
          782 &lt;p&gt;&lt;span&gt;While these specifications provide structure, they do not guarantee &lt;i&gt;integrity&lt;/i&gt; of the data.&lt;/span&gt;&lt;/p&gt;
          783 &lt;h3&gt;&lt;span&gt;Mobile Driver’s Licenses&lt;/span&gt;&lt;/h3&gt;
          784 &lt;p&gt;&lt;span&gt;The W3C is not the only standards body working to build specifications to define how digital identity is built and exchanged. The International Organization for Standardization has an as-yet unpublished standard that defines how a &lt;a href=&quot;https://www.iso.org/standard/69084.html&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;Mobile Driver’s License&lt;/a&gt; (mDL) application would function on a mobile device. This also follows the trust model discussed above, and extends it to how our phones could be used in these exchanges of verifying our driver’s licenses.&lt;/span&gt;&lt;/p&gt;
          785 &lt;p&gt;&lt;span&gt;This specification isn’t centered on decentralized identity. Rather, it defines mobile portability of one’s government issued ID in a mobile application. It is relevant to discuss as one of the &lt;a href=&quot;https://dis-blog.thalesgroup.com/government/2017/07/25/colorado-first-state-launch-digital-drivers-license-live-pilot/&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;digital identification options different governments have&lt;/a&gt; tried. The focus of mobile driver’s licenses gives us a practical way to examine the exchange of data, anti-tampering systems, and data privacy. The specification discusses widely available and agreed-upon standards for dealing with session management, encryption, authentication, and storage.&lt;/span&gt;&lt;/p&gt;
          786 &lt;h2&gt;&lt;span&gt;“Digital First” Identities Could Lead to Privacy and Equity Last&lt;/span&gt;&lt;/h2&gt;
          787 &lt;p&gt;&lt;span&gt;These thorough specifications are a significant contribution to the development of digital identification. But the concept of “digital first” raises major concerns around privacy preservation, safety, and their impact on marginalized communities.&lt;/span&gt;&lt;/p&gt;
          788 &lt;p&gt;&lt;span&gt;Both specifications recommend data minimization, avoiding collection of personally identifiable information (PII), proper auditing, proper consent and choice, and transparency. However, without a comprehensive federal &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/06/effs-recommendations-consumer-data-privacy-laws&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt;data privacy law&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, these are just recommendations, not mandates. Our data is not generally protected and we currently suffer from private companies &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/dont-believe-proven-liars-absolute-minimum-standard-prudence-merger-scrutiny&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt;constantly mismanaging and unethically exchanging data&lt;/span&gt;&lt;/a&gt;&lt;span&gt; about our everyday lives. Every time a digital ID holder uses their ID, there is an opportunity for the ID issuer and the ID verifier to gather personal data about the ID holder. For example, if a holder uses their digital ID to prove their age to buy a six-pack of beer, the verifier might make a record of the holder’s age status. Even though PII wouldn’t be exchanged in the credential itself, the holder may have payment info associated with this time in transaction. This collusion of personal information might be sold to data brokers, seized by police or immigration officials, stolen by data thieves, or misused by employees. This is why, at a minimum, having a “digital first” identity should be a choice by the citizen, and not a mandate by the government. &lt;/span&gt;&lt;/p&gt;
          789 &lt;p&gt;&lt;span&gt;Some of these privacy hazards might be diminished with “&lt;/span&gt;&lt;a href=&quot;https://www.w3.org/TR/vc-data-model/#zero-knowledge-proofs&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt;Zero-Knowledge Proofs&lt;/span&gt;&lt;/a&gt;&lt;span&gt;”, which cryptographically confirm a particular value without disclosing that value or associated information. For example, such a proof might confirm that a holder received a degree from a university, without revealing the holder’s identity or any other personal data contained in that degree. The W3C and mDL specifications promote such anonymous methodologies. But these specs are dependent on all parties voluntarily doing their part to complete the Trust Model.&lt;/span&gt;&lt;/p&gt;
          790 &lt;p&gt;&lt;span&gt;That will not always be the case. For example, when a holder presents their digital identification to a law enforcement official, that official will probably use that identification to gather as much information as they can about the holder. This creates special risks for members of our society, including immigrants and people of color, who already are  disparately vulnerable to abuse by police, border patrol, or other federal agents. Moreover, mandated &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/issues/national-ids&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt;digitized IDs &lt;/span&gt;&lt;/a&gt;&lt;span&gt;are a troubling step towards a &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/issues/national-ids/india&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt;national ID database&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, which could centralize in one place all information about how a holder uses their ID. &lt;/span&gt;&lt;/p&gt;
          791 &lt;p&gt;&lt;span&gt;One could argue that these specifications do not themselves create national ID databases. But in practice, private &lt;/span&gt;&lt;a href=&quot;https://www.axios.com/coronavirus-health-screening-digital-id-48f5ee5b-05c4-4b5e-8fda-4d2f59b946b0.html&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt;digital ID companies that utilized biometric technology&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to confirm people’s identities are very active in these conversations of actual implementation.The W3C’s Verified Credentials recognize the privacy concern of &lt;/span&gt;&lt;a href=&quot;https://www.w3.org/TR/vc-data-model/#long-lived-identifier-based-correlation&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt;persistent, long term identifiers&lt;/span&gt;&lt;/a&gt;&lt;span&gt; about personal information. &lt;/span&gt;&lt;/p&gt;
          792 &lt;p&gt;&lt;span&gt;There also are privacy concerns in other applications of verified credentials. In California, Asm. Ian Calderon and Sen. Bob Hertzberg have&lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/08/no-blockchain-credentials-covid-19-test-results-entry-public-spaces&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt; proposed a bill&lt;/span&gt;&lt;/a&gt;&lt;span&gt; (A.B. 2004) that would purport to verify dynamic and volatile information such as COVID-19 testing results, using a loosely interpreted application of the W3C’s Verified Credentials. We &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/08/california-tell-your-senators-ill-conceived-immunity-passports-wont-help-us&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt;oppose&lt;/span&gt;&lt;/a&gt;&lt;span&gt; this bill as a dangerous step towards &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/05/immunity-passports-are-threat-our-privacy-and-information-security&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt;immunity passports&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, second-class citizenship based on health status, and national digital identification. In this case, it’s not the specification itself that is the concern, but rather the use of it to justify creating a document that could cause new privacy hazards and exacerbate current inequality in society. Presenting whether or not you have been infected is a &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/05/immunity-passports-are-threat-our-privacy-and-information-security&quot; target=&quot;_blank&quot; rel=&quot;noopener noreferrer&quot;&gt;&lt;span&gt;matter of privacy within itself&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, no matter how well thought out and secure the application used to platform it is.&lt;/span&gt;&lt;/p&gt;
          793 &lt;p&gt;&lt;span&gt;When thinking about verified credentials, solutions to make personal information more portable and easy to share should not ignore the current state of data protection, or the lack of access to technology in our society. The principles of decentralizing one&#039;s information into their own ownership are completely related to, and contextualized by, privilege. Any application a government, company, or individual creates regarding identity, will always be political. Therefore, we must use technology in this context to reduce harm, not escalate it. &lt;/span&gt;&lt;/p&gt;
          794 &lt;p&gt;&lt;span&gt;Some potential uses of digital identification might create fewer privacy risks while helping people at society’s margins. There are ways that digital identifiers can respect privacy recommendations, such as in cases where people can use a one-time, static, digital document for confirmation, which is then destroyed after use. This can reduce situations in which  people are asked for an &lt;/span&gt;&lt;i&gt;&lt;span&gt;excessive&lt;/span&gt;&lt;/i&gt;&lt;span&gt; amount of documentation just to access a service. This can especially benefit people marginalized by power structures in society. For example, some rental car companies require customers who want to use cash (who are disproportionately unbanked or underbanked people) to bring in their utility statements. A one-time digital identifier of home address might facilitate this transaction.  Likewise, government officials sometimes require a child’s immunization records to access family benefits like the WIC (Women, infants, and Children) nutrition program. A one-time digital identifier of immunization status might make this easier. These are examples of how verified credentials could improve privacy and address inequality, without culminating in a “true” decentralized identity.&lt;/span&gt;&lt;/p&gt;
          795 &lt;p&gt;&lt;span&gt;The privacy recommendations in the W3C and mDL specs must be treated as a floor and not a ceiling. We implore the digital identity community and technologists to consider the risks to privacy and social equity. It can be exciting for a privileged person to be able to freely carry one’s information in a way that breaks down bureaucracy and streamline their life. But if such technology becomes a mandate, it could become a nightmare for many others.&lt;/span&gt;&lt;/p&gt;
          796 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;/p&gt;
          797 
          798 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          799      <pubDate>Mon, 31 Aug 2020 22:39:07 +0000</pubDate>
          800  <guid isPermaLink="false">103659 at https://www.eff.org</guid>
          801  <category domain="https://www.eff.org/taxonomy/term/70">Commentary</category>
          802  <category domain="https://www.eff.org/taxonomy/term/77">Technical Analysis</category>
          803  <category domain="https://www.eff.org/issues/national-ids">Mandatory National IDs and Biometric Databases</category>
          804  <dc:creator>Alexis Hancock</dc:creator>
          805  <enclosure url="https://www.eff.org/files/banner_library/mobile-privacy.png" alt="" type="image/png" length="23559" />
          806   </item>
          807   <item>
          808     <title>New Federal Court Rulings Find Geofence Warrants Unconstitutional</title>
          809     <link>https://www.eff.org/deeplinks/2020/08/new-federal-court-rulings-find-geofence-warrants-unconstitutional-0</link>
          810     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;Two federal magistrate judges in three &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/document/re-search-information-stored-premises-controlled-google-no-20-m-297-de-4-nd-ill-july-8-2020&quot;&gt;&lt;span&gt;separate&lt;/span&gt;&lt;/a&gt; &lt;a href=&quot;https://www.eff.org/document/re-search-info-stored-premises-controlled-google-no-20-m-392-2020-us-dist-lexis-152712-nd&quot;&gt;&lt;span&gt;opinions&lt;/span&gt;&lt;/a&gt;&lt;span&gt; have ruled that a geofence warrant violates the Fourth Amendment’s probable cause and particularity requirements. Two of these rulings, from the federal district court in Chicago, were recently unsealed and provide a detailed constitutional analysis that closely aligns with arguments &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/04/googles-sensorvault-can-tell-police-where-youve-been&quot;&gt;&lt;span&gt;EFF&lt;/span&gt;&lt;/a&gt;&lt;span&gt; and &lt;/span&gt;&lt;a href=&quot;https://www.nacdl.org/Content/United-States-v-Chatrie,-No-3-19-cr-130-(E-D-Va-)&quot;&gt;&lt;span&gt;others&lt;/span&gt;&lt;/a&gt;&lt;span&gt; have been making against geofence warrants for the last couple years.&lt;/span&gt;&lt;/p&gt;
          811 &lt;p&gt;&lt;span&gt;Geofence warrants, also known as reverse location searches, are a relatively &lt;/span&gt;&lt;a href=&quot;https://www.nytimes.com/interactive/2019/04/13/us/google-location-tracking-police.html&quot;&gt;&lt;span&gt;new investigative technique&lt;/span&gt;&lt;/a&gt;&lt;span&gt; used by law enforcement to try to identify a suspect. Unlike ordinary warrants for electronic records that identify the suspect in advance of the search, geofence warrants essentially work backwards by scooping up the location data from every device that happened to be in a geographic area during a specific period of time in the past. The warrants therefore allow the government to examine the data from individuals wholly unconnected to any criminal activity and use their own discretion to try to pinpoint devices that might be connected to the crime. Earlier this summer, EFF filed an amicus brief in &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/eff-files-amicus-brief-arguing-geofence-warrants-violate-fourth-amendment&quot;&gt;&lt;i&gt;&lt;span&gt;People v. Dawes&lt;/span&gt;&lt;/i&gt;&lt;/a&gt;&lt;span&gt;, a case in San Francisco Superior Court, arguing that a geofence warrant used there violates deep-rooted Fourth Amendment law. &lt;/span&gt;&lt;/p&gt;
          812 &lt;p&gt;&lt;span&gt;In Chicago, the government applied to a magistrate judge for a geofence warrant as part of an investigation into stolen pharmaceuticals. Warrant applications like these occur before there is a defendant in a case, so they are almost never adversarial (there’s no lawyer representing a defendant’s interest), and we rarely find out about them until well after the fact, which makes these unsealed opinions all the more interesting. &lt;/span&gt;&lt;/p&gt;
          813 &lt;p&gt;&lt;span&gt;Here, the government submitted an application to compel Google to disclose unique device identifiers and location information for all devices within designated areas during forty-five minute periods on three different dates. The geofenced areas were in a &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/document/re-search-information-stored-premises-controlled-google-no-20-m-297-de-4-nd-ill-july-8-2020&quot;&gt;&lt;span&gt;densely populated city&lt;/span&gt;&lt;/a&gt;&lt;span&gt; near busy streets with restaurants, commercial establishments, a medical office, and “at least one large residential complex, complete with a swimming pool, workout facilities, and other amenities associated with upscale urban living.” &lt;/span&gt;&lt;/p&gt;
          814 &lt;p&gt;&lt;span&gt;As we’ve seen with other geofence warrants, the government’s original application proposed a three-step protocol to obtain the information. At the first step, Google would produce detailed and anonymized location data for devices that reported their location within the geofences for three forty-five minute periods. After that, the government would review that information and produce a list of devices for which it desired additional information. Then at the last step, Google would be required to produce information identifying the Google accounts for the requested devices. &lt;/span&gt;&lt;/p&gt;
          815 &lt;p&gt;&lt;span&gt;On July 8, in the first unsealed &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/document/re-search-information-stored-premises-controlled-google-no-20-m-297-de-4-nd-ill-july-8-2020&quot;&gt;&lt;span&gt;opinion&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, U.S. Magistrate Judge M. David Weisman rejected the government’s request, finding “two obvious constitutional infirmities.” First, the court determined that the warrant was overbroad. While the court agreed that the government had established probable cause that a single cell phone user within the geofence might have commited a crime, the court held there was no probable cause to believe all the other devices in the area were connected to the crime as well. Importantly, the court rejected an argument we’ve seen the government make in the past that the search warrant was narrowly tailored because it covered only limited areas over short time periods. The court noted: &lt;/span&gt;&lt;/p&gt;
          816 &lt;blockquote&gt;&lt;p&gt;&lt;span&gt;the geographic scope of [the] request in a congested urban area encompassing individuals’ residences, businesses, and healthcare providers is not ‘narrowly tailored’ when the vast majority of cellular telephones likely to be identified in this geofence will have nothing whatsoever to do with the offenses under investigation. &lt;/span&gt;&lt;/p&gt;
          817 &lt;/blockquote&gt;
          818 &lt;p&gt;&lt;span&gt;Second, the court determined that the warrant application failed to meet the Fourth Amendment’s particularity requirement. The court emphasized that there was nothing in the three-step protocol stopping the government from obtaining the user information for &lt;/span&gt;&lt;i&gt;&lt;span&gt;every &lt;/span&gt;&lt;/i&gt;&lt;span&gt;device within the geofences. &lt;/span&gt;&lt;/p&gt;
          819 &lt;p&gt;&lt;span&gt;In response to the court’s order, the government submitted an amended application by slightly narrowing the geographic scope of the geofences. A second magistrate judge, Judge Gabriel Fuentes rejected that application in an order that remains under seal. &lt;/span&gt;&lt;/p&gt;
          820 &lt;p&gt;&lt;span&gt;Then, the government came back to the court yet again. This time, the government proposed eliminating the third step of the protocol. Judge Fuentes, however, was unmoved by the new changes because the government admitted it could just use a separate subpoena to get that detailed user information. In a 42-page &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/document/re-search-info-stored-premises-controlled-google-no-20-m-392-2020-us-dist-lexis-152712-nd&quot;&gt;&lt;span&gt;decision&lt;/span&gt;&lt;/a&gt;&lt;span&gt; rejecting the government’s application, Judge Fuentes, in large part, echoed Judge Wiesman’s earlier opinion. Notably, the court looked back to the Supreme Court’s decision in &lt;/span&gt;&lt;a href=&quot;https://supreme.justia.com/cases/federal/us/444/85/&quot;&gt;&lt;i&gt;&lt;span&gt;Ybarra v. Illinois&lt;/span&gt;&lt;/i&gt;&lt;span&gt; (1979)&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, a case that famously established that a warrant to search a bar and a bartender didn’t give police the power to search every person who happened to be in the bar. The court then rightly noted the similarities between the government’s unconstitutional conduct in &lt;/span&gt;&lt;i&gt;&lt;span&gt;Ybarra &lt;/span&gt;&lt;/i&gt;&lt;span&gt;and the geofence warrant. It wrote that, similar to &lt;/span&gt;&lt;i&gt;&lt;span&gt;Ybarra&lt;/span&gt;&lt;/i&gt;&lt;span&gt;, the government was seeking “unlimited discretion” to search &lt;/span&gt;&lt;i&gt;&lt;span&gt;all&lt;/span&gt;&lt;/i&gt;&lt;span&gt; users’ devices in a given area—including users who merely walked along the sidewalk next to a business or lived in the residences above it—based on nothing more than their proximity to a suspected crime.&lt;/span&gt;&lt;/p&gt;
          821 &lt;p&gt;&lt;span&gt;These decisions are good news. Judges too often rubber stamp warrant applications. But here, in careful, well-reasoned opinions that reflect what Judge Fuentes described as “[l]ongstanding Fourth Amendment principles of probable cause and particularity,” both judges stood up to protect constitutional rights in the face of government overreach. &lt;/span&gt;&lt;/p&gt;
          822 &lt;p&gt;&lt;span&gt;Nonetheless, as the judges noted at various points in their opinions, geofence warrants are becoming more and more prevalent. Judge Weisman wrote at the end of his opinion: &lt;/span&gt;&lt;/p&gt;
          823 &lt;blockquote&gt;&lt;p&gt;&lt;span&gt;[t]he government&#039;s undisciplined and overuse of this investigative technique in run-of the-mill cases that present no urgency or imminent danger poses concerns to our collective sense of privacy and trust in law enforcement officials. &lt;/span&gt;&lt;/p&gt;
          824 &lt;/blockquote&gt;
          825 &lt;p&gt;&lt;span&gt;Indeed, statistics from &lt;/span&gt;&lt;a href=&quot;https://assets.documentcloud.org/documents/6747427/2.pdf&quot;&gt;&lt;span&gt;Google&lt;/span&gt;&lt;/a&gt;&lt;span&gt; confirm that: “Year over year, Google has observed a 1,500% increase in the number of geofence requests it received in 2018 compared to 2017; and [as of December 2019], the rate [] increased from over 500% from 2018 to 2019.” And &lt;/span&gt;&lt;a href=&quot;https://www.cnet.com/news/geofence-warrants-how-police-can-use-protesters-phones-against-them/&quot;&gt;&lt;span&gt;news reports&lt;/span&gt;&lt;/a&gt;&lt;span&gt; have revealed that prosecutors have used geofence warrants across the country. The risk of error and abuse with these warrants isn’t abstract. Last year, NBC News &lt;/span&gt;&lt;a href=&quot;https://www.nbcnews.com/news/us-news/google-tracked-his-bike-ride-past-burglarized-home-made-him-n1151761&quot;&gt;&lt;span&gt;reported&lt;/span&gt;&lt;/a&gt;&lt;span&gt; about an innocent person who got caught up in a geofence warrant.&lt;/span&gt;&lt;/p&gt;
          826 &lt;p&gt;&lt;span&gt;That is deeply worrying. Indiscriminate searches like geofence warrants both put innocent people in the government’s crosshairs for no good reason and give law enforcement unlimited discretion that can be deployed arbitrarily and invidiously. But the Framers of the Constitution knew all too well about the dangers of overbroad warrants and they enacted the Fourth Amendment to outlaw them.&lt;/span&gt;&lt;/p&gt;
          827 
          828 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-related-cases field--type-node-reference field--label-above&quot;&gt;&lt;div class=&quot;field__label&quot;&gt;Related Cases:&amp;nbsp;&lt;/div&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;a href=&quot;/cases/carpenter-v-united-states&quot;&gt;Carpenter v. United States&lt;/a&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          829      <pubDate>Mon, 31 Aug 2020 18:10:43 +0000</pubDate>
          830  <guid isPermaLink="false">103647 at https://www.eff.org</guid>
          831  <dc:creator>Jennifer Lynch</dc:creator>
          832  <dc:creator>Nathaniel Sobel</dc:creator>
          833  <enclosure url="https://www.eff.org/files/banner_library/og-unreliableinformants2_1.png" alt="Locational Privacy" type="image/png" length="114694" />
          834   </item>
          835   <item>
          836     <title>California’s Assembly May Do Nothing to Help on Broadband—Thanks to Big ISPs</title>
          837     <link>https://www.eff.org/deeplinks/2020/08/californias-assembly-may-do-nothing-help-broadband-thanks-big-isps</link>
          838     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;strong&gt;Update:&lt;/strong&gt; Assembly Speaker Anthony Rendon has moved to table any efforts to close the digital divide this year. The pandemic has exposed how vital high-speed broadband is to the daily lives of all Californians. The Legislature must conclude all business by midnight on August 31. Call your Assemblymember TODAY and tell them to put the needs of Californians working and learning amid the pandemic over the interests of big ISPs.&lt;/p&gt;
          839 &lt;p class=&quot;take-action&quot;&gt;&lt;a href=&quot;https://act.eff.org/action/california-tell-your-assemblymembers-that-all-californians-deserve-21st-century-internet&quot;&gt;TAKE ACTION&lt;/a&gt;&lt;/p&gt;
          840 &lt;p class=&quot;take-action take-explainer&quot;&gt;California: Call On Your Assemblymember To Act on Broadband Now&lt;/p&gt;
          841 &lt;p&gt;&lt;em&gt;&lt;strong&gt;Original Post: &lt;/strong&gt;&lt;/em&gt;As the final hours of the California legislative session tick down, it appears that the California Assembly may decide to not move forward on &lt;a href=&quot;https://www.eff.org/deeplinks/2020/08/californians-sacramento-needs-your-voice-states-broadband-future&quot;&gt;S.B. 1130 or any other legislative deal&lt;/a&gt; to start addressing the digital divide this year.&lt;/p&gt;
          842 
          843 &lt;p&gt;There has been broad support for legislation to close the digital divide: from rural and urban representatives in the California Senate, from small businesses and consumer advocates, and from the governor’s office. But big Internet Service Providers (ISPs) oppose any and all such plans, from boosting local communities’ ability to bond finance fiber, to extending financing for infrastructure to areas that the major ISPs have ignored through a tiny fee that the ISPs already pay. In fact, they have opposed virtually every idea that would challenge their slow, non-broadband Internet monopoly profits just as strongly as every effort to connect the completely unserved. And that opposition from big ISPs appears to have been too much for the California Assembly to ignore.&lt;/p&gt;
          844 &lt;p class=&quot;take-action&quot;&gt;&lt;a href=&quot;https://act.eff.org/action/california-tell-your-assemblymembers-that-all-californians-deserve-21st-century-internet&quot;&gt;TAKE ACTION&lt;/a&gt;&lt;/p&gt;
          845 &lt;p class=&quot;take-action take-explainer&quot;&gt;California: Call On Your AssemblyMember To Act on Broadband Now&lt;/p&gt;
          846 &lt;p&gt;This is despite all the suffering people are enduring from a lack of universal access to robust Internet connections during the pandemic. Our Assembly appears unwilling to stand up for all the parents who are trying to work through the pandemic, while also educating their kids remotely.  Instead, they’re bowing to the very companies that have actively caused that pain through systemically underinvesting in neighborhoods across the state while simultaneously reaping billions in profits from your monthly bills. By pressuring the California Assembly to literally do nothing during the crisis, large national ISP lobbyists are on the verge of winning arguably one of the biggest legislative victories in decades.&lt;/p&gt;
          847 &lt;p&gt;The people hurting most right now will pay the greatest price. We are regularly seeing photos of children having to do their school work in fast food restaurant parking lots because they can’t get a connection at home. Everyone knows this is a serious problem that warrants a serious response. As former State Senator Kevin De Leon remarked, this generation deserves better. California’s children deserve better.&lt;/p&gt;
          848 &lt;p&gt;&lt;/p&gt;&lt;div class=&quot;caption caption-center&quot;&gt;&lt;div class=&quot;caption-width-container&quot;&gt;&lt;div class=&quot;caption-inner&quot;&gt;&lt;a href=&quot;https://twitter.com/kdeleon/status/1299386969873461248&quot;&gt;&lt;img src=&quot;/files/2020/08/30/screen_shot_2020-08-30_at_9.25.04_am.png&quot; alt=&quot;Two students sit outside a Taco Bell fast food restaurant to gain access to the restaurant&#039;s Internet.&quot; title=&quot;&quot; width=&quot;1130&quot; height=&quot;1186&quot; /&gt;&lt;/a&gt;&lt;p class=&quot;caption-text&quot;&gt;From https://twitter.com/kdeleon/status/1299386969873461248&lt;/p&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;
          849 &lt;blockquote class=&quot;twitter-tweet&quot;&gt;&lt;p dir=&quot;ltr&quot; lang=&quot;en&quot; xml:lang=&quot;en&quot;&gt;Two students sit outside a Taco Bell to use Wi-Fi so they can &#039;go to school&#039; online.&lt;br /&gt;&lt;br /&gt;This is California, home to Silicon Valley...but where the digital divide is as deep as ever. &lt;br /&gt;&lt;br /&gt;Where 40% of all Latinos don&#039;t have internet access. This generation deserves better. &lt;a href=&quot;https://t.co/iJPXvcxsLQ&quot;&gt;pic.twitter.com/iJPXvcxsLQ&lt;/a&gt;&lt;/p&gt;
          850 &lt;p&gt;— Kevin de Leόn (@kdeleon) &lt;a href=&quot;https://twitter.com/kdeleon/status/1299386969873461248?ref_src=twsrc%5Etfw&quot;&gt;August 28, 2020&lt;/a&gt;&lt;/p&gt;&lt;/blockquote&gt;
          851 &lt;p&gt;There is no question that the major national ISPs have systemically avoided building modern connections to low-income neighborhoods in cities. Their fiber deployment decisions of high-speed access, dating back more than a decade, are now causing active harm to &lt;a href=&quot;https://greenlining.org/our-work/technology-equity/&quot;&gt;communities of color&lt;/a&gt;&lt;span&gt;. These decisions force &lt;/span&gt;children from their homes to fast food restaurant parking lots to pursue their education—because, of course, those same ISPs happily built fiber infrastructure to those fast food mega-corporations. There is no defensible argument that supports this racially discriminatory digital redlining. Yet the California Assembly, facing this evidence, may opt to do nothing about it.&lt;/p&gt;
          852 &lt;p&gt;Doing nothing also means choosing to leave millions in rural communities behind. Slow Internet monopolies who make billions selling inferior, obsolete services to rural Californians have denied those communities adequate service for even longer.  More than 2 million Californians rely on the now-bankrupt Frontier Communications for access to the Internet. Frontier, which in its filings to the government, revealed that &lt;a href=&quot;https://www.eff.org/deeplinks/2020/04/frontiers-bankruptcy-reveals-cynical-choice-deny-profitable-fiber-millions&quot;&gt;millions of its customers could have been &lt;strong&gt;&lt;em&gt;profitably&lt;/em&gt;&lt;/strong&gt; upgraded to fiber&lt;/a&gt;. But, with its slumlord mentality, Frontier opted to pocket those investments for greater profits for as long as possible, until the house of cards collapsed. And it’s not the business executives that profited handsomely from this exploitation that are trapped inside that house. It’s rural Californians.&lt;/p&gt;
          853 &lt;p&gt;Shame is the only word that can describe the collective inaction of the California Assembly. It is a shame the Assembly is choosing to leave their fellow Californians behind—despite support for forward-thinking broadband plans from the California Senate, and from the Governor of California. It is a shame that the pandemic has not prompted a deeper realization among the Assembly that people need help. And it is a shame they will not recognize that government policy and money are the means to provide that help.&lt;/p&gt;
          854 &lt;p&gt;We have tried the private-only model for decades now, and we are living with the result today. There is no question: it has not worked. If you are in California and you think our legislature shouldn’t close for the year before taking decisive action on broadband access, call them now. They have the solutions in hand, and both the California Senate and Governor are willing to act. The Assembly just has to be willing to say no to Big ISPs and vote yes on a better future.&lt;/p&gt;
          855 &lt;p class=&quot;take-action&quot;&gt;&lt;a href=&quot;https://act.eff.org/action/california-tell-your-assemblymembers-that-all-californians-deserve-21st-century-internet&quot;&gt;TAKE ACTION&lt;/a&gt;&lt;/p&gt;
          856 &lt;p class=&quot;take-action take-explainer&quot;&gt;California: Call On Your AssemblyMember To Act on Broadband Now&lt;/p&gt;
          857 
          858 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          859      <pubDate>Sun, 30 Aug 2020 15:45:41 +0000</pubDate>
          860  <guid isPermaLink="false">103641 at https://www.eff.org</guid>
          861  <category domain="https://www.eff.org/taxonomy/term/73">Legislative Analysis</category>
          862  <category domain="https://www.eff.org/issues/competition">Competition</category>
          863  <category domain="https://www.eff.org/issues/net-neutrality">Net Neutrality</category>
          864  <dc:creator>Ernesto Falcon</dc:creator>
          865  <enclosure url="https://www.eff.org/files/banner_library/fcc-forbearance_banner-f_0.png" alt="" type="image/png" length="62913" />
          866   </item>
          867   <item>
          868     <title>One Database to Rule Them All: The Invisible Content Cartel that Undermines the Freedom of Expression Online</title>
          869     <link>https://www.eff.org/deeplinks/2020/08/one-database-rule-them-all-invisible-content-cartel-undermines-freedom-1</link>
          870     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;Every year, millions of images, videos and posts that allegedly contain terrorist or violent extremist content are removed from social media platforms like YouTube, Facebook, or Twitter. A key force behind these takedowns is the Global Internet Forum to Counter Terrorism (GIFCT), an industry-led initiative that seeks to&lt;/span&gt;&lt;a href=&quot;https://gifct.org/about/&quot;&gt; &lt;span&gt;“prevent terrorists and violent extremists from exploiting digital platforms.”&lt;/span&gt;&lt;/a&gt;&lt;span&gt; And unfortunately, GIFCT has the potential to have a &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/wp/caught-net-impact-extremist-speech-regulations-human-rights-content&quot;&gt;&lt;span&gt;massive (and disproportionate) negative impact&lt;/span&gt;&lt;/a&gt;&lt;span&gt; on the freedom of expression of certain communities. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          871 &lt;p&gt;&lt;span&gt;Social media platforms have long struggled with the problem of extremist or violent content on their platforms. Platforms may have an intrinsic interest in offering their users an online environment free from unpleasant content, which is why most social media platforms’ terms of service contain a variety of speech provisions. During the past decade, however, social media platforms have also come under increasing pressure from governments around the globe to respond to violent and extremist content on their platforms. Spurred by the terrorist attacks in Paris and Brussels in 2015 and 2016, respectively, and guided by the shortsighted belief that censorship is an effective tool against extremism, governments have been turning to content moderation as a means to fix international terrorism. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          872 &lt;p&gt;&lt;a href=&quot;https://www.newyorker.com/news/q-and-a/the-underworld-of-online-content-moderation&quot;&gt;&lt;span&gt;Commercial content moderation&lt;/span&gt;&lt;/a&gt;&lt;span&gt; is the process through which platforms—more specifically, human reviewers or, very often, machines—make decisions about what content can and cannot be on their sites, based on their own Terms of Service, “community standards,” or other rules. &lt;/span&gt;&lt;/p&gt;
          873 &lt;p&gt;&lt;span&gt;During the coronavirus pandemic, social media companies have been less able to use human content reviewers, and are instead &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/04/automated-moderation-must-be-temporary-transparent-and-easily-appealable&quot;&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;increasingly relying&lt;/span&gt;&lt;/a&gt;&lt;span&gt; on machine learning algorithms to moderate content as well as flag it.  Those algorithms, which are really just a set of instructions for doing something, are fed with an initial set of rules and lots of training data in the hopes that they will learn to identify similar content  But human speech is a complex social phenomenon and highly context-dependent; inevitably, &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/04/content-moderation-broken-let-us-count-ways&quot;&gt;&lt;span&gt;content moderation algorithms make mistakes&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. What is worse, because machine-learning algorithms usually operate as black boxes that do not explain how they arrived at a decision, and as companies generally do not share either the basic assumptions underpinning their technology or their training data sets, third parties can do little to prevent those mistakes. &lt;/span&gt;&lt;/p&gt;
          874 &lt;p&gt;&lt;span&gt;This problem has become more acute with the introduction of hashing databases for tracking and removing extremist content. Hashes are digital &quot;fingerprints&quot; of content that companies use to identify and remove content from their platforms. They are essentially unique, and allow for easy identification of specific content. When an image is identified as “terrorist content,” it is tagged with a hash and entered into a database, allowing any future uploads of the same image to be easily identified.&lt;/span&gt;&lt;/p&gt;
          875 &lt;p&gt;&lt;span&gt;This is exactly what the GIFCT initiative aims to do: Share a massive database of alleged ‘terrorist’ content, contributed voluntarily by companies, amongst members of its coalition. The database collects ‘hashes’, or unique fingerprints, of alleged ‘terrorist’, or extremist and violent content, rather than the content itself. GIFCT members can then use the database to check in real time whether content that users want to upload matches material in the database. While that sounds like an efficient approach to the challenging task of correctly identifying and taking down terrorist content, it also means that one single database might be used to determine what is permissible speech, and what is taken down—across the entire Internet. &lt;/span&gt;&lt;/p&gt;
          876 &lt;p&gt;&lt;span&gt;Countless examples have proven that it is very difficult for human reviewers—and impossible for algorithms—to consistently get the nuances of activism, counter-speech, and extremist content itself right. The result is that many instances of legitimate speech are falsely categorized as terrorist content and removed from social media platforms. Due to the proliferation of the GIFCT database, any mistaken classification of a video, picture or post as ‘terrorist’ content echoes across social media platforms, undermining users&#039; right to free expression on several platforms at once. And that, in turn, can have &lt;/span&gt;&lt;a href=&quot;https://www.nytimes.com/2019/10/23/opinion/syria-youtube-content-moderation.html&quot;&gt;&lt;span&gt;catastrophic effects on the Internet as a space for memory and documentation&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Blunt content moderation systems can lead to the deletion of vital information not available elsewhere, such as evidence of human rights violations or war crimes. For example, the &lt;a href=&quot;https://syrianarchive.org/&quot;&gt;Syrian Archive&lt;/a&gt;, an NGO dedicated to collecting, sharing and archiving evidence of atrocities committed during the Syrian war &lt;/span&gt;&lt;a href=&quot;https://www.fastcompany.com/40540411/erasing-history-youtubes-deletion-of-syria-war-videos-concerns-human-rights-groups&quot;&gt;&lt;span&gt;reports&lt;/span&gt;&lt;/a&gt;&lt;span&gt; that hundred of thousand videos of war atrocities are removed by YouTube annually. The Archive &lt;/span&gt;&lt;a href=&quot;https://www.thedispatch.in/lost-memories-war-crimes-evidence-threatened-by-ai-moderation/&quot;&gt;&lt;span&gt;estimates&lt;/span&gt;&lt;/a&gt;&lt;span&gt; that take down rates for videos documenting Syrian human rights violations is circa 13%, a number that has almost doubled to 20% in the wake of the coronavirus crisis. As noted, many social media platforms, including &lt;/span&gt;&lt;a href=&quot;https://blog.youtube/news-and-events/protecting-our-extended-workforce-and&quot;&gt;&lt;span&gt;YouTube&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, have been using &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/04/automated-moderation-must-be-temporary-transparent-and-easily-appealable&quot;&gt;&lt;span&gt;algorithmic tools&lt;/span&gt;&lt;/a&gt;&lt;span&gt; for content moderation more heavily than usual, resulting in &lt;/span&gt;&lt;a href=&quot;https://mashable.com/article/youtube-coronavirus-content-moderation/?europe=true&quot;&gt;&lt;span&gt;increased takedowns&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. If, or when, YouTube contributes hashes of content that depicts Syrian human rights violations, but has been tagged as ‘terrorist’ content by YouTube’s algorithms to the GIFCT database, that content could be deleted forever across multiple platforms. &lt;/span&gt;&lt;/p&gt;
          877 &lt;p&gt;&lt;span&gt;The GIFCT &lt;/span&gt;&lt;span&gt;content cartel&lt;/span&gt;&lt;span&gt; not only risks losing valuable human rights documentation, but also has a disproportionately negative effect on some communities. Defining ‘terrorism’ is a inherently political undertaking, and rarely stable across time and space. Absent international agreement on what exactly constitutes terrorist, or even violent and extremist, content, companies look at the United Nations’ list of designated terrorist organizations or the US State Department’s list of Foreign Terrorist Organizations. But those lists mainly consist of Islamist organizations, and are largely blind to, for example, right-wing extremist groups. That means that the burden of GIFCT’s misclassifications falls disproportionately on Muslim and Arab communities and highlights the fine line between an effective initiative to tackle the worst content online and sweeping censorship.&lt;/span&gt;&lt;/p&gt;
          878 &lt;p&gt;&lt;span&gt;Ever since the attacks on two Mosques in Christchurch in March 2019, GIFCT has been more prominent than ever. In response to the shooting, during which 51 people were killed, French President Emmanuel Macron and New Zealand Prime Minister Jacinda Ardern launched the Christchurch Call. That&lt;/span&gt; &lt;a href=&quot;https://www.diplomatie.gouv.fr/en/french-foreign-policy/digital-diplomacy/news/article/christchurch-call-to-eliminate-terrorist-and-violent-extremist-content-online&quot;&gt;&lt;span&gt;initiative&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, which aims to eliminate violent and extremist content online, foresees a prominent role for GIFCT. In the wake of this renewed focus on GIFCT, the initiative announced that it would evolve to an independent organization, including a new Independent Advisory Committee (IAC) to represent the voices of civil society, government, and inter-governmental entities. &lt;/span&gt;&lt;/p&gt;
          879 &lt;p&gt;&lt;span&gt;However, the Operating Board, where real power resides, remains in the hands of industry. And the Independent Advisory Committee is already seriously flawed, as a coalition of civil liberties organizations has&lt;/span&gt; &lt;a href=&quot;https://cdt.org/wp-content/uploads/2019/02/Civil-Society-Letter-to-European-Parliament-on-Terrorism-Database.pdf&quot;&gt;&lt;span&gt;repeatedly&lt;/span&gt;&lt;/a&gt;&lt;span&gt; noted. &lt;/span&gt;&lt;/p&gt;
          880 &lt;p&gt;&lt;span&gt;For example, governments participating in the IAC are likely to leverage their position to influence companies’ content moderation policies and shape definitions of terrorist content that fit their interests, away from the public and eye and therefore lacking accountability. Including governments in the IAC could also undermine the meaningful participation of civil society organizations as many are financially dependent on governments, or might face threats of reprisals for criticism government officials in that forum. As long as civil society is treated as an afterthought, GIFCT will never be an effective multi-stakeholder forum. GIFCT’s flaws and their devastating effects on the freedom of expression, human rights, and the preservation of evidence of war crimes &lt;/span&gt;&lt;a href=&quot;https://www.buzzfeednews.com/article/evanhill/silicon-valley-cant-be-trusted-with-our-history&quot;&gt;&lt;span&gt;have been known for years&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Civil societies organizations have tried to help reform the organization, but GIFCT and its new Executive Director have remained unresponsive. Which leads to the final problem with the IAC: leading NGOs are choosing not to participate at all.  &lt;/span&gt;&lt;/p&gt;
          881 &lt;p&gt;&lt;span&gt;Where does this leave GIFCT and the millions of Internet users its policies impact? Not in a good place. Without meaningful civil society representation and involvement, full transparency and effective accountability mechanisms, GIFCT risks becoming yet another industry-led forum that promises multi-stakeholderism but delivers little more than government-sanctioned window-dressing. &lt;/span&gt;&lt;/p&gt;
          882 
          883 
          884 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          885      <pubDate>Thu, 27 Aug 2020 16:43:28 +0000</pubDate>
          886  <guid isPermaLink="false">103634 at https://www.eff.org</guid>
          887  <category domain="https://www.eff.org/taxonomy/term/70">Commentary</category>
          888  <category domain="https://www.eff.org/issues/free-speech">Free Speech</category>
          889  <category domain="https://www.eff.org/issues/corporate-speech-controls">Corporate Speech Controls</category>
          890  <dc:creator>Svea Windwehr</dc:creator>
          891  <dc:creator>Jillian C. York</dc:creator>
          892  <enclosure url="https://www.eff.org/files/banner_library/free-speech-cat4_0.jpg" alt="A striped cat opines using a megaphone." type="image/jpeg" length="39270" />
          893   </item>
          894   <item>
          895     <title>Voter Advocacy Orgs Sue Trump Administration for Executive Order Threatening Social Media Censorship</title>
          896     <link>https://www.eff.org/press/releases/voter-advocacy-orgs-sue-trump-administration-executive-order-threatening-social-media</link>
          897     <description>&lt;div class=&quot;field field--name-field-pr-subhead field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Unconstitutional Ploy Attempts to Coerce Companies to Curate Speech to Favor the President&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;San Francisco – The Electronic Frontier Foundation (EFF) has joined forces with &lt;a href=&quot;https://protectdemocracy.org/&quot;&gt;Protect Democracy&lt;/a&gt; and &lt;a href=&quot;https://www.cooley.com/&quot;&gt;Cooley LLP&lt;/a&gt; to represent five advocacy organizations suing President Trump and others in his administration for an unconstitutional executive order threatening their ability to receive accurate information free from government censorship. The plaintiffs are &lt;a href=&quot;https://www.commoncause.org/&quot;&gt;Common Cause&lt;/a&gt;, &lt;a href=&quot;https://www.freepress.net/&quot;&gt;Free Press&lt;/a&gt;, &lt;a href=&quot;https://maplight.org/&quot;&gt;Maplight&lt;/a&gt;, &lt;a href=&quot;https://www.rockthevote.org/&quot;&gt;Rock the Vote&lt;/a&gt;, and &lt;a href=&quot;https://votolatino.org/&quot;&gt;Voto Latino&lt;/a&gt;.&lt;/p&gt;
          898 &lt;p&gt;“Our clients want to make sure that voting information found online is accurate, and they want social media companies to take proactive steps against misinformation,” said David Greene, EFF&#039;s Civil Liberties Director. “Social media platforms have the right to curate content however they like—whether it is about voting or not—but President Trump’s executive order punishes platforms for doing just that. Misusing an Executive Order to force companies to censor themselves or others is wrong and dangerous in the hands of any president. Here it’s a transparent attempt to retaliate against Twitter for fact-checking the president’s posts, as well as an obvious threat to any other company that might want to do the same.”&lt;/p&gt;
          899 &lt;p&gt;Trump signed the “Executive Order on Preventing Online Censorship” in May, after a well-publicized fight with Twitter. First, the president tweeted false claims about the reliability of online voting, and then Twitter decided to append a link to “get the facts about mail-in ballots.” Days later, Trump signed the order, which tasks government agencies with concocting a process for deciding whether any platform’s decision to moderate user-generated content was done with “good faith.” If found to be in bad faith, the order then asks for social media companies to lose millions of dollars in government advertising, as well as their legal protections under Section 230. Section 230 is the law that allows online services—like Twitter, Facebook, and others—to host and moderate diverse forums of users’ speech without being liable for their users’ content.&lt;/p&gt;
          900 &lt;p&gt;In the lawsuit filed in the United States District Court for the Northern District of California today, the plaintiffs argue that the executive order is designed to chill social media companies from moderating the president’s content in a way that he doesn’t like—particularly correcting his false statements about elections. In fact, since the order, Trump has tweeted multiple falsehoods about voting without any flagging by Twitter.&lt;/p&gt;
          901 &lt;p&gt;“Voters have a constitutional right to receive accurate information about voting alternatives without government interference, especially from a self-interested president who is lying to gain an advantage in the upcoming election. So when Trump retaliates against private social media companies for fact-checking his lies, it’s not only a First Amendment violation—it’s the kind of behavior you’d expect to see from a dictator,” said Kristy Parker, counsel with Protect Democracy. “In the midst of a global pandemic, when far more voters than usual may opt to vote by mail to protect their personal health, the president’s authoritarian actions are especially egregious.”&lt;/p&gt;
          902 &lt;p&gt;“We joined this cause to protect voters’ access to accurate information about voting during the pandemic, free from unconstitutional governmental meddling that is being done to advance a particular political viewpoint,” said Michael Rhodes, who chairs Cooley’s global cyber/data/privacy and Internet practices. “We want all voters to be able to make informed and independent political choices and that requires protecting online platforms’ ability to curate information without fear of reprisal from the federal government.”&lt;/p&gt;
          903 &lt;p&gt;For the full complaint in Rock the Vote et al. v. Trump:&lt;br /&gt;&lt;a href=&quot;https://www.eff.org/document/rock-vote-v-trump&quot;&gt;https://www.eff.org/document/rock-vote-v-trump&lt;/a&gt;&lt;/p&gt;
          904 
          905 
          906 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-contact field--type-node-reference field--label-above&quot;&gt;&lt;div class=&quot;field__label&quot;&gt;Contact:&amp;nbsp;&lt;/div&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;div  class=&quot;ds-1col node node--profile view-mode-node_embed node--node-embed node--profile--node-embed clearfix&quot;&gt;
          907 
          908   
          909   &lt;div class=&quot;&quot;&gt;
          910     &lt;div class=&quot;field field--name-field-profile-first-name field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;David&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-profile-last-name field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Greene&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-profile-title field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Civil Liberties Director&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-profile-email field--type-email field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;a href=&quot;mailto:davidg@eff.org&quot;&gt;davidg@eff.org&lt;/a&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;  &lt;/div&gt;
          911 
          912 &lt;/div&gt;
          913 
          914 &lt;/div&gt;&lt;div class=&quot;field__item odd&quot;&gt;&lt;div  class=&quot;ds-1col node node--profile view-mode-node_embed node--node-embed node--profile--node-embed clearfix&quot;&gt;
          915 
          916   
          917   &lt;div class=&quot;&quot;&gt;
          918     &lt;div class=&quot;field field--name-field-profile-first-name field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Aaron&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-profile-last-name field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Mackey&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-profile-title field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Staff Attorney&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-profile-email field--type-email field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;a href=&quot;mailto:amackey@eff.org&quot;&gt;amackey@eff.org&lt;/a&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;  &lt;/div&gt;
          919 
          920 &lt;/div&gt;
          921 
          922 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          923      <pubDate>Thu, 27 Aug 2020 16:12:22 +0000</pubDate>
          924  <guid isPermaLink="false">103630 at https://www.eff.org</guid>
          925  <dc:creator>Rebecca Jeschke</dc:creator>
          926   </item>
          927   <item>
          928     <title>Our EU Policy Principles: User Controls</title>
          929     <link>https://www.eff.org/deeplinks/2020/08/our-eu-policy-principles-user-controls</link>
          930     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;As the EU is gearing up for a major reform of key Internet regulation, we are introducing the principles that will guide our policy work surrounding the Digital Services Act (DSA). We believe the DSA is a key opportunity to change the Internet for the better; to question the paradigm of capturing users’ attention that shapes our online environments so fundamentally, and to restore users’ autonomy and control. In this post, we introduce policy principles that aim to strengthen users&#039; informational self-determination and thereby promote healthier online communities that allow for deliberative discourse. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
          931 &lt;h2&gt;&lt;b&gt;A Chance to Reinvent Platform Regulation &lt;/b&gt;&lt;/h2&gt;
          932 &lt;p&gt;&lt;span&gt;In a few months, the European Commission will introduce its much anticipated proposal for the &lt;/span&gt;&lt;a href=&quot;https://ec.europa.eu/digital-single-market/en/digital-services-act-package&quot;&gt;&lt;span&gt;Digital Services Act&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, the most significant reform of European platform regulation in two decades. The Act, which will modernize the backbone of the EU’s Internet legislation—the &lt;/span&gt;&lt;a href=&quot;https://ec.europa.eu/digital-single-market/en/e-commerce-directive&quot;&gt;&lt;span&gt;e-Commerce Directive&lt;/span&gt;&lt;/a&gt;&lt;span&gt;—will set out new responsibilities and rules for online platforms. &lt;/span&gt;&lt;/p&gt;
          933 &lt;p&gt;&lt;span&gt;EFF supports the Commission’s goal of promoting an &lt;/span&gt;&lt;a href=&quot;https://ec.europa.eu/info/sites/info/files/communication-shaping-europes-digital-future-feb2020_en_4.pdf&quot;&gt;&lt;span&gt;inclusive,&lt;/span&gt; &lt;span&gt;fair and accessible digital society&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. We believe that giving users more transparency and autonomy to understand and shape the forces that determine their online experiences is key to achieving this goal. Currently, there is a significant asymmetry between users and powerful gatekeeper platforms that control much of our online environment. With the help of opaque algorithmic tools, platforms distribute and curate content, collect vast amounts of data on their users and flood them with targeted advertisements. While platforms acquire (and monetize) a deep understanding of their users, both on an individual and collective level, users are in the dark about how their data is collected, exploited for commercial purposes and leveraged to shape their online environments. Not only are users not informed about the intricate algorithms that govern their speech and their actions online; platforms also unilaterally formulate and change community guidelines and terms of service, often without even informing users of relevant changes. &lt;/span&gt;&lt;/p&gt;
          934 &lt;p&gt;&lt;span&gt;The DSA is a crucial chance to enshrine the importance of user control and to push platforms to be more accountable to the public. But there is also a risk that the Digital Services Act will follow the footsteps of the recent regulatory developments in Germany and France. The &lt;/span&gt;&lt;a href=&quot;https://www.theguardian.com/world/2018/jan/05/tough-new-german-law-puts-tech-firms-and-free-speech-in-spotlight&quot;&gt;&lt;span&gt;German NetzDG&lt;/span&gt;&lt;/a&gt;&lt;span&gt; and the &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/eff-files-amicus-brief-top-french-court-bring-down-controversial-avia-bill&quot;&gt;&lt;span&gt;French Avia bill&lt;/span&gt;&lt;/a&gt;&lt;span&gt; (which we helped &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/press/releases/victory-french-high-court-rules-most-hate-speech-bill-would-undermine-free-expression&quot;&gt;&lt;span&gt;bring down in court)&lt;/span&gt;&lt;/a&gt;&lt;span&gt; show a worrying trend in the EU to force platforms to police users’ content without counter-balancing such new powers with more user autonomy, choice and control. &lt;/span&gt;&lt;/p&gt;
          935 &lt;p&gt;&lt;span&gt;EFF will work with EU institutions to fight for users’ rights, &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/our-eu-policy-principles-procedural-justice&quot;&gt;&lt;span&gt;procedural safeguards&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, and &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/our-eu-policy-principles-interoperability&quot;&gt;&lt;span&gt;interoperability&lt;/span&gt;&lt;/a&gt;&lt;span&gt; while preserving the elements that made Europe’s Internet regulation a success: &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/effs-eu-policy-principles-platform-liability-and-monitoring&quot;&gt;&lt;span&gt;limited liability&lt;/span&gt;&lt;/a&gt;&lt;span&gt; for online platforms for user-generated content, and a clear ban on filtering and monitoring obligations.&lt;/span&gt;&lt;/p&gt;
          936 &lt;h2&gt;&lt;b&gt;Principle 1: Give Users Control Over Content&lt;/b&gt;&lt;/h2&gt;
          937 &lt;p&gt;&lt;span&gt;Many services like Facebook and Twitter originally presented a strictly chronological list of posts from users’ friends. Over time, most large platforms have traded that chronological presentation for more complex (and opaque) algorithms that order, curate and distribute content, including advertising, and other promoted content. These algorithms, determined by the platform, are not necessarily centered on satisfying users’ needs, but usually pursue the sole goal of maximizing the time and attention people spend on a given website. Posts with more “engagement” are prioritised, even if that engagement is driven by strong emotions like anger or despair provoked by the post. While users sometimes can return to the chronological stream, the design of platforms’ interfaces often nudges them to switch back. Interfaces that are misleading or manipulating users, including “&lt;/span&gt;&lt;a href=&quot;https://fil.forbrukerradet.no/wp-content/uploads/2018/06/2018-06-27-deceived-by-design-final.pdf&quot;&gt;&lt;span&gt;dark patterns&lt;/span&gt;&lt;/a&gt;&lt;span&gt;”, often contravene core principles of European data protection laws and should be addressed in the Digital Services Act where appropriate.&lt;/span&gt;&lt;/p&gt;
          938 &lt;p&gt;&lt;span&gt;Platforms’ algorithmic tools leverage their intimate knowledge of their users, assembled from thousands of seemingly unrelated data points. Many of the inferences drawn from that data feel unexpected to users: platforms have access to data that reaches further back than most users realize, and are able to draw conclusions from both individual and collective behavior. Assumptions about users’ preferences are thus often made by making inferences from seemingly unrelated data points. This may shape (and often limit) the ways in which users can interact with content online and can also amplify misinformation and polarization in ways that can undermine the transparent, deliberative exchange of information on which democratic societies are built.&lt;/span&gt;&lt;/p&gt;
          939 &lt;p&gt;&lt;span&gt;Users do not have to accept this. There are many third-party plugins that re-frame social platforms’ appearance and content according to peoples’ needs and preferences.  But right now, most of these plugins require technical expertise to discover and install, and platforms have a strong incentive to hide and prevent user adoption of such independent tools. The DSA is Europe’s golden opportunity to create a friendlier legal environment to encourage and support this user-oriented market. The regulation should  support &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/our-eu-policy-principles-interoperability&quot;&gt;&lt;span&gt;interoperability and permit competitive compatibility&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, and should establish explicit, enforceable rules against over-aggressive terms of service that seek to forbid all reverse-engineering and interconnection. Beyond the Digital Services Act, the EU must actively support open source and commercial projects in Europe that offer localised or user-empowering front-ends to platforms, and help foster a vibrant and viable market for these tools.&lt;/span&gt;&lt;/p&gt;
          940 &lt;p&gt;&lt;span&gt;Giving people—as opposed to platforms—more control over content is a crucial step to addressing some of the most pervasive problems online that are currently poorly managed through content moderation practices. User controls should not require a heightened threshold of technological literacy needed to traverse the web safely. Instead, users of social media platforms with significant market power&lt;/span&gt; &lt;span&gt;should be empowered to choose content they want to interact with—and filter out content they do not want to see—in a simple and user-friendly manner. Users should also have the option to decide against algorithmically-curated recommendations altogether, or to choose other heuristics to order content. &lt;/span&gt;&lt;/p&gt;
          941 &lt;h2&gt;&lt;b&gt;Principle 2: Algorithmic Transparency&lt;/b&gt;&lt;/h2&gt;
          942 &lt;p&gt;&lt;span&gt;Besides being given more control over the content with which they interact, users also deserve more transparency from companies to understand why content or search results are shown to them—or hidden from them. Online platforms should provide meaningful information about the algorithmic tools they use in content moderation (i.e., content recommendation systems, tools for flagging content) and content curation (for example in ranking or downranking content). Platforms should also offer easily accessible explanations that allow users to understand when, for which tasks, and to which extent algorithmic tools are used. To alleviate the burden on individual users to make sense of how algorithms are used, platforms with significant market power should allow &lt;/span&gt;&lt;span&gt;independent researchers and relevant regulators to audit their algorithmic tools to make sure they are used as intended.&lt;/span&gt;&lt;/p&gt;
          943 &lt;h2&gt;&lt;b&gt;Principle 3: Accountable Governance&lt;/b&gt;&lt;/h2&gt;
          944 &lt;p&gt;&lt;span&gt;Online platforms govern their users through their terms of service, community guidelines, or standards. These documents often entail the fundamental rules that determine what users are afforded to do on a platform, and what behavior is constrained. Platforms regularly update those documents, often in minor but sometimes in major ways—and usually without consulting or notifying their users of the changes. Users of such platforms must be notified whenever the rules that govern them change, must be asked for their consent and should be informed of the consequences of their choice. They should also be provided with a meaningful explanation of any substantial changes in a language they understand. Additionally, platforms should present their terms of service in machine-readable format and make all previous versions of their terms of service easily accessible to the public.&lt;/span&gt;&lt;/p&gt;
          945 &lt;h2&gt;&lt;b&gt;Principle 4: Right to Anonymity Online&lt;/b&gt;&lt;/h2&gt;
          946 &lt;p&gt;&lt;span&gt;There are countless reasons why individuals may not want to share their identity publicly online. While anonymity used to be common on the Internet, it has become increasingly more difficult to remain anonymous online. In their hopes to tackle hate speech or “fake news”, policymakers in the EU and beyond have been proposing duties for platforms to enforce the use of legal names. &lt;/span&gt;&lt;/p&gt;
          947 &lt;p&gt;&lt;span&gt;For many people, however—including members of the LGBTQ+ community, sex workers, and victims of domestic abuse—such rules could have devastating effects and lead to harassment or other forms of attribution. We believe that as a general principle, Member States should respect the will of individuals not to disclose their identities online. The Digital Services Act should affirm users’ informational self-determination also in this regard and introduce the European right to anonymity online. Deviating terms of service should be subject to fairness control.&lt;/span&gt;&lt;/p&gt;
          948 
          949 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          950      <pubDate>Thu, 27 Aug 2020 07:21:37 +0000</pubDate>
          951  <guid isPermaLink="false">103627 at https://www.eff.org</guid>
          952  <category domain="https://www.eff.org/issues/eff-europe">European Union</category>
          953  <category domain="https://www.eff.org/issues/eu-policy">EU Policy</category>
          954  <dc:creator>Svea Windwehr</dc:creator>
          955  <dc:creator>Christoph Schmon</dc:creator>
          956  <dc:creator>Jillian C. York</dc:creator>
          957  <enclosure url="https://www.eff.org/files/banner_library/free-speech-cat4_0.jpg" alt="A striped cat opines using a megaphone." type="image/jpeg" length="39270" />
          958   </item>
          959   <item>
          960     <title>Throwing Out the FTC&#039;s Suit Against Qualcomm Moves Antitrust Law in the Wrong Direction</title>
          961     <link>https://www.eff.org/deeplinks/2020/08/throwing-out-ftcs-suit-against-qualcomm-moves-antitrust-law-wrong-direction</link>
          962     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;The government bestows temporary monopolies in the form of patents to promote future innovation and economic growth. Antitrust law empowers the government to break up monopolies when their power is so great and their conduct is so corrosive of competition that they can dictate market outcomes without worrying about their rivals. In theory, patent and antitrust law serve the same goals—promoting economic and technological development—but in practice, they often butt heads.&lt;/p&gt;
          963 &lt;p&gt;The relationship between antitrust and patent law is especially thorny when it comes to “standards-essential patents” or “SEPs.” These are patents that cover technologies considered “essential” for implementing standards—agreed-upon rules and protocols that allow different manufacturers’ devices to communicate with each other using shared network infrastructure. Some technology standards become standards by achieving widespread adoption through market forces (the QWERTY keyboard layout is on example). But many are the result of extensive deliberation and cooperation among industry players (including competitors), like the MP3 audio compression and 3G wireless communication standards.&lt;/p&gt;
          964 &lt;p&gt;Standards can enhance competition and consumer choice, but they also massively inflate the value of patents deemed essential to the standard, and give their owners the power to sue companies that implement the standard for money damages or injunctions to block them from using their SEPs. When standards cover critical features like wireless connectivity, SEP owners wield a huge amount of “hold-up” power because their patents allow them to effectively block access to the standard altogether. That lets them charge unduly large tolls to anyone who wants to implement the standard.&lt;/p&gt;
          965 &lt;p&gt;To minimize that risk, standard-setting organizations typically require companies that want their patented technology incorporated into a standard to promise in advance to license their SEPs to others on fair, reasonable, and non-discriminatory (FRAND) terms. But that promise strikes at a key tension between antitrust and patent law: patent owners have no obligation to let anyone use technology their patent covers, but to get those technologies incorporated into standards, patent owners usually have to promise that they will give permission to anyone who wants to implement the standard as long as they pay a reasonable license fee. &lt;/p&gt;
          966 &lt;p&gt;Qualcomm is one of the most important and dominant companies in the history of wireless communication standards. It is a multinational conglomerate that has owned patents on every major wireless communication standard since its first CDMA patent in 1985, and it participates in the standard-setting organizations that define those standards. Qualcomm is somewhat unique in that it not only licenses SEPs, but also supplies the modem chips used by a wide range of devices. These include chips that implement wireless communication standards, which lie at the heart of every mobile computing device.&lt;/p&gt;
          967 &lt;p&gt;Although Qualcomm promised to license its SEPs (including patents essential to CDMA, 3G, 4G, and 5G) on FRAND terms, its conduct has to many looked unfair, unreasonable, and highly discriminatory. In particular, Qualcomm has drawn scrutiny for bundling tens of thousands of patents together—including many that are not standard-essential—and offering portfolio-only licenses no matter what licensees actually want or need; refusing to sell modem chips to anyone without a SEP license and threatening to withhold chips from companies trying to negotiate different license terms; refusing to license anyone other than original-equipment manufacturers (OEMs); and insisting on royalties calculated as a percentage of the sale price of a handset sold to end users for hundreds of dollars, despite the minimal contribution of any particular patent to the retail value.&lt;/p&gt;
          968 &lt;p&gt;In 2017, the U.S. Federal Trade Commission &lt;a href=&quot;https://www.ftc.gov/news-events/press-releases/2017/01/ftc-charges-qualcomm-monopolizing-key-semiconductor-device-used&quot;&gt;sued&lt;/a&gt; Qualcomm for violating both sections of the Sherman Antitrust Act by engaging in a number of anticompetitive SEP licensing practices. In May 2019, the U.S. District Court for the Northern District of California agreed with the FTC, identifying numerous instances of Qualcomm’s unlawful, anticompetitive conduct in a comprehensive &lt;a href=&quot;https://www.eff.org/document/ftc-v-qualcomm-district-court-opinion&quot;&gt;233-page opinion&lt;/a&gt;. We were pleased to see the FTC take action and the district court credit the overwhelming evidence that Qualcomm’s conduct is corrosive to market-based competition and threatens to cement Qualcomm’s dominance for years to come.&lt;/p&gt;
          969 &lt;p&gt;But this month, a panel of judges from the Court of Appeals for the Ninth Circuit unanimously &lt;a href=&quot;https://www.eff.org/document/ninth-circuit-opinion-ftc-v-qualcomm&quot;&gt;overturned&lt;/a&gt; the district court’s decision, reasoning that Qualcomm’s conduct was “hypercompetitive” but not “anticompetitive,” and therefore not a violation of antitrust law. To reach that result, the Ninth Circuit made the patent grant more powerful and antitrust law weaker than ever.&lt;/p&gt;
          970 &lt;p&gt;According to the Ninth Circuit, patent owners don’t have a duty to let anyone use what their patent covers, and therefore Qualcomm had no duty to license its SEPs to anyone. But that framing requires ignoring the promises Qualcomm made to license its SEPs on reasonable and non-discriminatory terms—promises that courts in this country and around the world have consistently enforced. It also means ignoring antitrust principles like the essential facilities doctrine, which limits the ability of a monopolist with hold-up power over an essential facility (like a port) to shut out rivals. Instead, the Ninth Circuit held rather simplistically that a duty to deal could arise only if the monopolist had provided access, and then reversed its policy.&lt;/p&gt;
          971 &lt;p&gt;But even when Qualcomm restricted its licensing policies in critical ways, the Ninth Circuit found reasons to approve those restrictions. For example, Qualcomm stopped licensing its patents to chip manufacturers and started licensing them only to OEMs. This had a major  benefit: it let Qualcomm charge a much higher royalty rate based on the high retail price of the end user devices, like smartphones and tablets, that OEMs make and sell. If Qualcomm had continued to license to chip suppliers, its patents would be “exhausted” once the chips were sold to OEMs, extinguishing Qualcomm’s right to assert its patents and control how the chips were used.&lt;/p&gt;
          972 &lt;p&gt;Patent exhaustion is a century-old doctrine that protects the rights of consumers to use things they buy without getting the patent owner’s permission again and again. Patent exhaustion is important because it prevents price-gouging, but also because it protects space for innovation by letting people use things they buy freely, including to build innovations of their own. The doctrine thus helps patent law serve its underlying goal—promoting economic growth and innovation. In other words, the doctrine of exhaustion is baked into the patent grant; it is not optional. Nevertheless, the Ninth Circuit wholeheartedly approved of Qualcomm’s efforts to avoid exhaustion—even when that meant cutting off access to previous licensees (chip-makers) in ways that let Qualcomm charge far more in licensing fees than its SEPs could possibly have contributed to the retail value of the final product.&lt;/p&gt;
          973 &lt;p&gt;It makes no sense that Qualcomm could contract around a fundamental principle like patent exhaustion, but at the same time did not assume any antitrust duty to deal under these circumstances. Worse, it’s harmful for the economy, innovation, and consumers. Unfortunately, the kind of harm that antitrust law recognizes is limited to harm affecting “competition” or the “competitive process.” Antitrust law, at least as the Ninth Circuit interprets it, doesn’t do nearly enough to address the harm downstream consumers experience when they pay inflated prices for high-tech devices, and miss out on innovation that might have developed from fair, reasonable, and non-discriminatory licensing practices.&lt;/p&gt;
          974 &lt;p&gt;We hope the FTC sticks to its guns and asks the Ninth Circuit to go en banc and reconsider this decision. Otherwise, antitrust law will become an even weaker weapon against innovation-stifling conduct in technology markets.   &lt;/p&gt;
          975 
          976 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
          977      <pubDate>Thu, 27 Aug 2020 00:01:30 +0000</pubDate>
          978  <guid isPermaLink="false">103624 at https://www.eff.org</guid>
          979  <category domain="https://www.eff.org/taxonomy/term/72">Legal Analysis</category>
          980  <category domain="https://www.eff.org/issues/competition">Competition</category>
          981  <category domain="https://www.eff.org/issues/patents">Patents</category>
          982  <dc:creator>Alex Moss</dc:creator>
          983   </item>
          984   <item>
          985     <title>California: Tell Your Senators That Ill-Conceived “Immunity Passports” Won’t Help Us</title>
          986     <link>https://www.eff.org/deeplinks/2020/08/california-tell-your-senators-ill-conceived-immunity-passports-wont-help-us</link>
          987     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;Californians should not be forced to present their smartphones to enter public places. But that’s exactly what A.B. 2004 would do, by directing the state to set up a blockchain-based system for &lt;a href=&quot;https://www.eff.org/deeplinks/2020/05/immunity-passports-are-threat-our-privacy-and-information-security&quot;&gt;“immunity passports”&lt;/a&gt;: a verified health credential that shows the results of someone’s last COVID-19 test, and uses those to grant access to public places.&lt;/p&gt;
          988 &lt;p&gt;By claiming that blockchain technology is part of a unique solution to the public health crisis we’re in, AB 2004 is opportunism at its worst. We are proud to stand with Mozilla and the American Civil Liberties Union’s California Center for Advocacy and Policy in opposing this bill. We encourage you to tell your senator to oppose it, too.&lt;strong&gt; &lt;br /&gt;&lt;/strong&gt;&lt;/p&gt;
          989 &lt;p class=&quot;take-action&quot;&gt;&lt;a href=&quot;https://act.eff.org/action/california-tell-your-senator-that-blockchain-based-immunity-passports-are-a-bad-idea&quot;&gt;Take Action&lt;/a&gt;&lt;/p&gt;
          990 &lt;p class=&quot;take-action take-explainer&quot;&gt;Tell Your Senator: Immunity Passports Are a Bad Idea&lt;/p&gt;
          991 &lt;p&gt;While the latest version of A.B. 2004 steps back from &lt;a href=&quot;https://www.eff.org/deeplinks/2020/08/no-blockchain-credentials-covid-19-test-results-entry-public-spaces&quot;&gt;previous plans&lt;/a&gt; to create a pilot program for immunity passports, it’s still written to push a hasty and poorly planned system onto Californians. The bill would empower the California Department of Consumer Affairs (CDCA) to authorize health care providers to issue verifiable health credentials, establish procedures for doing so, and maintain a blockchain registry of such issuers.&lt;/p&gt;
          992 &lt;p class=&quot;pull-quote&quot;&gt;By claiming that blockchain technology is part of a unique solution to the public health crisis we’re in, AB 2004 is opportunism at its worst&lt;/p&gt;
          993 &lt;p&gt;But the bill says nothing about how long a credential should be valid, how it should be updated, or how it can be revoked if you’re exposed or even infected after you receive the passport. It doesn’t say anything about how those procedures should interact with existing medical privacy laws. And while the bill would require CDCA to consult with a working group (also created by the latest version of the bill) that includes civil liberties and privacy representatives, CDCA can ignore those recommendations. The bill doesn’t even limit when or how CDCA may exercise its powers.&lt;/p&gt;
          994 &lt;p&gt;And there are many problems with the underlying concept of immunity passports. In the short term, medical experts have warned it’s too early to use them for the COVID-19 pandemic. The World Health Organization in April warned against the idea. The WHO said that the medical community’s understanding of SARS-Cov-2—the virus that causes COVID-19—was not sufficient to certify that those who have antibodies in their system posed no risk to others.&lt;/p&gt;
          995 &lt;p&gt;EFF also opposes the very purpose of these credentials which, according to the bill&#039;s fact sheet and official analysis, is to identify those who should be excluded from workplaces, travel, and &quot;any other processes.&quot; That has ramifications beyond the current pandemic. Handing your phone over to someone—a security guard, a law enforcement officer—creates the significant risk that they may look through other information on the device. You should never have to do that to enter your workplace or your school.&lt;/p&gt;
          996 &lt;p&gt;Finally, by suggesting deploying credentials that rely on having a smartphone to control access to public spaces, A.B. 2004 would limit those without smartphones—often lower-income Californians—from being able to move freely. That ensures that the Californians who are disproportionately hit hardest by COVID-19 are also those hurt most by this bill—now and in the future. Some have suggested that the accessibility issue can be addressed by allowing people to print out a paper version of a credential. That would exacerbate the security issues, and not address any of the privacy, security, or safety concerns. In fact, it could make it even easier to present a health credential that isn’t current or valid. It makes it even more difficult to verify the credential and makes it easier for someone to present another person&#039;s immunity passport as their own. &lt;/p&gt;
          997 &lt;p&gt;The latest version of A.B. 2004 doesn’t take any of these concerns seriously. It instead pushes a system, based on unproven science, that would give people false hope of returning to a normal life. As Mozilla &lt;a href=&quot;https://blog.mozilla.org/netpolicy/2020/08/06/by-embracing-blockchain-a-california-bill-takes-the-wrong-step-forward/&quot;&gt;wrote in its blog post&lt;/a&gt; opposing an earlier version of the bill:&lt;/p&gt;
          998 &lt;blockquote&gt;&lt;p&gt;“A better approach would be [to] establish design principles, guardrails, and outcome goals up front…[i]mportantly, the process should build in the possibility that no technical solution is suitable, even if this outcome forces policymakers back to the drawing board.”&lt;/p&gt;
          999 &lt;/blockquote&gt;
         1000 &lt;p&gt;A.B. 2004’s authors still aren’t listening. But you can tell your state senator: don’t let those taking advantage of the pandemic push California into making bad policy.&lt;strong&gt;&lt;/strong&gt;&lt;/p&gt;
         1001 &lt;p class=&quot;take-action&quot;&gt;&lt;a href=&quot;https://act.eff.org/action/california-tell-your-senator-that-blockchain-based-immunity-passports-are-a-bad-idea&quot;&gt;Take Action&lt;/a&gt;&lt;/p&gt;
         1002 &lt;p class=&quot;take-action take-explainer&quot;&gt;Tell Your Senator: Immunity Passports Are a Bad Idea&lt;/p&gt;
         1003 
         1004 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1005      <pubDate>Wed, 26 Aug 2020 00:06:28 +0000</pubDate>
         1006  <guid isPermaLink="false">103620 at https://www.eff.org</guid>
         1007  <dc:creator>Hayley Tsukayama</dc:creator>
         1008  <enclosure url="https://www.eff.org/files/banner_library/California-bear_0.jpg" alt="" type="image/jpeg" length="285676" />
         1009   </item>
         1010   <item>
         1011     <title>If Privacy Dies in VR, It Dies in Real Life</title>
         1012     <link>https://www.eff.org/deeplinks/2020/08/if-privacy-dies-vr-it-dies-real-life</link>
         1013     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;If you aren’t an enthusiast, chances are you haven’t used a Virtual Reality (VR) or Augmented Reality (AR) headset. The hype around this technology, however, is nearly inescapable. We’re not just talking about &lt;/span&gt;&lt;a href=&quot;https://techcrunch.com/2019/11/26/facebook-buys-the-vr-studio-behind-beat-saber/&quot;&gt;&lt;span&gt;dancing with lightsabers&lt;/span&gt;&lt;/a&gt;&lt;span&gt;; there’s been a lot of talk about how VR/AR will revolutionize &lt;/span&gt;&lt;a href=&quot;https://www.youtube.com/watch?v=rWfcMwMzfag&quot;&gt;&lt;span&gt;entertainment&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, &lt;/span&gt;&lt;a href=&quot;https://circuitstream.com/blog/vr-in-education/&quot;&gt;&lt;span&gt;education&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, and even &lt;/span&gt;&lt;a href=&quot;https://www.virtualimmersive.com.au/post/how-ar-vr-is-being-used-to-combat-environmental-issues&quot;&gt;&lt;span&gt;activism&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. EFF has &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/pages/being-nothingness&quot;&gt;&lt;span&gt;long been interested in the potential of this technology&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, and has even developed our own VR experience, &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/04/its-now-even-easier-spot-surveillance-updates-effs-vr-app&quot;&gt;&lt;span&gt;Spot the Surveillance&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, which places users on a street corner amidst police spying technologies. &lt;/span&gt;&lt;/p&gt;
         1014 &lt;p&gt;&lt;span&gt;It’s easy to be swept up in the excitement of a new technology, but utopian visions must not veil the emerging ethical and legal concerns in VR/AR. The devices are new, but the tech giants behind them aren’t. Any VR/AR headset you use today is likely made by a handful of corporate giants—Sony, Microsoft, HTC, and Facebook. As such, this budding industry has inherited a lot of issues from their creators. VR and AR hardware aren’t household devices quite yet, but if they succeed, there’s a chance they will creep into all of our personal and &lt;/span&gt;&lt;a href=&quot;https://www.theverge.com/2020/5/21/21266945/facebook-ar-vr-remote-work-oculus-passthrough-future-tech&quot;&gt;&lt;span&gt;professional&lt;/span&gt;&lt;/a&gt;&lt;span&gt; lives guided by the precedents set today.  &lt;/span&gt;&lt;/p&gt;
         1015 &lt;h3&gt;&lt;b&gt;A Step Backwards: Requiring Facebook Login for Oculus&lt;/b&gt;&lt;/h3&gt;
         1016 &lt;p&gt;&lt;span&gt;This is why Oculus’ &lt;/span&gt;&lt;a href=&quot;https://www.oculus.com/blog/a-single-way-to-log-into-oculus-and-unlock-social-features/&quot;&gt;&lt;span&gt;announcement&lt;/span&gt;&lt;/a&gt;&lt;span&gt; last week &lt;/span&gt;&lt;a href=&quot;https://www.theverge.com/2020/8/19/21375118/oculus-facebook-account-login-data-privacy-controversy-developers-competition&quot;&gt;&lt;span&gt;shocked and infuriated&lt;/span&gt;&lt;/a&gt;&lt;span&gt; many users. Oculus, &lt;/span&gt;&lt;a href=&quot;https://about.fb.com/news/2014/03/facebook-to-acquire-oculus/&quot;&gt;&lt;span&gt;acquired by Facebook in 2014&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, announced that it will require a Facebook account for all users within the next 2 years. At the time of the acquisition Oculus offered &lt;/span&gt;&lt;a href=&quot;https://time.com/38366/here-are-7-promises-oculus-has-made-after-getting-bought-by-facebook/&quot;&gt;&lt;span&gt;distressed users&lt;/span&gt;&lt;/a&gt;&lt;span&gt; an assurance that “[y]ou will not need a Facebook account to use or develop for the Rift [headset].” &lt;/span&gt;&lt;/p&gt;
         1017 &lt;p&gt;&lt;span&gt;There’s good cause to be alarmed. Eliminating alternative logins can force Oculus users to accept Facebook’s Community Standards, or risk potentially bricking their device. With this lack of choice, users can no longer freely give meaningful consent and lose the freedom to be anonymous on their own device. That is because Oculus owners will also need to adopt Facebook’s controversial &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2015/12/changes-facebooks-real-names-policy-still-dont-fix-problem&quot;&gt;&lt;span&gt;real name policy&lt;/span&gt;&lt;/a&gt;&lt;span&gt;.  The policy requires users to register what Facebook calls their “authentic identity”—one known by friends and family and found on acceptable documents—in order to use the social network. Without anonymity, Oculus leaves users in sensitive contexts out to dry, such as &lt;/span&gt;&lt;a href=&quot;https://www.reuters.com/article/us-hongkong-protests-games/hong-kong-students-take-protest-to-virtual-world-idUSKBN1X715V&quot;&gt;&lt;span&gt;VR activism in Hong Kong&lt;/span&gt;&lt;/a&gt;&lt;span&gt; or &lt;/span&gt;&lt;a href=&quot;https://epgn.com/2019/07/11/virtual-reality-enhances-lgbtq-community-building-study-finds/&quot;&gt;&lt;span&gt;LGBTQ+ users&lt;/span&gt;&lt;/a&gt;&lt;span&gt; who can not safely reveal their identity.&lt;/span&gt;&lt;/p&gt;
         1018 &lt;p&gt;&lt;span&gt;Logging into Facebook on an Oculus product &lt;/span&gt;&lt;a href=&quot;https://www.oculus.com/blog/introducing-new-features-from-facebook-to-help-people-connect-in-vr-and-an-update-to-our-privacy-policy/&quot;&gt;&lt;span&gt;already shares&lt;/span&gt;&lt;/a&gt;&lt;span&gt; with Facebook to inform ads when you logged into a Facebook account. Facebook already has a vast collection of data, collected from across the web and even &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2018/12/new-documents-show-facebook&quot;&gt;&lt;span&gt;your own devices&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Combining this with sensitive biometric and environmental data detected by Oculus headsets furthers tramples user privacy. And Facebook should really know—the company recently agreed to pay $650 million for violating &lt;/span&gt;&lt;a href=&quot;https://www.vox.com/recode/2020/7/23/21335806/facebook-settlement-illinois-facial-recognition-photo-tagging&quot;&gt;&lt;span&gt;Illinois’ biometric law (BIPA)&lt;/span&gt;&lt;/a&gt;&lt;span&gt; for collecting user biometric data without consent. However, for companies like Facebook, which are built on capturing your attention and selling it to advertisers, this is a potential gold mine. Having eye-tracking data on users, for example, can cement a monopolistic power in online advertisements—regardless of how effective it actually is. They merely need the ad industry to &lt;/span&gt;&lt;i&gt;&lt;span&gt;believe&lt;/span&gt;&lt;/i&gt;&lt;span&gt; Facebook has an advantage.&lt;/span&gt;&lt;span&gt; &lt;/span&gt;&lt;/p&gt;
         1019 &lt;p&gt;&lt;span&gt;Facebook violating the trust of users in its acquired companies (&lt;/span&gt;&lt;a href=&quot;https://www.wsj.com/articles/facebooks-messing-with-instagram-prompted-co-founders-departure-1537905005&quot;&gt;&lt;span&gt;like Instagram&lt;/span&gt;&lt;/a&gt;&lt;span&gt; and Whatsapp) may &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2018/12/new-documents-show-facebook&quot;&gt;&lt;span&gt;not be surprising&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. After all, it has a long trail of &lt;/span&gt;&lt;a href=&quot;https://www.computerweekly.com/feature/Facebooks-privacy-U-turn-how-Zuckerberg-backtracked-on-promises-to-protect-personal-data#developers-8&quot;&gt;&lt;span&gt;broken promises&lt;/span&gt;&lt;/a&gt;&lt;span&gt; while paying &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/dont-believe-proven-liars-absolute-minimum-standard-prudence-merger-scrutiny&quot;&gt;&lt;span&gt;lip service&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to privacy concerns. What’s troubling in this instance, however, is the &lt;/span&gt;&lt;a href=&quot;https://www.pcmag.com/news/oculus-and-playstation-vr-jockey-atop-the-virtual-reality-market&quot;&gt;&lt;span&gt;position of Oculus&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in the VR/AR industry. Facebook is poised to shape the medium as a whole and may normalize mass user surveillance, as Google has already done with smartphones. We must make sure that doesn&#039;t happen.&lt;/span&gt;&lt;/p&gt;
         1020 &lt;h3&gt;&lt;b&gt;Defending Fundamental Human Rights in All Realities&lt;/b&gt;&lt;/h3&gt;
         1021 &lt;p&gt;&lt;span&gt;Strapping these devices to ourselves lets us enter a virtual world, but at a price—these companies enter our lives and have access to intimate details about us through &lt;/span&gt;&lt;a href=&quot;https://blog.klarislaw.com/vr-ar-virtual-reality-augmented-reality-biometric-data-after-2017-ed-klaris-alexia-bedat-a15e9cb000a1&quot;&gt;&lt;span&gt;biometric data&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. How we move and interact with the world offers insight, by proxy, into how &lt;/span&gt;&lt;a href=&quot;https://arxiv.org/ftp/arxiv/papers/1709/1709.00396.pdf&quot;&gt;&lt;span&gt;we think and feel&lt;/span&gt;&lt;/a&gt;&lt;span&gt; at the moment. &lt;/span&gt;&lt;a href=&quot;https://www.forbes.com/sites/solrogers/2019/02/05/seven-reasons-why-eye-tracking-will-fundamentally-change-vr/#7a4f41073459&quot;&gt;&lt;span&gt;Eye-tracking technology&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, often seen in cognitive science, is already being &lt;/span&gt;&lt;span&gt;&lt;a href=&quot;https://enterprise.vive.com/us/product/vive-pro-eye/?utm_medium=Blog&amp;amp;amp;amp;utm_source=Tobii_Blog&amp;amp;amp;amp;utm_campaign=Tobii_ProEye_Blogpost/&quot;&gt;developed&lt;/a&gt; by Vive&lt;/span&gt;&lt;span&gt;, which sets the stage for unprecedented privacy and security risks&lt;/span&gt;. &lt;span&gt;If aggregated, those in control of this biometric data may be able to identify patterns that let them more precisely predict (or cause) certain behavior and &lt;/span&gt;&lt;a href=&quot;https://arxiv.org/ftp/arxiv/papers/1709/1709.00396.pdf&quot;&gt;&lt;span&gt;even emotions&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in the virtual world. It may allow companies to exploit users&#039; emotional vulnerabilities through strategies that are difficult for the user to perceive and resist. What makes the collection of this sort of biometric data particularly frightening, is that unlike a credit card or password, it is information about us we cannot change. Once collected, there is little users can do to mitigate the harm done by leaks or data being monetized with additional parties. &lt;/span&gt;&lt;/p&gt;
         1022 &lt;p&gt;&lt;span&gt;Threats to our privacy don’t stop there. A VR/AR setup will also be densely packed with cameras, microphones, and myriad other sensors to help us interact with the real world—or at least not crash into it. That means information about your home, your office, or even your community is collected and potentially &lt;/span&gt;&lt;a href=&quot;https://www.wired.com/story/star-witness-your-smart-speaker/&quot;&gt;&lt;span&gt;available to the government&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Even if you personally never use this equipment, sharing a space with someone who may puts your privacy at risk. Without meaningful user consent and restrictions on the collection, a menacing future may take shape where average people using AR further proliferate precise &lt;/span&gt;&lt;a href=&quot;https://ar-sec.cs.washington.edu/files/ar-chi2014.pdf&quot;&gt;&lt;span&gt;audio and video surveillance&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in public and private spaces. It’s not hard to imagine these raw data feeds integrating with the new generations of automatic mass surveillance technology such as &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/09/facebook-must-better-limit-its-face-surveillance&quot;&gt;&lt;span&gt;face recognition&lt;/span&gt;&lt;/a&gt;&lt;span&gt;.&lt;/span&gt;&lt;/p&gt;
         1023 &lt;p&gt;&lt;span&gt;Companies like Oculus need to do more than &lt;/span&gt;&lt;a href=&quot;https://www.polygon.com/2016/4/8/11394320/al-franken-oculus-rift-privacy-policy&quot;&gt;&lt;span&gt;“think about privacy”&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Industry leaders need to commit to the principles of privacy by design, security, transparency, and data minimization. By default, only data necessary to core functions of the device or software should be collected; even then, developers should utilize encryption, delete data as soon as reasonably possible, and have this data stay on local devices. Any collection or use of information beyond this, particularly when shared with &lt;/span&gt;&lt;a href=&quot;https://www.nytimes.com/2018/12/18/technology/facebook-privacy.html&quot;&gt;&lt;span&gt;additional parties&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, must be opt-in with specific, freely given user consent. For consent to be freely given, companies should provide an alternative option so the user has the ability to choose. Effective safeguards must also be in place to ensure companies are honoring their promises to users, and to mitigate &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2018/03/yet-another-lesson-from-the-cambridge-analytica-fiasco&quot;&gt;&lt;span&gt;Cambridge-Analytica&lt;/span&gt;&lt;/a&gt;&lt;span&gt;-type data scandals from third-party developers. Companies should, for example, carry out a Data Protection Impact Assessment to help them identify and minimize data protection risks when the processing can likely result in a high risk to individuals. While we encourage these companies to compete on privacy, it seems unlikely most &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/03/why-debate-over-privacy-cant-rely-tech-giants&quot;&gt;&lt;span&gt;tech giants would do so willingly&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Privacy must also be the default on all devices, not a niche or premium feature.  &lt;/span&gt;&lt;/p&gt;
         1024 &lt;p&gt;&lt;span&gt;We all need to keep the pressure on state legislatures and Congress to adopt strong &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/06/effs-recommendations-consumer-data-privacy-laws&quot;&gt;&lt;span&gt;comprehensive consumer privacy laws&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in the United States to control what big tech can get away with. These new laws must not preempt stronger state laws, they must provide users’ with a private right of action, and they should not include “data dividends” or pay-for-privacy schemes.&lt;/span&gt;&lt;/p&gt;
         1025 &lt;p&gt;&lt;span&gt;Antitrust enforcers should also take note of yet another broken promise about privacy, and think twice before allowing Facebook to acquire data-rich companies like Oculus in the future. &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/dont-believe-proven-liars-absolute-minimum-standard-prudence-merger-scrutiny&quot;&gt;&lt;span&gt;Mergers shouldn’t be allowed&lt;/span&gt;&lt;/a&gt;&lt;span&gt; based on promises to keep the user data from acquired companies separate from Facebook’s other troves of user data when Facebook has broken such promises so many times before.&lt;/span&gt;&lt;/p&gt;
         1026 &lt;p&gt;&lt;span&gt;The future of privacy in VR/AR will depend on swift action &lt;/span&gt;&lt;i&gt;&lt;span&gt;now&lt;/span&gt;&lt;/i&gt;&lt;span&gt;, while the industry is still budding. Developers need to be critical of the technology and information they utilize, and how they can make their work more &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2018/01/code-review-not-evil-security-through-obscurity&quot;&gt;&lt;span&gt;secure and transparent&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Enthusiasts and reviewers should prioritize open and privacy-conscious devices while they are only entertainment accessories. Activists and researchers must create a future where AR and VR work in the best interests of the users, and society overall. &lt;/span&gt;&lt;/p&gt;
         1027 &lt;p&gt;&lt;span&gt;Left unchecked, we fear VR/AR development will follow the trail left by smartphones and IoT. Developers, users, and the government must ensure it does not ride its hype into an inescapable, insecure, proprietary, and privacy-invasive ecosystem. The hardware and software may go a long way towards fulfilling long-promised aspects of technology, but it must not do so while trampling on our human rights.&lt;/span&gt;&lt;/p&gt;
         1028 
         1029 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1030      <pubDate>Tue, 25 Aug 2020 22:08:30 +0000</pubDate>
         1031  <guid isPermaLink="false">103618 at https://www.eff.org</guid>
         1032  <category domain="https://www.eff.org/issues/privacy">Privacy</category>
         1033  <category domain="https://www.eff.org/issues/biometrics">Biometrics</category>
         1034  <category domain="https://www.eff.org/issues/video-games">Video Games</category>
         1035  <dc:creator>Rory Mir</dc:creator>
         1036  <dc:creator>Katitza Rodriguez</dc:creator>
         1037  <enclosure url="https://www.eff.org/files/banner_library/facebook-face-recognition.png" alt="Facebook Face Recognition" type="image/png" length="18362" />
         1038   </item>
         1039   <item>
         1040     <title>Courts Shouldn’t Stifle Patent Troll Victims’ Speech</title>
         1041     <link>https://www.eff.org/deeplinks/2020/08/courts-shouldnt-stifle-patent-troll-victims-speech</link>
         1042     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;In the U.S., we don’t expect or allow government officials – including judges--to be speech police. Courts are allowed to restrain speech only in the rarest circumstances, subject to strict limitations. So we were troubled to learn that a judge in Missouri has issued an order stifling the speech of a small company that’s chosen to speak out about a patent troll lawsuit that was filed against it.&lt;br /&gt;&lt;strong&gt;&lt;/strong&gt;&lt;/p&gt;
         1043 &lt;p&gt;Mycroft AI, a company with nine employees that makes open-source voice technology, published a &lt;a href=&quot;https://mycroft.ai/blog/troll-hunter-mycrofts-position-on-patent-trolls/&quot;&gt;blog post on February 5&lt;/a&gt; describing how it had been threatened by a patent troll called Voice Tech Corporation. Like all patent trolls, Voice Tech doesn’t offer any services or products. It simply owns patents, which it acquired through more than a decade of one-party argumentation with the U.S. Patent Office.  &lt;/p&gt;
         1044 &lt;p&gt;Voice Tech’s &lt;a href=&quot;https://patents.google.com/patent/US10491679B2&quot;&gt;two&lt;/a&gt; &lt;a href=&quot;https://patents.google.com/patent/US9794348B2/&quot;&gt;patents&lt;/a&gt; describe nothing more than using voice commands, together with a mobile device, to perform computer commands. It’s the basic statement of an idea, without any executable instructions, that’s been an idea in science fiction for more than 50 years. (In fact, Mycroft is named after a supercomputer in the Robert Heinlein novel The Moon Is a Harsh Mistress.) When Voice Tech used these patents to threaten and then &lt;a href=&quot;https://www.eff.org/document/voice-tech-corp-v-mycroft-ai-complaint&quot;&gt;sue [PDF]&lt;/a&gt; Mycroft AI, the company’s leadership decided not to pay the $30,000 that was demanded for these ridiculous patents. Instead, they fought back—and they asked their community for help.  &lt;/p&gt;
         1045 &lt;p&gt;“Math isn’t patentable and software shouldn’t be either,” wrote Mycroft First Officer Joshua Montgomery in the blog.  “I don’t often ask this, but I’d like for everyone in our community who believes that patent trolls are bad for open source to re-post, link, tweet and share this post.  Please help us get the word out by sharing this post on Facebook, LinkedIn, Twitter, or email.” &lt;/p&gt;
         1046 &lt;p&gt;Montgomery also said that he’d “always wanted to be a troll hunter,” and that in his opinion, when confronted with matters like this, “it’s better to be aggressive and ‘stab, shoot and hang’ them, then dissolve them in acid.” He included a link to a piece of state legislation he opposed last year, where he’d used the same quote.  &lt;/p&gt;
         1047 &lt;p&gt;That tough language got attention, and the story went viral on forums like reddit and Hacker News. The lawsuit, and the post, were also covered by tech publications like &lt;a href=&quot;https://www.theregister.com/2020/02/12/mycroft_patent_troll/&quot;&gt;The Register&lt;/a&gt; and &lt;a href=&quot;https://www.techdirt.com/articles/20200208/15511643883/open-source-voice-assistant-promises-to-nuke-orbit-patent-troll.shtml&quot;&gt;Techdirt&lt;/a&gt;. According to Mycroft, it led to an outpouring of much-needed support. &lt;/p&gt;
         1048 &lt;h2&gt;&lt;strong&gt;The Court Steps In&lt;/strong&gt;&lt;/h2&gt;
         1049 &lt;p&gt;According to Voice Tech, however, it led to harassment.  The company responded by asking the judge overseeing the case, U.S. District Judge Roseann Ketchmark of the Western District of Missouri, to intervene. Voice Tech suggested the post had led to both harassment of its counsel and a hacking attempt. Mycroft strenuously denied any harassment or hacking, and said it would “admonish and deny” any personal attacks.&lt;/p&gt;
         1050 &lt;p&gt;Unfortunately, Judge Ketchmark not only accepted Voice Tech’s argument about harassment, but ordered Mycroft to delete portions of the blog post. What is worse, she ordered Mycroft to stop reaching out to its own open source community for support. Mycroft was specifically told to delete the request that “everyone in our community who believes that patent trolls are bad for open source” re-post and spread the news.&lt;/p&gt;
         1051 &lt;p&gt;To be clear, if the allegations are true, Voice Tech’s counsel has a right to respond to those who are actually harassing him. This ruling, however, is deeply troubling. It does not appear as though there was sufficient evidence for the court to find that Mycroft’s colorful post led directly to the harassment—an essential (though not sufficient) requirement before prohibiting a party from sharing their opinions about a case.&lt;/p&gt;
         1052 &lt;p&gt;But the public has a right to know what is happening in this case, and Mycroft has a right to share that information – even couched in colorful language. The fact that some members of the public may have responded negatively to the post, or even attempt to hack Voice Tech, doesn’t justify overriding that right without strong evidence showing a direct connection between Mycroft’s post and the harassment of Voice Tech’s counsel. &lt;/p&gt;
         1053 &lt;h2&gt;&lt;strong&gt;Patent Trolls and Speech Police &lt;/strong&gt;&lt;/h2&gt;
         1054 &lt;p&gt;It gets worse. Apparently emboldened by its initial success, Voice Tech continues to press for more censorship.&lt;/p&gt;
         1055 &lt;p&gt;In June, Mycroft &lt;a href=&quot;https://mycroft.ai/blog/mark-ii-update-june-2020/&quot;&gt;published an update on its Mark II product&lt;/a&gt;. While the company anticipates delivery in 2021, Montgomery wrote that “progress is dependent on staffing and distractions like patent trolls,” and linked to &lt;a href=&quot;https://www.techdirt.com/articles/20200724/18145044976/patent-troll-gets-court-to-order-startup-it-sued-to-edit-blog-post-troll-now-asks-startup-to-get-us-to-change-our-techdirt-post.shtml&quot;&gt;a recent Techdirt article&lt;/a&gt;. Voice Tech quickly kicked into overdrive and wrote a note to Mycroft demanding the removal of a link, and a redaction:  &lt;/p&gt;
         1056 &lt;p&gt;&lt;em&gt;Voice Tech demands that Mycroft remove the link to the TECHDIRT article and redact the original article on the Mycroft Community Forum by no later than the close of business on Wednesday, July 22, 2020. If Mycroft fails to comply, Voice Tech will have no option but to file a motion for contempt with the Court.&lt;/em&gt;&lt;/p&gt;
         1057 &lt;p&gt;Mycroft has removed the link. Voice Tech has also sought to censor third-party journalism about the case, like that published in Techdirt. &lt;/p&gt;
         1058 &lt;p&gt;It’s bad enough when small companies like Mycroft AI are subject to threats and litigation over patents that seem to be little more than science-fiction documents issued by a broken bureaucracy. But it’s even more outrageous when they can’t talk about it freely. No company should have to suffer in silence about the damage that patent trolls do to their businesses, to their communities, and to the public at large. We hope Judge Ketchmark clearly and quickly reconsiders and rescinds her troubling gag order. And we’re glad to see that Mycroft AI has been willing to put up legal fight against these clearly invalid patents. &lt;/p&gt;
         1059 
         1060 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1061      <pubDate>Mon, 24 Aug 2020 18:53:54 +0000</pubDate>
         1062  <guid isPermaLink="false">103611 at https://www.eff.org</guid>
         1063  <category domain="https://www.eff.org/bloggers">Bloggers&#039; Rights</category>
         1064  <category domain="https://www.eff.org/issues/free-speech">Free Speech</category>
         1065  <category domain="https://www.eff.org/issues/patents">Patents</category>
         1066  <category domain="https://www.eff.org/issues/resources-patent-troll-victims">Patent Trolls</category>
         1067  <dc:creator>Joe Mullin</dc:creator>
         1068  <enclosure url="https://www.eff.org/files/banner_library/patent-troll-warning.png" alt="Patent Troll warning sign: Do Not Feed the Troll" type="image/png" length="339880" />
         1069   </item>
         1070   <item>
         1071     <title>EFF Sues Texas A&amp;M University Once Again to End Censorship Against PETA on Facebook and YouTube</title>
         1072     <link>https://www.eff.org/deeplinks/2020/08/eff-sues-texas-am-university-once-again-end-censorship-against-peta-facebook-and</link>
         1073     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;This week, EFF filed suit to stop Texas A&amp;amp;M University from censoring comments by PETA on the university’s Facebook and YouTube pages.&lt;/p&gt;
         1074 &lt;p&gt;In light of the COVID-19 pandemic, Texas A&amp;amp;M held its spring commencement ceremonies online, with broadcasts over Facebook and YouTube. Both the Facebook and YouTube pages had comment sections open to any member of the public—but administrators deleted comments that were associated with PETA’s high-profile campaign against the university’s muscular dystrophy experiments on golden retrievers and other dogs.&lt;/p&gt;
         1075 &lt;p&gt;Where government entities such as Texas A&amp;amp;M open online forums to the public, the First Amendment &lt;a href=&quot;https://www.eff.org/issues/government-social-media-blocking&quot;&gt;prohibits them from censoring comments&lt;/a&gt; merely because they don’t like the content of the message or the viewpoint expressed. On top of that, censoring comments based on their message or viewpoint also violates the public’s First Amendment right to petition the government for redress of grievances.&lt;/p&gt;
         1076 &lt;p&gt;Texas A&amp;amp;M knows this well, because this is not the first time we’ve sued them for censoring comments online. Back in 2018, EFF brought &lt;a href=&quot;https://www.eff.org/press/releases/eff-sues-texas-am-university-violating-petas-free-speech-rights-blocking-group-its&quot;&gt;another First Amendment lawsuit&lt;/a&gt; against Texas A&amp;amp;M for deleting comments by PETA and its supporters about the university’s dog labs from the Texas A&amp;amp;M Facebook page. This year, in a big win for free speech, the school settled with PETA and &lt;a href=&quot;https://www.eff.org/deeplinks/2019/12/eff-ends-censorship-against-peta-public-universitys-facebook-page&quot;&gt;agreed to stop deleting comments&lt;/a&gt; from its social media pages based on the comments’ messages.   &lt;/p&gt;
         1077 &lt;p&gt;We are disappointed that Texas A&amp;amp;M has continued to censor comments by PETA’s employees and supporters without regard for the legally binding settlement agreement that it signed just six months ago, and hope that the federal court will make clear to the university once and for all that its censorship cannot stand.  &lt;/p&gt;
         1078 &lt;p&gt;EFF is joined by co-counsel PETA Foundation and Rothfelder Falick LLP of Houston.&lt;/p&gt;
         1079 
         1080 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-related-cases field--type-node-reference field--label-above&quot;&gt;&lt;div class=&quot;field__label&quot;&gt;Related Cases:&amp;nbsp;&lt;/div&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;a href=&quot;/cases/peta-v-texas-am&quot;&gt;PETA v. Texas A&amp;amp;M&lt;/a&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1081      <pubDate>Fri, 21 Aug 2020 20:02:48 +0000</pubDate>
         1082  <guid isPermaLink="false">103606 at https://www.eff.org</guid>
         1083  <category domain="https://www.eff.org/taxonomy/term/68">Announcement</category>
         1084  <category domain="https://www.eff.org/issues/free-speech">Free Speech</category>
         1085  <dc:creator>Naomi Gilens</dc:creator>
         1086  <enclosure url="https://www.eff.org/files/banner_library/free-speech-cat4_0.jpg" alt="A striped cat opines using a megaphone." type="image/jpeg" length="39270" />
         1087   </item>
         1088   <item>
         1089     <title>Proctoring Apps Subject Students to Unnecessary Surveillance</title>
         1090     <link>https://www.eff.org/deeplinks/2020/08/proctoring-apps-subject-students-unnecessary-surveillance</link>
         1091     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;With COVID-19 forcing millions of teachers and students to rethink in-person schooling, this moment is ripe for an innovation in learning. Unfortunately, many schools have simply &lt;/span&gt;&lt;a href=&quot;https://www.insidehighered.com/news/2020/05/11/online-proctoring-surging-during-covid-19&quot;&gt;&lt;span&gt;substituted surveillance technology for real transformation&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. The use of proctoring apps—privacy-invasive software products that “watch” students as they take tests or complete schoolwork, has skyrocketed. These apps make a seductive promise: that schools can still rely on high-stakes tests, where they have complete control of a student&#039;s environment, even during remote learning. But that promise comes with a huge catch—these apps violate student privacy, negatively impact some populations, and will likely never fully stop creative students from &lt;/span&gt;&lt;a href=&quot;https://www.insidehighered.com/digital-learning/views/2017/09/20/creative-ways-students-try-cheat-online-exams&quot;&gt;&lt;span&gt;outsmarting the system&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. &lt;/span&gt;&lt;/p&gt;
         1092 &lt;p class=&quot;pull-quote&quot;&gt;&lt;span&gt;&lt;span&gt;No student should be forced to make the choice to either hand over their biometric data and be surveilled continuously or to fail their class. &lt;/span&gt;&lt;/span&gt;&lt;/p&gt;
         1093 &lt;p&gt;&lt;span&gt;Through a series of &lt;/span&gt;&lt;a href=&quot;https://www.theverge.com/2020/4/29/21232777/examity-remote-test-proctoring-online-class-education&quot;&gt;&lt;span&gt;privacy-invasive monitoring techniques&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, proctoring apps purport to determine whether a student is cheating. Recorded patterns of keystrokes and facial recognition supposedly confirm whether the student signing up for a test is the one taking it; gaze-monitoring or eye-tracking is meant to ensure that students don’t look off-screen too long, where they might have answers written down; microphones and cameras record students’ surroundings, broadcasting them to a proctor, who must ensure that no one else is in the room. Even if these features were successful at rooting out all cheating, which is extremely unlikely, what these tools amount to is compelled mass biometric surveillance of potentially millions of students, whose success will be determined not by correct answers, but &lt;/span&gt;&lt;a href=&quot;https://www.washingtonpost.com/technology/2020/04/01/online-proctoring-college-exams-coronavirus/&quot;&gt;&lt;span&gt;by algorithms that decide whether or not their “suspicion” score is too high&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
         1094 &lt;p&gt;&lt;span&gt;Much of this technology is effectively indistinguishable from &lt;/span&gt;&lt;a href=&quot;https://www.wired.com/story/eva-galperin-stalkerware-kaspersky-antivirus/&quot;&gt;&lt;span&gt;spyware&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, which is malware that is commonly used to track unsuspecting users’ actions on their devices and across the Internet. It also has much in common with “&lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/inside-invasive-secretive-bossware-tracking-workers&quot;&gt;&lt;span&gt;bossware&lt;/span&gt;&lt;/a&gt;&lt;span&gt;,” the invasive time-tracking and worker “productivity” software that has grown in popularity during the pandemic. EFF has campaigned against the pervasive use of both of these tools, demanding anti-virus companies recognize spyware more explicitly, and pushing employers to minimize their use of bossware. &lt;/span&gt;&lt;/p&gt;
         1095 &lt;p&gt;&lt;span&gt;In addition to the invasive gathering of biometric data, proctoring services gather and retain personally identifiable information (PII) on students&lt;span class=&quot;ILfuVd&quot;&gt;&lt;span class=&quot;hgKElc&quot;&gt;—&lt;/span&gt;&lt;/span&gt;sometimes through their schools, or by requiring students to input this data in order to register for an account. This can include full name, date of birth, address, phone number, scans of government-issued identity documents, educational institution affiliation, and student ID numbers. Proctoring companies also automatically gather data on student devices, regardless of whether they are school-issued devices or not. These collected logs can include records of operating systems, make and model of the device, as well as device identification numbers, IP addresses, browser type and language settings, software on the device and their versions, ISP, records of URLs visited, and how long students remain on a particular site or webpage. &lt;/span&gt;&lt;/p&gt;
         1096 &lt;p&gt;&lt;span&gt;The companies retain much of what they gather, too—whether that’s documentation or video of bedroom scans. Some companies, like ProctorU, have &lt;/span&gt;&lt;a href=&quot;https://www.proctoru.com/privacy-policy&quot;&gt;&lt;i&gt;&lt;span&gt;no time limits&lt;/span&gt;&lt;/i&gt;&lt;/a&gt;&lt;span&gt; on retention. Some of this information they share with third parties. And when student data is provided to the proctoring company by an educational institution, students are often left without a clear way to request that their data be deleted because they aren’t considered the data’s “owner.”&lt;/span&gt;&lt;/p&gt;
         1097 &lt;p&gt;&lt;span&gt;The leveraging of student data for commercial purposes isn’t the only risk to student privacy&lt;span class=&quot;ILfuVd&quot;&gt;&lt;span class=&quot;hgKElc&quot;&gt;—&lt;/span&gt;&lt;/span&gt;as we’ve noted time and time again, gathering vast amounts of data on people is unwise given frequent breaches and subsequent data dumps. ProctorU found that out recently, when &lt;/span&gt;&lt;a href=&quot;https://www.bleepingcomputer.com/news/security/proctoru-confirms-data-breach-after-database-leaked-online/&quot;&gt;&lt;span&gt;over 440,000 user records for their proctoring service were leaked&lt;/span&gt;&lt;/a&gt;&lt;span&gt; on a hacker forum last month, including “email addresses, full names, addresses, phone numbers, hashed passwords, the affiliated organization, and other information.”&lt;/span&gt;&lt;/p&gt;
         1098 &lt;p&gt;Aside from privacy concerns, these tools could easily penalize students who don’t have control over their surroundings, or those with less functional hardware or low-speed Internet. For students who don’t have home Internet access at all, they are locked out of testing altogether. They could also cause havoc for students who already have trouble focusing during tests, either because of a difficulty maintaining “eye contact” with their device, or simply because tests make them nervous. Software that assumes all students take tests the same way — in rooms that they can control, their eyes straight ahead, fingers typing at a routine pace—are undoubtedly leaving some students out. &lt;/p&gt;
         1099 &lt;p&gt;&lt;span&gt;No student should be forced to make the choice to either hand over their biometric data and be surveilled continuously or to fail their class. A solution that requires students to surrender the security of their personal biometric information and give over video of their private spaces is no solution at all. &lt;/span&gt;&lt;/p&gt;
         1100 &lt;p&gt;&lt;span&gt;Technology has opened up unprecedented opportunities for learning at a distance, and COVID-19 has forced us to use that technology on a scale never seen before. Yet schools must accept that they cannot have complete control of a student&#039;s environment when they are at home, nor should they want to. Proctoring apps fall short on multiple fronts: they invade students’ privacy, exacerbate existing inequities in educational outcomes, and can never fully match the control schools are used to enforcing in the test hall.&lt;/span&gt;&lt;/p&gt;
         1101 &lt;p&gt;&lt;span&gt;Educational institutions will need to adapt fundamentally to distance learning. New technologies and new teaching methods will be a part of that. Perhaps schools will need to reevaluate the need for closed book exams, or use fewer tests overall as compared to project-based assessments. Regardless, they should not rely on invasive proctoring apps to attempt to replace methods that only work in person. Surveillance tech has already crept into many areas of education, with some schools &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/02/schools-are-pushing-boundaries-surveillance-technologies&quot;&gt;&lt;span&gt;tracking students’ social media activity&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, others requiring students to use technology that &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/issues/student-privacy/faq#-How-well-is-students%E2%80%99-private-personal-data-protected&quot;&gt;&lt;span&gt;collects and shares private data&lt;/span&gt;&lt;/a&gt;&lt;span&gt; with third-party companies, and others &lt;/span&gt;&lt;a href=&quot;https://www.vox.com/recode/2019/12/20/21028124/schools-facial-recognition-mass-shootings#:~:text=Facial%20recognition%20technology%20compares%20images,admitting%20someone%20into%20an%20area.&quot;&gt;&lt;span&gt;implementing flawed facial recognition technology&lt;/span&gt;&lt;/a&gt;&lt;span&gt; in the name of safety. While there are &lt;/span&gt;&lt;a href=&quot;https://ssd.eff.org/en/module/privacy-students&quot;&gt;&lt;span&gt;ways to fight back against some common school surveillance&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, it becomes increasingly difficult when that surveillance is directly tied to students’ evaluations and ultimate success. Teachers, parents, and students must not allow remote learning to become remote surveillance.&lt;/span&gt;&lt;/p&gt;
         1102 &lt;p&gt;&lt;i&gt;&lt;span&gt;If you currently have or previously had a user account for ProctorU, check if your account was compromised in this breach at &lt;/span&gt;&lt;/i&gt;&lt;a href=&quot;https://haveibeenpwned.com/&quot;&gt;&lt;i&gt;&lt;span&gt;have i been pwned?&lt;/span&gt;&lt;/i&gt;&lt;/a&gt;&lt;i&gt;&lt;span&gt; and &lt;/span&gt;&lt;/i&gt;&lt;a href=&quot;https://ssd.eff.org/en/module/creating-strong-passwords&quot;&gt;&lt;i&gt;&lt;span&gt;update your password&lt;/span&gt;&lt;/i&gt;&lt;/a&gt;&lt;i&gt;&lt;span&gt;.&lt;/span&gt;&lt;/i&gt;&lt;/p&gt;
         1103 
         1104 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1105      <pubDate>Thu, 20 Aug 2020 19:54:55 +0000</pubDate>
         1106  <guid isPermaLink="false">103602 at https://www.eff.org</guid>
         1107  <category domain="https://www.eff.org/taxonomy/term/70">Commentary</category>
         1108  <category domain="https://www.eff.org/issues/student-privacy">Student Privacy</category>
         1109  <dc:creator>Jason Kelley</dc:creator>
         1110  <dc:creator>Lindsay Oliver</dc:creator>
         1111  <enclosure url="https://www.eff.org/files/banner_library/student-privacy-social.jpg" alt="" type="image/jpeg" length="65337" />
         1112   </item>
         1113   <item>
         1114     <title>EFF Calls on California Gov. Newsom To Mandate Data Privacy Protections for Californians Who Participate in COVID-19 Contact Tracing Programs</title>
         1115     <link>https://www.eff.org/press/releases/eff-calls-california-gov-newsom-mandate-data-privacy-protections-californians-who</link>
         1116     <description>&lt;div class=&quot;field field--name-field-pr-subhead field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;State, Private Companies Should Limit Data Collection and Retention&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;San Francisco—The Electronic Frontier Foundation (EFF) called on California Gov. Gavin Newsom and state lawmakers to ensure that all COVID-19 contact tracing programs include enforceable privacy protections that strictly limit how much and what kinds of data can be collected from Californians and prohibits using that data for anything other than reining in the pandemic.&lt;br /&gt;&lt;br /&gt;More Californians will &lt;a href=&quot;https://www.nbcnews.com/news/us-news/california-coronavirus-cases-spike-contact-tracing-stalled-fear-embarrassment-n1235345&quot;&gt;feel safe&lt;/a&gt; participating in efforts to &lt;a href=&quot;https://www.eff.org/deeplinks/2020/05/governments-shouldnt-use-centralized-proximity-tracking-technology&quot;&gt;trace transmission of the novel coronavirus&lt;/a&gt; if they know their information won’t be used to deport them or build data-rich profiles for data brokers and advertisers, EFF said this week in letters to Newsom and lawmakers. ACLU of California, Oakland Privacy, Media Alliance, Privacy Rights Clearinghouse, and Consumer Reports joined EFF in signing the letters. &lt;br /&gt;&lt;br /&gt;“The success of contact tracing programs depends on participation by the public,” said EFF Legislative Activist Hayley Tsukayama. “Trust has been &lt;a href=&quot;https://www.capradio.org/news/npr/story/?storyid=901064505&quot;&gt;an issue&lt;/a&gt;—people are demanding protection over their private information. As a national leader in privacy and coronavirus policy-making, California should implement guardrails to prevent unwarranted privacy invasions and engender people’s trust that it’s OK to take part in contact tracing programs.”&lt;br /&gt;&lt;br /&gt;EFF and its partners urged Newsom and lawmakers to bar the state, and privacy companies and contractors it works with to develop and implement manual and digital contact tracing programs, from collecting, retaining, using, or disclosing data except as necessary and proportionate to control the spread of COVID-19.&lt;br /&gt;&lt;br /&gt;All contracts and agreements with outside companies should contain language that blocks them from using data for targeted advertising or other commercial purposes and combining participant data with any other data the companies may have. Data should be retained for no more than 30 days.&lt;br /&gt;&lt;br /&gt;Contact-tracing programs should also be prohibited from discriminating against people on the basis of participation or nonparticipation. No one should be kept out of a workplace, school, or restaurant because they declined to participate in a contact-tracing program, privacy advocates said in the letters.&lt;br /&gt;&lt;br /&gt;The state is stepping up contact tracing programs, announcing last week that &lt;a href=&quot;https://about.kaiserpermanente.org/community-health/news/kaiser-permanente-commits-63m-to-support-contact-tracing-in-california&quot;&gt;Kaiser Permanente&lt;/a&gt; will donate $63 million to support the state’s work. Under its current contact tracing program, &lt;a href=&quot;https://covid19.ca.gov/contact-tracing/&quot;&gt;California Connected&lt;/a&gt;, public health workers will reach out to people who tested positive for COVID-19 via texts, phone calls, and emails. Those contacted are asked to give their names, ages, places they’ve been, and people they have been in contact with. The program pledges to keep the information confidential.&lt;br /&gt;&lt;br /&gt;“Two bills currently before the California legislature—A.B. 1782 and A.B. 660—contain the important privacy protections we’re calling for,” said Tsukayama. “Ensuring people’s privacy at this time of uncertainty about our health and safety is the right thing to do. We urge Gov. Newsom to take the necessary steps to make our COVID-19 privacy protections a model for the rest of the country.”&lt;br /&gt;&lt;br /&gt;For the letter:&lt;br /&gt;&lt;a href=&quot;https://www.eff.org/document/2020-08-coalition-letter-governorlegislature-contact-tracing-and-privacy&quot;&gt;https://www.eff.org/document/2020-08-coalition-letter-governorlegislature-contact-tracing-and-privacy&lt;br /&gt;&lt;br /&gt;&lt;/a&gt;For more about contact tracing and privacy:&lt;br /&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/08/california-must-recognize-privacy-vital-public-health-efforts&quot;&gt;https://www.eff.org/deeplinks/2020/08/california-must-recognize-privacy-vital-public-health-efforts&lt;/a&gt;&lt;/p&gt;
         1117 
         1118 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-contact field--type-node-reference field--label-above&quot;&gt;&lt;div class=&quot;field__label&quot;&gt;Contact:&amp;nbsp;&lt;/div&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;div  class=&quot;ds-1col node node--profile view-mode-node_embed node--node-embed node--profile--node-embed clearfix&quot;&gt;
         1119 
         1120   
         1121   &lt;div class=&quot;&quot;&gt;
         1122     &lt;div class=&quot;field field--name-field-profile-first-name field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Hayley&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-profile-last-name field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Tsukayama&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-profile-title field--type-text field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;Legislative Activist&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-profile-email field--type-email field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;a href=&quot;mailto:hayleyt@eff.org&quot;&gt;hayleyt@eff.org&lt;/a&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;  &lt;/div&gt;
         1123 
         1124 &lt;/div&gt;
         1125 
         1126 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1127      <pubDate>Thu, 20 Aug 2020 15:17:09 +0000</pubDate>
         1128  <guid isPermaLink="false">103601 at https://www.eff.org</guid>
         1129  <dc:creator>Karen Gullo</dc:creator>
         1130   </item>
         1131   <item>
         1132     <title>California Must Recognize That Privacy is Vital to Public Health Efforts</title>
         1133     <link>https://www.eff.org/deeplinks/2020/08/california-must-recognize-privacy-vital-public-health-efforts</link>
         1134     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;Californians have a constitutional right to privacy. There is no more important time to protect that right to privacy than during a crisis, such as the current pandemic. That is why EFF, along with the American Civil Liberties Union of California, Media Alliance, Oakland Privacy, Privacy Rights Clearinghouse, and Consumer Reports have &lt;a href=&quot;https://www.eff.org/document/2020-08-coalition-letter-governorlegislature-contact-tracing-and-privacy&quot;&gt;called on the state’s political leaders&lt;/a&gt; to ensure that any program that asks Californians to share contact tracing information have strong privacy guardrails.&lt;/p&gt;
         1135 &lt;p&gt;Being upfront and honest about what information contact tracing programs collect, how that information is used, and acting from the start to protect against abuses of that information can protect Californians at a vulnerable time. It can also increase trust in public health programs. The evidence is mounting that people &lt;a href=&quot;https://www.washingtonpost.com/technology/2020/05/21/care19-dakota-privacy-coronavirus&quot;&gt;don’t&lt;/a&gt; &lt;a href=&quot;https://www.fox13now.com/news/coronavirus/local-coronavirus-news/utah-to-disable-location-tracking-in-healthy-together-covid-19-app/&quot;&gt;trust&lt;/a&gt;—and therefore do not wish to participate in—programs that have not respected privacy from the start. Our groups call on Governor Gavin Newsom, Senate President pro Tempore Toni Atkins, Assembly Speaker Anthony Rendon, and all members of the California Assembly and Senate to recognize that privacy protections are necessary to public health efforts.&lt;/p&gt;
         1136 &lt;p&gt;Our coalition asks for the following four, common-sense protections:&lt;/p&gt;
         1137 &lt;ul&gt;
         1138 &lt;li&gt;A data minimization rule that ensures that the information a public or private entity collects actually serves a public health purpose.&lt;/li&gt;
         1139 &lt;li&gt;A guarantee that any private entity working on a contact tracing program does not use the information for any other purpose—including, but not limited, to commercial purposes.&lt;/li&gt;
         1140 &lt;li&gt;A prohibition from discriminating against people based on their participation—or nonparticipation—in a contact-tracing program, to protect those who cannot or do not want to participate in a data collection program, and to avoid programs with compulsory participation, which also risks declines in the quality of data.&lt;/li&gt;
         1141 &lt;li&gt;A strong requirement to purge data from such programs when it is no longer useful—we are asking for a 30-day retention period. We would not, however, object to a narrowly-crafted exception from this data purge rule for a limited amount of aggregated and de-identified demographic data for public health purposes—for the sole purpose of tracking inequities in public health response to the crisis.&lt;/li&gt;
         1142 &lt;/ul&gt;
         1143 &lt;p&gt;EFF also believes that the following additional guardrails are necessary for manual and automated contact tracing programs:&lt;/p&gt;
         1144 &lt;ul&gt;
         1145 &lt;li&gt;A &lt;strong&gt;&lt;em&gt;ban on location tracing&lt;/em&gt;&lt;/strong&gt; as a part of Tech-Assisted Contact Tracing. Location data (such as GPS and cell site location) is not sufficiently granular to identify whether two people were close enough together to transmit COVID-19. But it is sufficiently precise to show whether a person attended a protest, a worship service, or a hospital appointment. Thus, location tracking invades privacy without advancing public health.​ I​t might be possible to use Bluetooth-based proximity data to provide automated exposure notification in a privacy-preserving manner.​ ​But such systems must not use location data.&lt;/li&gt;
         1146 &lt;li&gt;A ​&lt;strong&gt;&lt;em&gt;prohibition against contact tracing by state and local law enforcement&lt;/em&gt;&lt;/strong&gt;​. Many people will share less of their personal information if they fear the government will use it against them. This would frustrate containment of the outbreak.&lt;em&gt; &lt;br /&gt;&lt;/em&gt;&lt;/li&gt;
         1147 &lt;li&gt;&lt;strong&gt;&lt;em&gt; Effective enforcement&lt;/em&gt;&lt;/strong&gt;​ of these privacy rights with a private right of action. Every person should be able to act as their own privacy enforcer. Private rights of action are a standard feature of legislation that protects people from governmental and corporate wrongdoing. Violations of privacy regarding contact tracing information should be no different.&lt;/li&gt;
         1148 &lt;/ul&gt;
         1149 &lt;p&gt;EFF, along with many other privacy groups, &lt;a href=&quot;https://www.eff.org/document/2020-08-14-ab-1782-privacy-groups-support-letter&quot;&gt;strongly&lt;/a&gt; &lt;a href=&quot;https://www.eff.org/document/2020-08-14-ab-660-privacy-groups-support-letter&quot;&gt;supports&lt;/a&gt; two bills currently in the California legislature—A.B. &lt;a href=&quot;https://leginfo.legislature.ca.gov/faces/billNavClient.xhtml?bill_id=201920200AB1782&quot;&gt;1782&lt;/a&gt; (Chau/Wicks) and A.B. &lt;a href=&quot;https://leginfo.legislature.ca.gov/faces/billNavClient.xhtml?bill_id=201920200AB660&quot;&gt;660&lt;/a&gt; (Levine)—that include these and other important protections. We thank those authors for their work, and will continue to work to pass those bills in the legislature.&lt;/p&gt;
         1150 &lt;p&gt;Respecting privacy can help establish much-needed trust in these programs, which will in turn increase their efficacy in addressing the current public health crisis. It is also simply the right thing to do.&lt;/p&gt;
         1151 
         1152 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1153      <pubDate>Wed, 19 Aug 2020 17:07:11 +0000</pubDate>
         1154  <guid isPermaLink="false">103598 at https://www.eff.org</guid>
         1155  <category domain="https://www.eff.org/issues/privacy">Privacy</category>
         1156  <category domain="https://www.eff.org/issues/covid-19">COVID-19 and Digital Rights</category>
         1157  <dc:creator>Hayley Tsukayama</dc:creator>
         1158  <enclosure url="https://www.eff.org/files/banner_library/california-privacy-1.png" alt="California Privacy" type="image/png" length="17514" />
         1159   </item>
         1160   <item>
         1161     <title>California Governor Newsom&#039;s Broadband Plan Lays Important Foundation and Opens Possibilities</title>
         1162     <link>https://www.eff.org/deeplinks/2020/08/governor-newsoms-broadband-plan-lays-important-foundation-and-opens-possibilities</link>
         1163     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;On August 14, 2020, Governor Gavin Newsom issued an &lt;/span&gt;&lt;a href=&quot;https://www.gov.ca.gov/2020/08/14/38666/&quot;&gt;&lt;span&gt;executive order&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to establish a state goal of 100 mbps download speeds for all Californians, citing the 2 million Californians who lack access to high-speed broadband today. This announcement is significant, as it firmly illustrates that the state of California believes the federal definition of broadband is no longer sufficient to estimate modern needs.  It is completely right in doing so. The federal definition of broadband lost its relevance long ago,  and it is &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/american-federal-definition-broadband-both-useless-and-harmful&quot;&gt;&lt;span&gt;both useless and harmful as a means to measure equality of access&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
         1164 &lt;p&gt;&lt;span&gt;While the governor acknowledged that a 100 mbps download speed does not deliver speeds synonymous with fiber networks, the emphasis on high-speed access holds a lot of overlap with fiber infrastructure. Inherently, any network delivering these types of speeds requires fiber to some degree. If done right, Governor Newsom’s broadband plan could be the stepping stone towards universal fiber that all communities need to embrace to compete in the gigabit era that 21st-century economies are entering. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
         1165 &lt;h3&gt;&lt;b&gt;Any Infrastructure Plan Pushing 100 mpbs To All Californians Needs To Have Fiber at Its Core&lt;/b&gt;&lt;/h3&gt;
         1166 &lt;p&gt;&lt;span&gt;Fiber is the universal medium of 21st-century broadband access. EFF’s engineering analysis found that fiber is &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/wp/case-fiber-home-today-why-fiber-superior-medium-21st-century-broadband&quot;&gt;&lt;span&gt;vastly superior&lt;/span&gt;&lt;/a&gt;&lt;span&gt; to copper, cable, and wireless last mile options in terms of upper capacity and its future-proofed characteristics. This is why China, the other advanced Asia markets, and the EU have adopted universal fiber infrastructure plans as government policy. And while the United States desperately needs to play catch up, &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/house-introduces-universal-fiber-broadband-plan&quot;&gt;&lt;span&gt;the House of Representatives recently passed a plan that would effectively deliver a fiber connection to every American household&lt;/span&gt;&lt;/a&gt;&lt;span&gt;—showing a growing awareness of the need to build the infrastructure. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
         1167 &lt;p&gt;&lt;span&gt;As the legislature and executive branch in California begin to formulate a strategy to deliver 100 mbps download speeds to all Californians, they must avoid efforts to preserve the existence of last century’s legacy providers. There is no future in the copper infrastructure for broadband, in the long run, as major telecommunications companies such as Frontier Communications enter bankruptcy for being too copper-heavy. (And now they want to transition to fiber). Wall Street analysts are warning private investors away from telecommunications providers that &lt;/span&gt;&lt;a href=&quot;https://stopthecap.com/2020/06/03/telcos-without-fiber-to-the-home-service-face-crisis-as-their-market-share-will-erode-to-zero/&quot;&gt;&lt;span&gt;aren’t investing into fiber today, &lt;/span&gt;&lt;/a&gt;&lt;span&gt;and the state should follow suit for good reason. Speed-capped networks dependent on legacy infrastructure are rapidly approaching obsolescence. They &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/why-slow-networks-really-cost-more-fiber&quot;&gt;&lt;span&gt;will cost the state more in the long run&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, as compared  to simply focusing on pushing out fiber as the goal. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
         1168 &lt;p&gt;&lt;span&gt;If the Governor’s plan results in a systemic approach to push even a single fiber-optic wire deep into unserved markets, it will be transformative for the California economy—so long as access to that wire is open for follow on users. A single fiber wire can be leveraged by future efforts to extend those fiber wires to homes and businesses, while enabling high-speed wireless services sooner as an interim step. &lt;/span&gt;&lt;/p&gt;
         1169 &lt;p&gt;&lt;span&gt;To give an example, look no further than the story of &lt;/span&gt;&lt;a href=&quot;https://mimosa.co/case-studies/dillon-beach-internet-lights-up-california-beach-town-with-mimosa&quot;&gt;&lt;span&gt;Dillon Beach, CA&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. There, 400 residents lacked high-speed access a handful of years ago. But today, they have access to 250 mbps/150 mbps wireless broadband at $50 a month. This happened because a parent who needed to get high-speed Internet to their home for their child’s schoolwork paid AT&amp;amp;T $12,000 to allow him to string one fiber line to his garage. The capacity from  a single wire allowed him to launch a startup ISP with off-the-shelf hardware to deliver high-speed broadband to the broader community. &lt;/span&gt;&lt;/p&gt;
         1170 &lt;p&gt;&lt;span&gt;This type of enabling force makes fiber a critical infrastructure to push to all communities. It is the road towards the 21st-century Internet. And EFF will work to ensure policymakers in Sacramento do not lose track of the end goal of getting everyone on equal 21st-century ready broadband connections.&lt;/span&gt;&lt;/p&gt;
         1171 
         1172 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1173      <pubDate>Tue, 18 Aug 2020 22:08:40 +0000</pubDate>
         1174  <guid isPermaLink="false">103591 at https://www.eff.org</guid>
         1175  <category domain="https://www.eff.org/taxonomy/term/73">Legislative Analysis</category>
         1176  <category domain="https://www.eff.org/issues/competition">Competition</category>
         1177  <dc:creator>Ernesto Falcon</dc:creator>
         1178  <enclosure url="https://www.eff.org/files/banner_library/fcc-forbearance_banner-f_0.png" alt="" type="image/png" length="62913" />
         1179   </item>
         1180   <item>
         1181     <title>Civil Rights and First Amendment Defenders Urge First Circuit to Require a Warrant for Border Device Searches</title>
         1182     <link>https://www.eff.org/deeplinks/2020/08/civil-rights-and-first-amendment-defenders-urge-court-appeals-require-warrant</link>
         1183     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;Last month, EFF, along with co-counsel ACLU and ACLU of Massachusetts, filed a &lt;a href=&quot;https://www.eff.org/document/alasaad-v-wolf-alasaad-principal-and-response-brief-1st-cir-july-31-2020&quot;&gt;brief&lt;/a&gt; in &lt;a href=&quot;https://www.eff.org/cases/alasaad-v-duke&quot;&gt;&lt;em&gt;Alasaad v. Wolf&lt;/em&gt;&lt;/a&gt; urging the U.S. Court of Appeals for the First Circuit to require a warrant for searches of electronic devices at the border. In fiscal year 2019, border officers searched &lt;a href=&quot;https://www.cbp.gov/newsroom/speeches-and-statements/cbp-statement-border-search-electronic-devices&quot;&gt;over 40,000&lt;/a&gt; electronic devices, more than an eight-fold increase since 2012. Because of the significant privacy interests that travelers have in the digital data on their devices, we argued that the government’s warrantless, and usually suspicionless, searches and seizures of electronic devices violate the First and Fourth Amendments to the U.S. Constitution.&lt;/p&gt;
         1184 &lt;p&gt;Seven amicus briefs were filed in support of our position:&lt;/p&gt;
         1185 &lt;ul&gt;
         1186 &lt;li&gt;Advancing Justice - Asian Law Caucus and law firm WilmerHale, on behalf of 24 civil rights organizations including the Council on American Islamic Relations, the Center for Constitutional Rights, and the CLEAR Project, filed an &lt;a href=&quot;https://www.eff.org/document/alasaad-v-wolf-brief-amici-curiae-asian-americans-advancing-justice-asian-law-caucus-et-al&quot;&gt;amicus brief&lt;/a&gt; highlighting how the government’s border search policies disparately target members of the Arab, Middle Eastern, Muslim, and South Asian communities, and that a warrant standard can help curtail discriminatory profiling.&lt;/li&gt;
         1187 &lt;li&gt;The Constitutional Accountability Center filed an &lt;a href=&quot;https://www.eff.org/document/alasaad-v-wolf-brief-constitutional-accountability-center-amicus-curiae-support-plaintiffs&quot;&gt;amicus brief&lt;/a&gt; discussing how the Fourth Amendment’s protection of personal papers from searches requires border officers to obtain a warrant or, at minimum, have reasonable suspicion before search.&lt;/li&gt;
         1188 &lt;li&gt;The Yale Media Freedom and Information Access Clinic and law firm Brown Rudnick, on behalf of 18 First Amendment legal scholars, filed an &lt;a href=&quot;https://www.eff.org/document/alasaad-v-wolf-brief-floyd-abrams-and-16-other-professors-support-plaintiffs&quot;&gt;amicus brief&lt;/a&gt; focusing on the privacy dimension of free expression and explained that the First Amendment requires a warrant for border searches of electronic devices.&lt;/li&gt;
         1189 &lt;li&gt;The Harvard Cyberlaw Clinic, on behalf of the Harvard Immigration and Refugee Clinic, filed an &lt;a href=&quot;https://www.eff.org/document/alasaad-v-wolf-brief-amicus-curiae-harvard-immigration-and-refugee-clinic-support&quot;&gt;amicus brief&lt;/a&gt; arguing that border device searches have profound chilling effects on free speech, which unduly impacts immigrant communities.&lt;/li&gt;
         1190 &lt;li&gt;The Knight First Amendment Institute at Columbia University, the Reporters Committee for Freedom of the Press, and 12 media organizations filed an &lt;a href=&quot;https://www.eff.org/document/alasaad-v-wolf-brief-amici-curiae-knight-first-amendment-institute-columbia-university&quot;&gt;amicus brief&lt;/a&gt; that underscored the implications of electronic device searches at the border on the rights of journalists, and argued that a warrant is necessary under the First and Fourth Amendments.&lt;/li&gt;
         1191 &lt;li&gt;The National Association of Criminal Defense Lawyers filed an &lt;a href=&quot;https://www.eff.org/document/alasaad-v-wolf-corrected-brief-amicus-curiae-national-association-criminal-defense-lawyers&quot;&gt;amicus brief&lt;/a&gt; highlighting the impact of border device searches on criminal defense attorneys who often carry sensitive information relating to clients, and argued that a warrant is necessary under the Fourth and Sixth Amendments.&lt;/li&gt;
         1192 &lt;li&gt;Law firm Covington &amp;amp; Burling, on behalf of the Center for Democracy and Technology, Brennan Center for Justice, R Street Institute, and TechFreedom, filed an &lt;a href=&quot;https://www.eff.org/document/alasaad-v-wolf-corrected-brief-center-democracy-technology-brennan-center-justice-r-street&quot;&gt;amicus brief&lt;/a&gt; focusing on the intrusiveness of so-called “basic” searches and argued that the Fourth Amendment requires a warrant, or at least reasonable suspicion, for border searches of electronic devices.&lt;/li&gt;
         1193 &lt;/ul&gt;
         1194 &lt;p&gt;EFF, ACLU, and ACLU of Massachusetts originally filed this lawsuit in September 2017 on behalf of &lt;a href=&quot;https://www.eff.org/pages/alasaad-vs-duke-bios&quot;&gt;11 travelers&lt;/a&gt;, 10 U.S. citizens and one permanent resident, who have all suffered warrantless, suspicionless device searches due to the government’s policies.&lt;/p&gt;
         1195 &lt;p&gt;In November 2019, the district court &lt;a href=&quot;https://www.eff.org/document/alasaad-v-nielsen-summary-judgment-order&quot;&gt;ruled&lt;/a&gt; that border officers must have reasonable suspicion that a device contains digital contraband for any search of the device’s digital content. As part of this ruling, the district court concluded that &lt;a href=&quot;https://www.eff.org/deeplinks/2019/11/federal-judge-issues-historic-opinion-digital-privacy-border&quot;&gt;wholly suspicionless&lt;/a&gt; device searches at the border are unconstitutional. The government appealed on this issue, and we cross-appealed on the issue of whether border device searches actually require a warrant.&lt;/p&gt;
         1196 &lt;p&gt;We are proud to see a diverse array of organizations and individuals who have filed briefs to support a warrant standard for border searches of electronic devices. We anticipate that the First Circuit will hear our case later this year or in early 2021.&lt;/p&gt;
         1197 
         1198 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-related-cases field--type-node-reference field--label-above&quot;&gt;&lt;div class=&quot;field__label&quot;&gt;Related Cases:&amp;nbsp;&lt;/div&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;a href=&quot;/cases/alasaad-v-duke&quot;&gt;Alasaad v. McAleenan&lt;/a&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1199      <pubDate>Tue, 18 Aug 2020 20:31:08 +0000</pubDate>
         1200  <guid isPermaLink="false">103587 at https://www.eff.org</guid>
         1201  <category domain="https://www.eff.org/taxonomy/term/72">Legal Analysis</category>
         1202  <category domain="https://www.eff.org/issues/border-searches">Border Searches</category>
         1203  <dc:creator>Saira Hussain</dc:creator>
         1204  <dc:creator>Adam Schwartz</dc:creator>
         1205  <dc:creator>Sophia Cope</dc:creator>
         1206   </item>
         1207   <item>
         1208     <title>Future Ada: Tech Organizing Through an Intersectional Lens</title>
         1209     <link>https://www.eff.org/deeplinks/2020/08/future-ada-tech-organizing-through-intersectional-lens</link>
         1210     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;&lt;a href=&quot;https://findingada.com/shop/a-passion-for-science-stories-of-discovery-and-invention/ada-lovelace-victorian-computing-visionary/&quot;&gt;Ada&lt;/a&gt;&lt;a href=&quot;https://findingada.com/shop/a-passion-for-science-stories-of-discovery-and-invention/ada-lovelace-victorian-computing-visionary/&quot;&gt; Lovelace&lt;/a&gt;&#039;s work on the first analytical engine helped lay the path for our modern world and continues to serve as an inspiration to people worldwide, including &lt;a href=&quot;http://eff.org/fight&quot;&gt;Electronic Frontier Alliance&lt;/a&gt; member &lt;a href=&quot;https://futureada.org/&quot;&gt;Future Ada&lt;/a&gt;. &lt;/span&gt;&lt;/p&gt;
         1211 &lt;p&gt;Based in Spokane, WA, Future Ada was founded in 2017 to advance opportunities and support for underrepresented genders in science, technology, engineering, art, and mathematics. That same year, &lt;span&gt;&lt;a href=&quot;https://www.forbes.com/sites/ellevate/2017/09/14/why-we-need-gender-equity-now/&quot;&gt;Forbes&lt;/a&gt; noted that closing the gender gap could increase U.S. Gross Domestic Product by two trillion dollars, yet work environments in many of these fields are so hostile to women that over fifty-percent will leave the sector as a result.&lt;/span&gt;&lt;/p&gt;
         1212 &lt;p class=&quot;pull-quote&quot;&gt;&lt;span&gt;&quot;Just because you&#039;re not a master at your skill or you don&#039;t have something published in your name, doesn&#039;t mean you can&#039;t bring something to your field.&quot;&lt;/span&gt;&lt;/p&gt;
         1213 &lt;p&gt;Since their launch, Future Ada has grown into the understanding that establishing a genuinely representative sector requires an intersectional approach, and that creating inclusive spaces, where individuals from all diverse backgrounds want to be, is key to that mission. In the days leading up to our recent collaboration on panels at this year&#039;s &lt;span&gt;&lt;a href=&quot;https://archive.org/details/hopeconf2020/20200726_1300_Meet_the_EFA.mp4&quot;&gt;HOPE&lt;/a&gt; and &lt;a href=&quot;https://www.twitch.tv/videos/704718224?filter=archives&amp;amp;sort=time&quot;&gt;DEF CON&lt;/a&gt; conferences, I spoke with Rebecca Long and Emilie St-Pierre—respectively Future Ada&#039;s founder and Security Ambassador—to find out what they&#039;ve learned since the group’s founding, and how they have adapted to the needs of their community and this unprecedented moment.&lt;/span&gt;&lt;/p&gt;
         1214 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;How did the idea for Future Ada come about? What inspired it and what were some of the first steps you took toward making it a real thing?&lt;/span&gt;&lt;/strong&gt;&lt;/p&gt;
         1215 &lt;blockquote&gt;&lt;p&gt;&lt;strong&gt;&lt;span&gt;Rebecca:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;In 2017, I was really struggling with my career. As a woman in tech, I was dealing with some discrimination and sexism in my own career, and I wasn&#039;t feeling supported by the leadership in my company. Honestly, I was feeling like I should quit all of tech. I felt like, ‘nobody wants me here, I don&#039;t feel welcome, and the messages that I&#039;m getting are that I am not good enough to be here—and no one wants to help me improve to meet whatever mysterious gap that no one will disclose, then maybe I should just go do something else.’ Thankfully, I ended up going to a conference called &lt;a href=&quot;https://www.writespeakcode.com/&quot;&gt;Write/Speak/Code&lt;/a&gt; that happened to be nearby in Portland that year. I went with another woman on my team who&#039;s a developer. At this woman- and non-binary-specific tech conference, they had everyone divide up into two groups. One was for the people who were newer in their careers, and one who was for people who were further along. I ended up in that [second] group. &lt;/span&gt;&lt;/p&gt;
         1216 &lt;p&gt;&lt;span&gt;Throughout the week, we had to come up with projects and talk about them. At first, I didn’t know what to do. Then I got a text message from an old boss—also a woman—and she was expressing the same feelings. That’s when I got mad. I felt like, ‘maybe &lt;em&gt;I&lt;/em&gt; don&#039;t belong here, but I&#039;m sorry, I know for a fact that you belong here because you&#039;re awesome.’ I thought, what kind of nonsense is this that we&#039;re both feeling like we&#039;re being driven out of tech? I have a ton of experience—over a decade of experience at that point—and she had even more than me. I felt, ‘we&#039;re well trained and we have every right to be here.’ So, I channeled that into this project at the conference. I decided I was going to create a nonprofit. &lt;/span&gt;&lt;/p&gt;
         1217 &lt;p&gt;&lt;span&gt;I was already running a user group called Spokane Geek Girls and active in the community. I had already been feeling like there was more I wanted to do to help people that were coming to me for mentoring, and help, and feeling similar to me. I had this idea of a nonprofit that would be what I’d need. But, I also felt like ‘no, I don&#039;t know how to do that. I have no idea how to start a non-profit or run an organization. That&#039;s just a ridiculous idea.’ But it was at this conference I decided, nope, that&#039;s not a ridiculous idea. This is really important and I&#039;m going to find out how to do it. So, I bothered all of the organizers of this conference to tell me everything they knew. How do I do this? &lt;/span&gt;&lt;/p&gt;
         1218 &lt;p&gt;&lt;span&gt;I made some friends and they helped me develop our original mission statement and our name. They were all wonderful soundboards for me. There hadn’t been anything like this in Spokane. I just tried to channel all of my anger at the industry for lack of support and all that I&#039;d been experiencing. I thought ‘we need to do better. We need to channel that into positive energy, and I want to help other people.’ It helps me to help other people and I know other people are in similar states. Maybe they don&#039;t feel comfortable speaking up, or maybe they just haven&#039;t woken up to what&#039;s going on around them. Maybe they don&#039;t understand why they&#039;re never getting that promotion or why they&#039;re not getting these career opportunities. &lt;/span&gt;&lt;/p&gt;
         1219 &lt;/blockquote&gt;
         1220 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;It sounds like maybe that conference was an awakening moment for you in the way that you and other women were experiencing Imposter Syndrome. Are there any tools or strategies that you&#039;ve been able to use that help women identify that that&#039;s what they&#039;re feeling and overcome that?&lt;/span&gt;&lt;/strong&gt;&lt;/p&gt;
         1221 &lt;blockquote&gt;&lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Rebecca:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;Every speaker—and these are folks who are accomplished, wrote books, high-level management—and they&#039;re like ‘I also feel this way.’ And it was just like, ‘what!?” That&#039;s incredible. At some level, I&#039;d always known that. But I think hearing it, and hearing it again, and hearing everyone share their stories, that was most powerful for me. Because you feel that you aren’t good enough right now, that doesn&#039;t mean that you actually aren&#039;t good enough. It&#039;s a facade that society or various things are trying to tell you and convince you of. &lt;/span&gt;&lt;/p&gt;
         1222 &lt;p&gt;&lt;span&gt;Hearing other people, who are very successful, talk about that kind of stuff, and share their stories and how they work through it—even if it&#039;s ‘I just powered through,’ that’s been really helpful for me. &lt;/span&gt;&lt;/p&gt;
         1223 &lt;p&gt;&lt;span&gt;I try and speak about this stuff and be open with my own experiences with people, and help others know that it&#039;s okay if you are also feeling this way. That doesn&#039;t mean that you have to stop. That doesn&#039;t mean that you don&#039;t belong here. It doesn&#039;t mean that you don&#039;t deserve a promotion or that nice salary or whatever your dream job is. You can still make an impact.&lt;/span&gt;&lt;/p&gt;
         1224 &lt;p&gt;&lt;span&gt;In the last few years, I’ve been picking up the storytelling mantra as a tool. I want to highlight other people&#039;s stories and give people a platform, so they feel safe to talk to me about their story and I can share, with them, my story. &lt;/span&gt;&lt;/p&gt;
         1225 &lt;p&gt;&lt;span&gt;One of the other things that, thankfully, Emilie was able to bring was an emphasis on security.  Security has always been a passion of mine but it&#039;s always been on the side, because it&#039;s not really my main job. So, I&#039;ve been really happy Emilie&#039;s been able to help bring some of that to our organization with our open office hours and with our security workshops. To really make these things approachable for the whole community. We want everyone to feel like technology and all of these things are safe, and you can do it. You don&#039;t have to be some math genius to do any of this stuff.&lt;/span&gt;&lt;/p&gt;
         1226 &lt;/blockquote&gt;
         1227 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Emilie, have you had any experiences with Imposter Syndrome or starting to buy into folks devaluing your work or your contribution?&lt;/span&gt;&lt;/strong&gt;&lt;/p&gt;
         1228 &lt;blockquote&gt;&lt;p&gt;&lt;strong&gt;&lt;span&gt;Emilie:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;Yeah, fully. To this day it comes and goes. I have to say, sometimes it’ll come back in moments where I&#039;m going through something hard at work. But I definitely had Imposter Syndrome when I was new to the security industry. I&#039;d hang out at conferences like &lt;a href=&quot;https://defcon.org/&quot;&gt;DEF CON&lt;/a&gt; when I was still new. I was learning a lot, but even though I had some skills, I constantly compared myself to the security researchers that had found vulnerabilities. These people that were presenting at these conferences, I was like ‘well, I don&#039;t have something like that to bring to the table’ so I just figured I wouldn&#039;t belong. But just because you&#039;re not a master at your skill or you don&#039;t have something published in your name, doesn&#039;t mean you can&#039;t bring something to your field. I think it took me a while to realize that. Later on, training people that were new to the field helped me realize that. ‘Oh, I can easily tell this person what &lt;em&gt;they&lt;/em&gt; can bring to the field so why is it harder to say that to myself?’ I&#039;ve gotten better with that over time, but it&#039;s very relatable.&lt;/span&gt;&lt;/p&gt;
         1229 &lt;/blockquote&gt;
         1230 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;The name Future Ada, I imagine it&#039;s an ode to Ada Lovelace, but can you talk a little bit about how you arrived at that name?&lt;/span&gt;&lt;/strong&gt;&lt;/p&gt;
         1231 &lt;blockquote&gt;&lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Rebecca:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;Yeah, it is totally in honor of Ada Lovelace. I find her very inspiring. Our whole computer industry is thanks to her. We have a tendency—over history—to erase certain people from their contributions. She was one of them. Having her as part of our name, I get to talk about her. I can say, ‘hey did you know that computer science, the whole reason we have technology, is thanks to a woman? Did you know that?’ That&#039;s been really awesome.&lt;/span&gt;&lt;/p&gt;
         1232 &lt;p&gt;&lt;span&gt;I want our organization to help create future Ada Lovelaces. Ada Lovelaces of today, of tomorrow, of the next day. Our next generation. Where we&#039;re inspiring folks to go out there and break those molds. Because she definitely broke molds back in her day. That&#039;s what we need to be doing. That&#039;s how you get really awesome things and you can change the world. That&#039;s what we were going for when I came up with the name.&lt;/span&gt;&lt;/p&gt;
         1233 &lt;/blockquote&gt;
         1234 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;How did you find Future Ada, Emilie? &lt;/span&gt;&lt;/strong&gt;&lt;/p&gt;
         1235 &lt;blockquote&gt;&lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Emilie:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;Thanks to the &lt;a href=&quot;https://www.dianainitiative.org/&quot;&gt;Diana Initiative&lt;/a&gt;, which is a small conference that tags alongside others during hacker summer camp. So, DEF CON, &lt;a href=&quot;https://defcon.org/&quot;&gt;Blackhat&lt;/a&gt;, and &lt;a href=&quot;https://www.bsideslv.org/&quot;&gt;B-Sides Las Vegas&lt;/a&gt;. I had just moved to Spokane, and I had already been doing these workshops over in Las Vegas about security and privacy, and had been hosting crypto parties, and I wanted that to continue in Spokane. But, Spokane is different. There wasn&#039;t a hackerspace that was open weekly. So, I just focused on seeing what I could do with other folks. When I saw that Rebecca was speaking at the Diana Initiative and it said she was from Spokane, I was so excited. I went to see her talk, and then after the talk let her know I was also from Spokane and that I’d love to do something together. I told her that I’d been doing these workshops and was looking to bring them. She was super receptive and very welcoming. Since then we’ve been doing these workshops. Learning as we go along. Now we get to offer them online, which is really cool. So, yeah, it&#039;s been fun to see our partnership grow and where we took it from there.&lt;/span&gt;&lt;/p&gt;
         1236 &lt;/blockquote&gt;
         1237 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;What are some of the biggest challenges that you faced creating the group and finding the right people?&lt;/span&gt;&lt;/strong&gt;&lt;/p&gt;
         1238 &lt;blockquote&gt;&lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Rebecca:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;Maybe I shouldn&#039;t have been surprised, but I was surprised that I had people coming to me. I was trying to keep it kind of on the D.L. that I was doing this until I had it really formulated, but word started getting out, and people were saying ‘I want in on this,’ ‘I want to be on your board,’ ‘let me help you.’ That was really inspiring.&lt;/span&gt;&lt;/p&gt;
         1239 &lt;p&gt;&lt;span&gt;Challenges? I&#039;m not a marketing person, that&#039;s not my specialty. We don&#039;t really have anyone on our board that&#039;s a marketing expert. So we learned a lot on that end. I feel like we&#039;re learning a lot by doing things wrong. Not wrong, but not very effectively. We think ‘this will work great’. And it works, sort of, but we want to have a bigger reach. Learning more marketing will help us on that front but that takes time. It is a challenge.&lt;/span&gt;&lt;/p&gt;
         1240 &lt;p&gt;&lt;span&gt;We want to be really careful with what we do. We want to make sure that when we expand our board, that we&#039;re bringing in the right people. That we’re really mindful about that. We’re also aware of our 100% white board. As we work to expand our board, and organization leadership, we are being mindful to diversify ourselves and bring in better racial perspectives. We are working as an organization to learn how to grow and best speak on the topic of race and injustice. It&#039;s a process and it&#039;s important so we aren&#039;t shying away from it.&lt;/span&gt;&lt;/p&gt;
         1241 &lt;/blockquote&gt;
         1242 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Are there any other challenges that you didn&#039;t anticipate?&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;&lt;/span&gt;&lt;/p&gt;
         1243 &lt;blockquote&gt;&lt;p&gt;&lt;strong&gt;&lt;span&gt;Emilie:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;Creating the workshops and letting people know that we are available to help them. We spend time creating these workshops. We spend the time to get volunteers to come to workshops and be there to help folks. I thought our biggest challenge would have been managing the demand, because we literally offer free tech support—and privacy and security support—but it&#039;s actually been very easy to do that. We have open hours for folks that we want to help, but we&#039;re obviously not reaching as far as we can. For me, marketing is like an alien planet. My background is really privacy and security. I think that&#039;s the challenge I&#039;ve never faced before. And definitely the hardest one from my end.&lt;/span&gt;&lt;/p&gt;
         1244 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Rebecca:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;We&#039;ve had some really successful programs. We ran &lt;a href=&quot;https://www.facebook.com/MarchForScienceSpokane&quot;&gt;March for Science&lt;/a&gt; last year in Spokane. It was great. It was kind of a last minute thing. We came in to help as the new parent organization, and it was super successful. We had a huge turnout but that was one event. A one-day thing. And, then we&#039;ve had other one-day events that have been really successful. But then our recurring workshops aren’t even an hour and we have low turnout. We haven&#039;t unlocked that piece yet. &lt;/span&gt;&lt;/p&gt;
         1245 &lt;p&gt;&lt;span&gt;Since moving online because of the pandemic, we&#039;ve seen higher participation in our workshops, and I feel like we&#039;re going to have higher participation across the board. So, we&#039;re working to transition everything. Next year when we restart some of our year-long programs, they&#039;ll be online or a majority online. Maybe part of our problem is that Spokane is a little different and folks have different priorities, but attending something from home, where they don&#039;t have to worry about travel or parking, I think that kind of helps avoid it and it&#039;s less of a dent in their day. I&#039;m really hopeful that this actually can be a really positive thing for our organization. and that it also expands our reach outside of Spokane. Anyone can participate. Which is really cool because it helps broaden our reach.&lt;/span&gt;&lt;/p&gt;
         1246 &lt;/blockquote&gt;
         1247 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Are there any other partnerships in your area that you’ve found to be effective partnerships?&lt;/span&gt;&lt;/strong&gt;&lt;/p&gt;
         1248 &lt;blockquote&gt;&lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Rebecca:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;Emilie’s been working with &lt;a href=&quot;https://www.voa.org/&quot;&gt;Volunteers of America&lt;/a&gt;. &lt;/span&gt;&lt;/p&gt;
         1249 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Emilie:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;Yes. With &lt;a href=&quot;https://www.voaspokane.org/crosswalk&quot;&gt;Crosswalk&lt;/a&gt;. We teach teenagers about privacy and security. Online privacy and security. We&#039;ve even done some introductory cryptography stuff. I&#039;m very big on making sure that it&#039;s something fun. It’s a puzzle. We actually use some of EFF’s crypto tools for that. At the end of the workshop I told our participants ‘did you know that crypto is math and you just did math?’ They thought it was really fun and really cool. For kids that are maybe told that they&#039;re not good at math, or are uncomfortable with the idea of math, after that they realize that there&#039;s all sorts of ways to look at math. That&#039;s a big partnership for us. &lt;/span&gt;&lt;/p&gt;
         1250 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Rebecca:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;There&#039;s another nonprofit in Spokane, that is more of a general tech nonprofit called Inland Northwest Technologists (&lt;a href=&quot;https://inlandnorthwest.tech/&quot;&gt;INT&lt;/a&gt;). Our original Vice President came from that organization. He had brought to Spokane, with INT, this event called &lt;a href=&quot;https://codeinthedarkspokane.com/&quot;&gt;Code in the Dark&lt;/a&gt;. The last two times that event has been held in Spokane, it&#039;s been a partnership between that organization and ours. We bring in more of a diversity, and really work to help and make sure it’s an inclusive space. The first few years they ran it, it was nearly all men that were participating. Only men were in the top three winners. October of last year, the last time we held it, was the first time we had a woman win the competition. It was amazing. &lt;/span&gt;&lt;/p&gt;
         1251 &lt;p&gt;&lt;span&gt;We have been trying to work with the &lt;a href=&quot;https://ywcaspokane.org/&quot;&gt;YWCA in Spokane&lt;/a&gt;, to help bring some of these security principles and privacy principles to their domestic violence survivors. Emily and I are very passionate about that and we want to be supporting this group of our community. We know the YWCA has been very busy. Just in general. So getting the momentum to really get that partnership off the ground has been a little slow. We&#039;re still hopeful. We&#039;re not going to give up on it anytime soon. &lt;/span&gt;&lt;/p&gt;
         1252 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Emilie:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;We are already available for service for survivors. When we have our open office hours on Saturdays we are ready to accept survivors. We have a clinical approach to detect compromise. So, we can accept anyone that is in that situation and help them navigate their technology or help them navigate compromises or any kind of stalkerware, spyware. We are ready to do that already. &lt;/span&gt;&lt;/p&gt;
         1253 &lt;p&gt;&lt;span&gt;I think switching to online has been wonderful for certain aspects of what we offer. The workshops are available to a larger population, and more accessible in some ways. My only concern is office hours. We would typically do them downtown at the &lt;a href=&quot;https://www.spokanelibrary.org/&quot;&gt;Spokane Library&lt;/a&gt;. This also gave us the opportunity to help homeless folks. We had a few people come in that don&#039;t have a computer at home. Don&#039;t have a home. How do you make sure that you&#039;re helping that population? So that’s something that, when things start to open up, we&#039;ll definitely want to make sure that we&#039;re not overlooking certain segments of the population that we might be able to help. We said we&#039;re going to focus on being very online but not 100% online, because we don&#039;t want to miss those folks that we might be able to better serve that way.&lt;/span&gt;&lt;/p&gt;
         1254 &lt;/blockquote&gt;
         1255 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;No two communities are exactly the same. That’s one of the reasons it’s so critical to have groups like Future Ada that are rooted in and can adapt to the needs of their city or town. What are you finding are the core needs of your community? Is it different from what your original expectations were?&lt;/span&gt;&lt;/strong&gt;&lt;/p&gt;
         1256 &lt;blockquote&gt;&lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Rebecca: &lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;My original intention was really limited. The organization was focused on gender diversity. I thought we would just focus in on that. What I&#039;ve found is you can&#039;t really solve that problem without taking an intersectional approach. If you care about women in tech, then great, you&#039;re gonna need to have an inclusive environment. Hey, you know what? That also helps all these other people. So, really, focusing on shifting our mindset to be inclusive and approachable really helps everybody. That&#039;s been kind of a shift for me that I guess I was a little surprised with, but I&#039;m really happy that we&#039;ve made this turn. I&#039;m also learning how many people in our community could use more basic support. Not necessarily learning how to program, but ‘how do I fix this on my browser?’ Really turning folks from being afraid of technology to helping them feel that they can do this. That&#039;s been a little surprising to me, but I&#039;m really happy that that&#039;s something that we can help with. Wherever the community is, that&#039;s where we want to be to help lift everybody up. &lt;/span&gt;&lt;/p&gt;
         1257 &lt;/blockquote&gt;
         1258 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;What is Future Ada’s decision-making process like? What are the voices that are involved? How do you work together to come to a shared path?&lt;/span&gt;&lt;/strong&gt;&lt;/p&gt;
         1259 &lt;blockquote&gt;&lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Rebecca:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;We have different committees. Anything security or privacy related, Emilie is in charge of that. So, anything she says we&#039;re probably just gonna back it. We have our career mentoring committee. One of our other board members is responsible for that. It’s the same thing, whoever is responsible for a committee we&#039;ve entrusted them with leading that and reporting back anything that seems more pivotal or in need of a larger decision. But, generally speaking we meet once a month as a board, and we discuss things on a regular basis. I think we&#039;re all pretty much in alignment. We&#039;re also still a really small group, board wise, and our committees are still pretty small. Once we get bigger we&#039;re gonna need a more formal process, but at the moment we&#039;re all pretty well in sync, I think. Emilie, what do you think? &lt;/span&gt;&lt;/p&gt;
         1260 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;strong&gt;&lt;span&gt;Emilie:&lt;br /&gt;&lt;/span&gt;&lt;/strong&gt;&lt;span&gt;I was smiling when nash asked that question, because I was like ‘how do we come to decisions?’ Well, first we share all of our cats and cat videos during our meeting. And once we&#039;ve done that, then we start really having these discussions. But what I like is that everyone is very very receptive and generally considers everyone&#039;s point of view and opinion really well. It&#039;s been a really nice dynamic, and I think it has a lot to do with, you know, starting the meeting off with cat memes and showing off our real cats, if we can. It makes a big difference.&lt;/span&gt;&lt;/p&gt;
         1261 &lt;/blockquote&gt;
         1262 &lt;p&gt;Future Ada’s work to lift up and support Spokane women in STEAM has extended far beyond their local area, while still being focused on the needs of their own community. As members of the Electronic Frontier Alliance they have been instrumental in contributing to the development of related work for allied groups throughout the U.S.&lt;/p&gt;
         1263 &lt;p&gt;If you are a member of a community or student-led group in your area working to protect digital security, free expression, privacy, creativity and access to knowledge, consider joining the &lt;a href=&quot;http://eff.org/fight&quot;&gt;Electronic Frontier Alliance.&lt;/a&gt;&lt;/p&gt;
         1264 
         1265 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1266      <pubDate>Tue, 18 Aug 2020 16:30:29 +0000</pubDate>
         1267  <guid isPermaLink="false">103585 at https://www.eff.org</guid>
         1268  <category domain="https://www.eff.org/issues/security-education">Security Education</category>
         1269  <category domain="https://www.eff.org/fight">Electronic Frontier Alliance</category>
         1270  <dc:creator>Nathan Sheard</dc:creator>
         1271  <enclosure url="https://www.eff.org/files/banner_library/future-ada-1.jpg" alt="Artist depiction of Ada Lovelace framed by a circle with the text reading &amp;#039;futureada.org&amp;#039;." type="image/jpeg" length="115448" />
         1272   </item>
         1273   <item>
         1274     <title>Article 17: Germany Shows Creativity, but EFF Wants More</title>
         1275     <link>https://www.eff.org/deeplinks/2020/08/article-17-germany-shows-creativity-eff-wants-more</link>
         1276     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;The implementation of Art 17 (formerly Article 13) into national laws will have a profound effect on what users can say and share online. The controversial rule, part of the EU’s &lt;a href=&quot;https://www.eff.org/deeplinks/2019/03/european-copyright-directive-what-it-and-why-has-it-drawn-more-controversy-any&quot;&gt;copyright directive&lt;/a&gt; approved last year, has the potential to turn tech companies and online services operators into copyright police. It is now up to national Member States to implement the directive and to ensure that user rights and freedom of speech is giving priority over notoriously inaccurate filtering and harmful monitoring of user content.&lt;/p&gt;
         1277 &lt;p&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/dutch-law-proposes-wholesale-jettisoning-human-rights-considerations-copyright&quot;&gt;The initial forays into transposition were catastrophic&lt;/a&gt;. Both France and the Netherlands have failed to present a balanced copyright implementation proposal. Now, the Germany government presented launched a &lt;a href=&quot;https://www.bmjv.de/SharedDocs/Gesetzgebungsverfahren/DE/Gesetz_II_Anpassung-Urheberrecht-dig-Binnenmarkt.html?nn=6712350&quot;&gt;public consultation&lt;/a&gt; on a draft bill to implement the EU copyright directive. The draft takes a step in the right direction. Options for users to pre-flag uploads as &quot;authorized&quot; and exceptions for every day uses are a clear added value from a user perspective. However, in its current shape, the draft fails to adequately protect user rights and freedom of expression. It seems inevitable that service providers will use content recognition technologies to monitor all user uploads and privacy rights are not considered at all. &lt;/p&gt;
         1278 &lt;p&gt;We have therefore recently submitted &lt;a href=&quot;https://www.eff.org/document/eff-opinion-ger-implementation-art-17-c-dsm&quot;&gt;comments to the German government&lt;/a&gt; with recommendations of how to improve the current version. Our message is clear: have the interest of users and freedom of speech in mind rather than solidifying the dominance of big tech platforms that already exist.&lt;/p&gt;
         1279 &lt;div class=&quot;page&quot; title=&quot;Page 2&quot;&gt;
         1280 &lt;div class=&quot;layoutArea&quot;&gt;
         1281 &lt;div class=&quot;column&quot;&gt;
         1282 &lt;p&gt;&lt;span&gt; &lt;/span&gt;&lt;/p&gt;
         1283 &lt;/div&gt;
         1284 &lt;/div&gt;
         1285 &lt;/div&gt;
         1286 
         1287 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1288      <pubDate>Tue, 18 Aug 2020 13:56:54 +0000</pubDate>
         1289  <guid isPermaLink="false">103564 at https://www.eff.org</guid>
         1290  <category domain="https://www.eff.org/issues/article-13">Article 13</category>
         1291  <category domain="https://www.eff.org/issues/eu-policy">EU Policy</category>
         1292  <dc:creator>Christoph Schmon</dc:creator>
         1293  <enclosure url="https://www.eff.org/files/banner_library/og-copyrightbot-hd_0.png_0.jpg" alt="" type="image/jpeg" length="232160" />
         1294   </item>
         1295   <item>
         1296     <title>An Open Letter to the Government of South Africa on the Need to Protect Human Rights in Copyright</title>
         1297     <link>https://www.eff.org/deeplinks/2020/08/open-letter-government-south-africa-need-protect-human-rights-copyright</link>
         1298     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;Five years ago, South Africa &lt;a href=&quot;https://www.eff.org/deeplinks/2015/08/south-african-copyright-review-overdue-pioneering-and-parts-completely-absurd&quot;&gt;embarked upon a long-overdue overhaul of its copyright system&lt;/a&gt;, and, as part of that process, the country incorporated some of the &lt;em&gt;best&lt;/em&gt; elements of both U.S. and European copyright.&lt;/p&gt;
         1299 &lt;p&gt;From the U.S.A., South Africa imported the flexible idea of &lt;a href=&quot;https://www.eff.org/issues/intellectual-property&quot;&gt;fair use&lt;/a&gt; -- a set of tests for when it&#039;s okay to use others&#039; copyrighted work without permission. From the E.U., South Africa imported the idea of specific, enumerated exemptions for libraries, galleries, archives, museums, and researchers.&lt;/p&gt;
         1300 &lt;p&gt;Both systems are important for preserving core human rights, including free expression, privacy, education, and access to knowledge; as well as important cultural and economic priorities such as the ability to build U.S.- and European-style industries that rely on flexibilities in copyright.&lt;/p&gt;
         1301 &lt;p&gt;Taken together, the two systems are even better: the European system of enumerated exemptions gives a bedrock of certainty on which South Africans can stand, knowing for sure that they are legally permitted to make those uses. The U.S. system, meanwhile, future-proofs these exemptions by giving courts a framework with which to evaluate new uses involving technologies and practices that do not yet exist.&lt;/p&gt;
         1302 &lt;p&gt;But as important as these systems are, and as effective as they&#039;d be in combination, powerful rightsholder lobbies insisted that they should not be incorporated in South African law. Incredibly, the U.S. Trade Representative &lt;a href=&quot;https://www.keionline.org/32804&quot;&gt;objected to elements of the South African law that were nearly identical to U.S. copyright&lt;/a&gt;, arguing that the freedoms Americans take for granted should not be enjoyed by South Africans.&lt;/p&gt;
         1303 &lt;p&gt;Last week, South African President Cyril Ramaphosa alarmed human rights N.G.O.s and the digital rights community when he returned the draft copyright law to Parliament, striking out both the E.U.- and U.S.-style limitations and exceptions, arguing that they violated South Africa&#039;s international obligations under the Berne Convention, which is incorporated into other agreements such as the WTO&#039;s TRIPS Agreement and the WIPO Copyright Treaty.&lt;/p&gt;
         1304 &lt;p&gt;President Ramaphosa has been misinformed. The copyright limitations and exceptions under consideration in South Africa are both lawful under international treaties and important to the human rights, cultural freedom, economic development, national sovereignty and self-determination of the South African nation, the South African people, and South African industry.&lt;/p&gt;
         1305 &lt;p&gt;Today, EFF sent an &lt;a href=&quot;https://www.eff.org/files/2020/08/17/south_africa_copyright_intervetion_by_electronic_frontier_foundation.pdf&quot;&gt;open letter&lt;/a&gt; to The Honourable Ms. Thabi Modise, Speaker of South Africa&#039;s National Assembly; His Excellency Mr. Cyril Ramaphosa, President of South Africa; Ms. Inze Neethling, Personal Assistant to Minister E. Patel, South African Department of Trade, Industry and Competition; and The Honourable Mr. Andre Hermans, Secretary of the Portfolio Committee on Trade and Industry of the Parliament of South Africa.&lt;/p&gt;
         1306 &lt;p&gt;In our letter, we set out the legal basis for the U.S. fair use system&#039;s compliance with international law, and the urgency of balancing South African copyright with limitations and exceptions that preserve the public interest.&lt;/p&gt;
         1307 &lt;p&gt;This is an urgent matter. EFF is proud to partner with NGOs in South Africa and around the world in advocating for the public&#039;s rights in copyright.&lt;/p&gt;
         1308 
         1309 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1310      <pubDate>Tue, 18 Aug 2020 12:24:41 +0000</pubDate>
         1311  <guid isPermaLink="false">103584 at https://www.eff.org</guid>
         1312  <category domain="https://www.eff.org/taxonomy/term/70">Commentary</category>
         1313  <category domain="https://www.eff.org/issues/international">International</category>
         1314  <category domain="https://www.eff.org/issues/intellectual-property">Fair Use</category>
         1315  <dc:creator>Cory Doctorow</dc:creator>
         1316  <enclosure url="https://www.eff.org/files/banner_library/copyright-orange_0.png" alt="Copyright Symbol" type="image/png" length="31474" />
         1317   </item>
         1318   <item>
         1319     <title>No to Expanded HHS Surveillance of COVID-19 Patients</title>
         1320     <link>https://www.eff.org/deeplinks/2020/08/no-expanded-hhs-surveillance-covid-19-patients</link>
         1321     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;The federal government plans to process more of our personal data, in the name of containing COVID-19, but without showing that this serious privacy intrusion would actually do anything to protect public health. EFF filed comments in &lt;span&gt;&lt;a href=&quot;https://www.eff.org/document/2020-08-17-eff-comments-re-hhs-regs-re-covid-data&quot;&gt;opposition&lt;/a&gt;&lt;/span&gt; to these new plans from the U.S. Department of Health and Human Services (HHS).&lt;/p&gt;
         1322 &lt;p&gt;The U.S. Centers for Disease Control (CDC) leads our nation’s efforts to contain infectious diseases. Thus, CDC for decades has &lt;a href=&quot;https://www.cdc.gov/nhsn/about-nhsn/index.html&quot;&gt;managed&lt;/a&gt; the federal government’s processing of personal data about infection. It &lt;a href=&quot;https://www.cms.gov/files/document/32920-hospital-letter-vice-president-pence.pdf&quot;&gt;did so&lt;/a&gt; during the early months of the COVID-19 outbreak. But in July 2020, HHS &lt;a href=&quot;https://www.nytimes.com/2020/07/14/us/politics/trump-cdc-coronavirus.html&quot;&gt;stripped&lt;/a&gt; this tracking authority from the CDC, and transferred it to a new program called “&lt;a href=&quot;https://www.hhs.gov/sites/default/files/covid-19-faqs-hospitals-hospital-laboratory-acute-care-facility-data-reporting.pdf&quot;&gt;HHS Protect&lt;/a&gt;.”&lt;/p&gt;
         1323 &lt;p&gt;HHS issued &lt;a href=&quot;https://www.federalregister.gov/documents/2020/07/20/2020-15564/privacy-act-of-1974-system-of-records&quot;&gt;two&lt;/a&gt; &lt;a href=&quot;https://www.federalregister.gov/documents/2020/07/16/2020-15380/privacy-act-of-1974-system-of-records&quot;&gt;new&lt;/a&gt; Systems of Records Notices (SORNs) about this new HHS program. The federal &lt;a href=&quot;https://www.justice.gov/opcl/privacy-act-1974&quot;&gt;Privacy Act&lt;/a&gt; requires federal agencies to issue &lt;a href=&quot;https://www.hhs.gov/foia/privacy/sorns/index.html&quot;&gt;SORNs&lt;/a&gt; to advise people about personally identifiable information that the government maintains about them.&lt;/p&gt;
         1324 &lt;p&gt;Unfortunately, HHS Protect poses a grave threat to the data privacy of all Americans. As set forth in the SORNs, it would greatly expand how the federal government collects, uses, maintains, and shares all manner of personal information. We highlighted the following ways that HHS Protect would substantially burden privacy without a necessary or proportionate benefit to protecting public health.&lt;/p&gt;
         1325 &lt;p&gt;&lt;strong&gt;&lt;em&gt;New data collection&lt;/em&gt;&lt;/strong&gt;. The SORNs would allow collection of personal information about physical and psychological health history, drug and alcohol use, diet, employment, and more. Data collected would also include “geospatial records,” which countless &lt;a href=&quot;https://www.fastcompany.com/90278465/sorry-your-data-can-still-be-identified-even-its-anonymized&quot;&gt;research&lt;/a&gt; has shown is difficult to de-identify. Data would be collected not just about people who test positive, but also about their family members, as well as people who test negative, and perhaps people who have not tested at all. Data would be collected from countless different sources, including federal, state, and local governments, their contractors, the healthcare industry, and patients’ family members.&lt;/p&gt;
         1326 &lt;p&gt;&lt;strong&gt;&lt;em&gt;New data sharing&lt;/em&gt;&lt;/strong&gt;. The SORNs would allow sharing of these vast sets of data with additional federal agencies, unspecified outside contractors, and even “student volunteers.” These additional federal agencies would be allowed, in turn, to share the data with their contractors. Patient consent would not be required for this sharing.&lt;/p&gt;
         1327 &lt;p&gt;&lt;strong&gt;&lt;em&gt;New data use&lt;/em&gt;&lt;/strong&gt;. The SORNs would allow use of this data in litigation and “other proceedings” whenever the federal government has “an interest” in them (such use now is allowed only when HHS is a defendant in litigation).&lt;/p&gt;
         1328 &lt;p&gt;&lt;strong&gt;&lt;em&gt;New data storing&lt;/em&gt;&lt;/strong&gt;. The SORNs would allow permanent retention of data with “significant historical and/or research value” (retention now is limited to four years).&lt;/p&gt;
         1329 &lt;p&gt;No doubt, the ongoing COVID-19 crisis requires a coordinated governmental response, which in turn requires robust data concerning the spread of the disease. But HHS has made no showing that CDC’s existing epidemiological data systems are not up to the task.&lt;/p&gt;
         1330 &lt;p&gt;Thus, EFF filed &lt;span&gt;&lt;a href=&quot;https://www.eff.org/document/2020-08-17-eff-comments-re-hhs-regs-re-covid-data&quot;&gt;comments&lt;/a&gt;&lt;/span&gt; with HHS, asking the agency to withdraw these two SORNs. They violate the Privacy Act and create new threats to privacy without any showing of public health benefit.&lt;/p&gt;
         1331 
         1332 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1333      <pubDate>Mon, 17 Aug 2020 20:50:57 +0000</pubDate>
         1334  <guid isPermaLink="false">103578 at https://www.eff.org</guid>
         1335  <category domain="https://www.eff.org/issues/privacy">Privacy</category>
         1336  <category domain="https://www.eff.org/issues/covid-19">COVID-19 and Digital Rights</category>
         1337  <category domain="https://www.eff.org/issues/medical-privacy">Medical Privacy</category>
         1338  <dc:creator>Adam Schwartz</dc:creator>
         1339  <enclosure url="https://www.eff.org/files/banner_library/medical-privacy.png" alt="" type="image/png" length="26686" />
         1340   </item>
         1341   <item>
         1342     <title>Personal Telco Project: A Case Study in Community Connectivity</title>
         1343     <link>https://www.eff.org/deeplinks/2020/08/personal-telco-project-case-study-community-connectivity</link>
         1344     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;The necessity to work from home as a result of the COVID-19 outbreak has highlighted the need for fast, reliable and affordable broadband internet. It is indisputable: access to the internet is essential. There has long been an acknowledgment that the connectivity &lt;a href=&quot;https://www.eff.org/deeplinks/2020/03/social-distancing-digital-divide-and-fixing-going-forward&quot;&gt;disparity in America is only serving to widen the income gap&lt;/a&gt;. However, before the term ‘digital divide’ was coined a small group in Portland, Oregon set about addressing the shortcomings in connectivity that their community faced.&lt;br /&gt;&lt;br /&gt;For the past twenty years, the &lt;a href=&quot;https://personaltelco.net/wiki&quot;&gt;Personal Telco Project&lt;/a&gt; (PTP) has been creating a network in Portland using a &lt;a href=&quot;https://www.linksys.com/us/r/resource-center/whole-home-mesh-wifi/&quot;&gt;mesh system&lt;/a&gt;, whereby homes and businesses (hosts) would use their existing internet connection as a ‘node’, making Wi-Fi connections available to the public. As participation in the network grew, the speed and coverage of this network improved.&lt;br /&gt;&lt;br /&gt;I had a conversation with Russell Senior, President of the Personal Telco Project. We discussed the origins of the groups, the impact it had on Portland Internet culture and what they did to address the immediate needs of the community. We also looked at solutions to the broader issue of the digital divide in Portland.&lt;/p&gt;
         1345 
         1346 &lt;p&gt;&lt;b&gt;Lewis: Can you tell me how the group got started? What was the pressing need at the time?&lt;/b&gt;&lt;/p&gt;
         1347 &lt;p&gt;&lt;span&gt;&lt;strong&gt;Russell Senior&lt;/strong&gt;: It started as a result of three things: The dot com bubble had burst and tech workers who had been accustomed to what was at the time high-speed Internet in their offices, were suddenly at home, where they didn’t have fast Internet connections.&lt;br /&gt;&lt;br /&gt;The second factor was that Wi-Fi gear had started to become more accessible. You could go to a store and buy a router or a &lt;/span&gt;&lt;a href=&quot;https://searchwindowsserver.techtarget.com/definition/PCMCIA-card&quot;&gt;&lt;span&gt;PCMCIA&lt;/span&gt;&lt;/a&gt;&lt;span&gt; card and plug it into your laptop.&lt;br /&gt;&lt;br /&gt;Finally, the founder of the group, Adam Shand, saw an article on Slashdot about a group in London called ‘Consume.net’ where people were using Wi-Fi technology to create a community wireless network, and he was inspired to do something similar in Portland. That was in the year 2000, and that was the beginning of the Personal Telco Project.&lt;/span&gt;&lt;span&gt;These people were realizing that the telecommunication infrastructure and the constraints that bigger operators were imposing, were not satisfying their needs, so they decided try to build an alternative infrastructure.&lt;/span&gt;&lt;/p&gt;
         1348 &lt;p&gt;&lt;span&gt;In 2003 we became a 501c3 nonprofit and the network was growing pretty rapidly. In 2005 we received a grant of about $15,000 to build an outdoor network in a low-income neighborhood along Mississippi Ave and asked for people to help. &lt;/span&gt;&lt;span&gt;By chance, that’s when I started coming to meetings. I had been aware of the project for some time, but having young children left me short on time. Once my kids were a little older, I decided to get involved. At the first meeting, they announced they had just been awarded the grant from Meyer Memorial Trust, and issued a Call for Participation. I showed up at the kickoff meeting  with a GPS device and was immediately appointed leader of  the recon team which was used to go around the neighborhood and scout locations. &lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
         1349 &lt;p&gt;&lt;span&gt;In the early days, our monthly meetings had several dozen attendees. Installs would draw a dozen volunteers. Over time, there was an attrition on membership as the network infrastructure had been built which was more labor intensive. PTP is currently an active group of about six people. Node hosts are a more passive kind of volunteer, and there are perhaps 50-60 of them&lt;/span&gt;&lt;/p&gt;
         1350 &lt;p&gt;&lt;span&gt;&lt;strong&gt;LWG: &lt;/strong&gt;&lt;/span&gt;&lt;span&gt;&lt;/span&gt;&lt;b&gt;What were the technological challenges for PTP?&lt;br /&gt;&lt;br /&gt;&lt;/b&gt;&lt;span&gt;&lt;/span&gt;&lt;span&gt;&lt;strong&gt;RS&lt;/strong&gt;: The primary barrier was the quality of open source drivers for wifi radios. In those days, Linksys WRT54G’s were commonly used, as you could put alternate firmware on them, but the big issue was that they had radios made by Broadcom, which had drivers that were not open source. As a result, you were pinned to a LINUX kernel, which allowed limited changes. The best option at the time was a series of radios made by Atheros that were open-source-ish. For the Mississippi Grant Project, the key feature we needed was WDS (Wireless Distribution Systems)&lt;/span&gt;&lt;b&gt;.&lt;/b&gt;&lt;/p&gt;
         1351 &lt;p&gt;&lt;span&gt;We were deploying single board computers in a little enclosure on the roofs of buildings and using 5GHz to do backhaul between the buildings and then a 2.4GHz a radio in the same box that would provide local coverage for devices to connect to.&lt;/span&gt;&lt;/p&gt;
         1352 &lt;p&gt;&lt;b&gt;LWG: Were there difficulties in finding hosts?&lt;/b&gt;&lt;/p&gt;
         1353 &lt;p&gt;&lt;span&gt;&lt;strong&gt;RS&lt;/strong&gt;: It is difficult. Ideally, you would have some sort of friendly outreach person to go around and promote the network and tell people how great it is. We did have a person like that in the early days, Nigel Ballard, who would go around to local coffee shops, and in the course of getting coffee, would promote the idea of a wifi network to the businesses. This was in the early days of wifi generally, so it was new to many people, and they were only beginning to understand what it was and how it could benefit them and their communities.&lt;/span&gt;&lt;/p&gt;
         1354 &lt;p&gt;&lt;span&gt;At peak, we had around 140 networks, around 30 of which were networks that we didn’t establish directly, but we let them use our SSID.&lt;/span&gt;&lt;/p&gt;
         1355 &lt;p&gt;&lt;strong&gt;LWG: &lt;/strong&gt;&lt;span&gt;&lt;/span&gt;&lt;b&gt;How did ISPs respond to this? Was there ever any issue with them?&lt;br /&gt;&lt;br /&gt;&lt;/b&gt;&lt;span&gt;&lt;strong&gt;RS&lt;/strong&gt;: In the early 2000s in Oregon we had a vibrant DSL based ecosystem, which was essentially an open access network. There were so many ‘Mom and Pop’ dial-up ISPs in Oregon. There were instantly dozens of options to choose from once you signed up with a phone company to get DSL. The telecoms also created their own, but many people already had existing relationships, so they stuck with them once DSL came in.&lt;br /&gt;&lt;br /&gt;There were so many locally-owned ISPs that liked what we were doing and felt that we were good for business. Whereas the bigger provider was hostile, as the idea of users sharing a network was seen as a threat to their revenue. When we would help create a network, we would provide the host with a list of ISPs that we knew wouldn’t give them problems, and recommend that the person go with one of them. No one, to my knowledge, was ever hassled by an ISP.&lt;/span&gt;&lt;/p&gt;
         1356 &lt;p&gt;&lt;span&gt;&lt;strong&gt;LWG:&lt;/strong&gt; &lt;/span&gt;&lt;b&gt;Did the group overestimate the scalability of wireless networks?&lt;br /&gt;&lt;br /&gt;&lt;/b&gt;&lt;span&gt;&lt;strong&gt;RS&lt;/strong&gt;: I think our enthusiasm for the wireless stuff and building a mesh network was born out of an ignorance of what wasn’t possible. We thought we could build an alternative infrastructure. We didn’t have the density of individuals to make a widespread network.&lt;/span&gt;&lt;/p&gt;
         1357 &lt;p&gt;&lt;span&gt;In the very early days, we didn’t understand the limitations of the thing. We had a particular problem with the physical geography of Portland, in that most of the footprint is flat, with short houses and tall trees, which made line-of-sight difficult over anything but short distances.&lt;/span&gt;&lt;/p&gt;
         1358 &lt;p&gt;&lt;span&gt;&lt;strong&gt;LWG:&lt;/strong&gt; &lt;/span&gt;&lt;b&gt;As Wi-Fi is much more commonplace now, has the opportunity for PTP to create networks decreased over time?&lt;br /&gt;&lt;br /&gt;&lt;/b&gt;&lt;span&gt;&lt;strong&gt;RS&lt;/strong&gt;: I think the perceived need to have us help people build their network has decreased. We still offer something most small businesses and individuals can’t do for themselves, which is a set of management tools on a gateway router that allows us to deal with abuse, if it occurs. These tools generally aren’t available on consumer off-the-shelf access points. &lt;/span&gt;&lt;/p&gt;
         1359 &lt;p&gt;&lt;span&gt;We also offer a community vibe, that lets small businesses say, “hey, we are a member of the community and we work with these community organizations to benefit the community.” We like to think we helped normalize the idea that a coffee shop should provide free Wi-Fi. It was easy to try and commodify Wi-Fi access for small businesses, but we went in with the attitude of ‘we will help you create this network, we will do it for free, but you can’t charge people to use it.’ ‘It should be free for your customers and you will generate goodwill between the customers, and this will lead to an increase in business.’ Nowadays, it is really uncommon to have to pay for Wi-Fi access at businesses.&lt;/span&gt;&lt;/p&gt;
         1360 &lt;p&gt;&lt;span&gt;In the earlier days, when we had local media focusing on what we were doing, the Portland International Airport adopted free Wi-Fi throughout the terminals. Another trend we have seen is that the tech nerd demographic lost the enthusiasm for free Wi-Fi when the cell phone data plans became more prevalent.&lt;/span&gt;&lt;/p&gt;
         1361 &lt;p&gt;&lt;b&gt;&lt;strong&gt;LWG:&lt;/strong&gt; Going forward, how do you feel that the digital divide can be addressed for other communities?&lt;/b&gt;&lt;/p&gt;
         1362 &lt;p&gt;&lt;span&gt;&lt;strong&gt;RS&lt;/strong&gt;:  I had always seen Wi-Fi as a more localized technology rather than something that was going to provide people with a sustainable, scalable infrastructure.&lt;/span&gt;&lt;/p&gt;
         1363 &lt;p&gt;&lt;span&gt;Telecommunication has tremendous value. The problem is that the owners of the infrastructure that facilitates telecommunication, particularly last-mile access providers, have so much market power that they can capture a disproportionate share of that value through the prices they charge. &lt;/span&gt;&lt;/p&gt;
         1364 &lt;p&gt;&lt;span&gt;The cost of building the infrastructure has presented a barrier to entry that make it an unattractive investment for second providers, which means that competition is very weak, increasing the market power of the dominant provider. FCC &quot;light touch&quot; regulation has left heavy-handed power in the hands of the access provider. I have concluded that the most practical way out of this situation is for users to directly invest in the access infrastructure so that they can set rules that serve their interests. In the end, it is much cheaper to own than it is to rent.&lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
         1365 &lt;p&gt;&lt;span&gt;The underlying philosophy is that ISPs have too much power and we want to circumvent that. So, in order for societies to be able to subsidize the people that need to be subsidized, the price needs to be lowered to a point where it is much closer to the actual cost of providing the service. I think the only way to get to that point, is to own the infrastructure.&lt;/span&gt;&lt;/p&gt;
         1366 &lt;p&gt;&lt;span&gt;So, some model with public ownership, or non-profit, is the only way we are going to get to that price point and not just throwing public resources at a giant company with a huge mouth that gets bigger as its appetite improves. You can’t go to Comcast and say ‘please help us out, we have this sob story of these people that cant internet service.’ They will just keep jacking the price for as much money as they can pry out of the public.&lt;/span&gt;&lt;/p&gt;
         1367 &lt;p&gt;&lt;span&gt;&lt;strong&gt;LWG:&lt;/strong&gt; &lt;/span&gt;&lt;b&gt;What are the benefits of making broadband a public utility?&lt;br /&gt;&lt;br /&gt;&lt;/b&gt;&lt;span&gt;&lt;strong&gt;RS&lt;/strong&gt;: We have seen this approach be effective with other public utilities. The Bonneville Power Administration in the Pacific North-West is a good example of this. The Federal Govt constructed hydroelectric infrastructure on the Columbia River and the electricity is sold wholesale with the prices to market regulated. We have lots of examples of municipal utilities like water and sewer service, and there are parallels to the transportation systems, which are nearly all public infrastructure.&lt;br /&gt;&lt;br /&gt;The problem comes back to funding. You can have a bunch of people that form a non-profit, but unless you have bonding authority and can borrow hundreds of millions of dollars, you are not going to get it off the ground. Therefore, the best solution is the most local government you can get to raise the money to build the network. That’s why I think city is the right scale:  Large enough to secure funding but local enough to be responsive to the needs of the residents.&lt;/span&gt;&lt;/p&gt;
         1368 &lt;p&gt;&lt;span&gt;&lt;strong&gt;LWG:&lt;/strong&gt; &lt;/span&gt;&lt;b&gt;5G is touted as the solution to the digital divide by the telecom companies. How do you respond to that?&lt;/b&gt;&lt;/p&gt;
         1369 &lt;p&gt;&lt;span&gt;&lt;strong&gt;RS&lt;/strong&gt;: Cell phone data is the bottled water of the Internet; it is convenient on the go, but it is expensive and always comes with a cap.   &lt;/span&gt;&lt;span&gt;    &lt;/span&gt;&lt;/p&gt;
         1370 &lt;p&gt;&lt;span&gt;When LTE first appeared, everyone was excited by how fast it was, but the reality is, you can run through your limit in 15 minutes. Sure it is fast, but it is capped, so volume becomes the problem when you are providing that same service to 100 million-plus people. By depending on 5G, you will be at the mercy of your cell phone carrier. 5G infrastructure will depend on fiber cables anyway, so why not just take the fiber to the house?&lt;/span&gt;&lt;/p&gt;
         1371 &lt;p&gt;&lt;span&gt;If anyone thinks that 5G can solve these issues, I would ask them: do you like your cell carrier now? Do you feel like you are treated fairly? Because they will be the same companies controlling the 5G market.&lt;/span&gt;&lt;/p&gt;
         1372 &lt;p&gt;&lt;b&gt;&lt;strong&gt;LWG:&lt;/strong&gt; Can you tell me about your new initiative?&lt;/b&gt;&lt;/p&gt;
         1373 &lt;p&gt;&lt;span&gt;&lt;strong&gt;RS&lt;/strong&gt;: We started a 501c4 advocacy group called “The Municipal Broadband Coalition of America.” Our local campaign is called Municipal Broadband PDX. There had been an exploration of a municipal network in 2007 in Portland, but the issue was fear of risk and a lack of political leadership, possibly combined with philosophical hostility to the public intervening where a private enterprise was operating.&lt;br /&gt;&lt;/span&gt;&lt;/p&gt;
         1374 &lt;p&gt;&lt;span&gt;This time around, Multnomah County has been receptive, so far, and we have gained good traction, getting local authorities to invest in a feasibility study. The county has seen the need to address the digital divide as gentrification has driven many people, particularly Black people, out of Portland and into areas that are under-served. The idea of subsidizing these communities to improve their connectivity is being discussed. &lt;/span&gt;&lt;/p&gt;
         1375 &lt;p&gt;&lt;span&gt;&lt;strong&gt;LWG: &lt;/strong&gt;&lt;/span&gt;&lt;b&gt;How has the COVID-19 pandemic affected this issue?&lt;/b&gt;&lt;/p&gt;
         1376 &lt;p&gt;&lt;span&gt;&lt;strong&gt;RS&lt;/strong&gt;:The school board is subsiding families that cannot afford the Comcast Essentials package, so that their children can stay connected to school. This means that the government is pouring money into the large ISPs for a service that is essential. The fact that the internet is essential to everyday life is becoming more obvious every day.&lt;/span&gt;&lt;span&gt; &lt;/span&gt;&lt;/p&gt;
         1377 &lt;p&gt;&lt;span&gt;&lt;/span&gt;&lt;/p&gt;
         1378 &lt;p&gt;&lt;em&gt;&lt;span&gt;Our thanks to&lt;/span&gt; &lt;span&gt;Russell for his time. Personal Telco Project is still working to expand the mesh network in Portland and reduce access disparity. Through his work with &lt;/span&gt;&lt;a href=&quot;https://www.mbcoa.org/&quot;&gt;&lt;span&gt;The Municipal Broadband Coalition of America&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, Russell looks to build upon the work of PTP, by facilitating a better connected society. &lt;/span&gt;&lt;/em&gt;&lt;/p&gt;
         1379 &lt;p&gt;&lt;em&gt;&lt;span&gt;To find an Electronic Frontier Alliance affiliated group near you, visit&lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2020/05/eff.org/fight&quot;&gt; &lt;span&gt;eff.org/fight&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. If you are already part of a grassroots or community group in your area please consider &lt;/span&gt;&lt;a href=&quot;https://supporters.eff.org/join-efa&quot;&gt;&lt;span&gt;joining the Alliance&lt;/span&gt;&lt;/a&gt;&lt;span&gt;.&lt;/span&gt;&lt;/em&gt;&lt;/p&gt;
         1380 
         1381 
         1382 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1383      <pubDate>Fri, 14 Aug 2020 20:15:27 +0000</pubDate>
         1384  <guid isPermaLink="false">103571 at https://www.eff.org</guid>
         1385  <category domain="https://www.eff.org/fight">Electronic Frontier Alliance</category>
         1386  <dc:creator>Lewis Gittens</dc:creator>
         1387  <enclosure url="https://www.eff.org/files/banner_library/efa-2.png" alt="" type="image/png" length="19745" />
         1388   </item>
         1389   <item>
         1390     <title>Victory! Court Orders CA Prisons to Release Race of Parole Candidates</title>
         1391     <link>https://www.eff.org/deeplinks/2020/08/victory-court-orders-ca-prisons-release-race-parole-candidates</link>
         1392     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;In a win for transparency, a state court judge &lt;a href=&quot;https://www.eff.org/document/order-voss-v-cdcr&quot;&gt;ordered&lt;/a&gt; the California Department of Corrections and Rehabilitation (CDCR) to disclose records regarding the race and ethnicity of parole candidates. This is also a win for innovation, because the plaintiffs will use this data to build new technology in service of criminal justice reform and racial justice.&lt;/p&gt;
         1393 &lt;p&gt;In &lt;a href=&quot;https://www.eff.org/cases/voss-v-cdcr&quot;&gt;&lt;em&gt;Voss v. CDCR&lt;/em&gt;&lt;/a&gt;, EFF represented a team of researchers (known as Project Recon) from Stanford University and the University of Oregon who are attempting to study California parole suitability determinations using machine-learning models. This involves using automation to review over 50,000 parole hearing transcripts and identify various factors that influence parole determinations. Project Recon’s ultimate goal is to develop an AI tool that can identify parole denials that may have been influenced by improper factors as potential candidates for reconsideration. Project Recon’s work must account for many variables, including the race and ethnicity of individuals who appeared before the parole board.&lt;/p&gt;
         1394 &lt;p&gt;Project Recon is a promising example of how AI might be used to identify and correct racial bias in our criminal justice system.&lt;/p&gt;
         1395 &lt;p&gt;In September 2018, Project Recon requested from CDCR race and ethnicity information of parole candidates. CDCR denied the request, claiming that the information was not subject to the California Public Records Act (CPRA). Instead, CDCR shuttled the researchers through its discretionary research review process, where they remained in limbo for nearly a year. Ultimately, the head of the parole board declined to support the team’s request because one of its members had previously &lt;a href=&quot;http://harvardcrcl.org/wp-content/uploads/sites/10/2019/07/54.2-K-Bell.pdf&quot;&gt;published research&lt;/a&gt; critical of California’s parole process.&lt;/p&gt;
         1396 &lt;p&gt;In June 2020, EFF filed a &lt;a href=&quot;https://www.eff.org/document/petition-voss-v-cdcr&quot;&gt;lawsuit&lt;/a&gt; on behalf of Project Recon alleging that CDCR violated the CPRA and the First Amendment. Soon after, our case was consolidated with a similar case, &lt;em&gt;Brodheim v. CDCR&lt;/em&gt;. We &lt;a href=&quot;https://www.eff.org/document/eff-brief-iso-writ-mandate-voss-v-cdcr&quot;&gt;moved for a writ of mandate&lt;/a&gt; ordering CDCR to disclose the race data.&lt;/p&gt;
         1397 &lt;p&gt;In its &lt;a href=&quot;https://www.eff.org/document/government-brief-opposing-writ-mandate-voss-v-cdcr&quot;&gt;opposition&lt;/a&gt;, CDCR claimed it was protecting the privacy of incarcerated people, and that race data constituted “criminal offender record information” and was therefore exempt from disclosure. EFF &lt;a href=&quot;https://www.eff.org/document/eff-reply-brief-iso-writ-mandate-voss-v-cdcr&quot;&gt;pointed out&lt;/a&gt; that the public interest in disclosure is high—especially since racial disparities in the criminal justice system are a national topic of conversation—and thus was not outweighed by the public interest in nondisclosure. EFF also argued that race data could not constitute “criminal offender record information” since race has nothing to do with someone’s criminal record, but rather is demographic information.&lt;/p&gt;
         1398 &lt;p&gt;The court &lt;a href=&quot;https://www.eff.org/document/order-brodheim-v-cdcr-voss-v-cdcr-companion-case&quot;&gt;agreed&lt;/a&gt;. It reasoned that the public has a strong public interest in disclosure of race and ethnicity data of parole candidates:&lt;/p&gt;
         1399 &lt;blockquote&gt;&lt;p&gt;[T]his case unquestionably involves a weighty public interest in disclosure, i.e., to shed light on whether the parole process is infected by racial or ethnic bias. The importance of that public interest is vividly highlighted by the current national focus on the role of race in the criminal justice system and in American society generally . . . . Disclosure insures that government activity is open to the sharp eye of public scrutiny.  &lt;/p&gt;
         1400 &lt;/blockquote&gt;
         1401 &lt;p&gt;Accordingly, the court ordered CDCR to produce the requested records. Last week, CDCR declined to appeal the court’s decision and produced the records.&lt;/p&gt;
         1402 &lt;p&gt;Apart from being a win for transparency and open government, this case also is important for racial justice. As we identified in our briefing, CDCR has a history of racial bias, which the &lt;a href=&quot;https://caselaw.findlaw.com/us-supreme-court/543/499.html&quot;&gt;U.S. Supreme Court&lt;/a&gt; and &lt;a href=&quot;https://casetext.com/case/in-re-morales-50&quot;&gt;California appellate courts&lt;/a&gt; alike have recognized. That makes it all the more important for information about potential racial disparities in parole determinations to be open for the public to analyze and debate.&lt;/p&gt;
         1403 &lt;p&gt;Moreover, this case is a win for beneficial AI innovation. In a world where &lt;a href=&quot;https://www.eff.org/issues/ai&quot;&gt;AI&lt;/a&gt; is often proposed for &lt;a href=&quot;https://www.eff.org/deeplinks/2018/12/eff-urges-california-place-meaningful-restrictions-use-pretrial-risk-assessment&quot;&gt;harmful&lt;/a&gt; and &lt;a href=&quot;https://www.eff.org/deeplinks/2019/09/dangerous-hud-proposal-would-effectively-insulate-parties-who-use-algorithms&quot;&gt;biased&lt;/a&gt; uses, Project Recon is an example of AI for good. Rather than substitute for human decision-making, the AI that Project Recon is attempting to build would shed a light on human decision-making by reviewing past decisions and identifying where bias may have played a role. This innovative use of technology to identify systemic biases, including racial disparities, is the type of AI use we should support and encourage.&lt;/p&gt;
         1404 
         1405 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;div class=&quot;field field--name-field-related-cases field--type-node-reference field--label-above&quot;&gt;&lt;div class=&quot;field__label&quot;&gt;Related Cases:&amp;nbsp;&lt;/div&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;a href=&quot;/cases/voss-v-cdcr&quot;&gt;Voss v. CDCR&lt;/a&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1406      <pubDate>Tue, 11 Aug 2020 23:24:22 +0000</pubDate>
         1407  <guid isPermaLink="false">103559 at https://www.eff.org</guid>
         1408  <category domain="https://www.eff.org/taxonomy/term/72">Legal Analysis</category>
         1409  <category domain="https://www.eff.org/issues/ai">Artificial Intelligence &amp; Machine Learning</category>
         1410  <category domain="https://www.eff.org/issues/transparency">Transparency</category>
         1411  <dc:creator>Saira Hussain</dc:creator>
         1412  <dc:creator>Cara Gagliano</dc:creator>
         1413  <dc:creator>Adam Schwartz</dc:creator>
         1414  <enclosure url="https://www.eff.org/files/banner_library/artificial-intelligence-resized_0.png" alt="Artificial Intelligence" type="image/png" length="168355" />
         1415   </item>
         1416   <item>
         1417     <title>On the Road to Victory for Human Rights in Mexico!</title>
         1418     <link>https://www.eff.org/deeplinks/2020/08/road-victory-human-rights-mexico</link>
         1419     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;Mexico’s National Commission for Human Rights &lt;a href=&quot;//r3d.mx/2020/08/10/cndh-considera-inconstitucionales-reformas-a-la-ley-federal-de-derecho-de-autor-y-al-codigo-penal-federa”&quot;&gt;has taken a crucial step&lt;/a&gt; towards averting a human rights catastrophe, &lt;a href=&quot;https://www.cndh.org.mx/sites/default/files/documentos/2020-08/COM_2020_245.pdf&quot;&gt;asking Mexico’s Supreme Court to assess the constitutionality of the Mexican copyright law&lt;/a&gt;: The Commission stated that the law contains “possible violations of the rights to freedom of expression, property, freedom of commerce or work and cultural rights, among others.”&lt;/p&gt;
         1420 &lt;p&gt;Last month, &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/legal-deep-dive-mexicos-disastrous-new-copyright-law&quot;&gt;Mexico enacted a terrible new copyright law&lt;/a&gt;, one that duplicated the worst aspects of the US copyright system without even including its (largely inadequate) protections. The new Mexican law–passed as part of Donald Trump&#039;s US-Mexico-Canada Agreement (USMCA)–is dangerous to the human rights of Mexican people and puts Mexican businesses at a permanent, structural disadvantage relative to companies in the USA and Canada.&lt;/p&gt;
         1421 &lt;p&gt;As we explained in detail, the law has wide-ranging impacts on Mexicans&#039; human rights: from &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/how-mexicos-new-copyright-law-crushes-free-expression&quot;&gt;free expression&lt;/a&gt; to &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/mexicos-new-copyright-law-cybersecurity-and-human-rights&quot;&gt;cybersecurity&lt;/a&gt;; from &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/disability-education-repair-and-health-how-mexicos-copyright-law-hurts-self&quot;&gt;disability, education, health and repair&lt;/a&gt; to &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/mexicos-new-copyright-law-undermines-mexicos-national-sovereignty-continuing&quot;&gt;national sovereignty&lt;/a&gt; (you can &lt;a href=&quot;https://www.eff.org/mexican-copyright-jul-2020.pdf&quot;&gt;download all our analysis here&lt;/a&gt;).&lt;/p&gt;
         1422 &lt;p&gt;EFF was proud to stand with the many Mexican civil society organizations, including &lt;a href=&quot;https://r3d.mx/&quot;&gt;R3D&lt;/a&gt; and &lt;a href=&quot;https://www.derechosdigitales.org/&quot;&gt;Derechos Digitales&lt;/a&gt;, and with the thousands of Mexican people who demanded that the National Commission for Human Rights bring the law before the Supreme Court of Justice on the basis of its blatant unconstitutionality. After all, &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/how-mexicos-new-copyright-law-crushes-free-expression#mexican-free-expression&quot;&gt;Mexico&#039;s free speech protections&lt;/a&gt; are among the strongest in the world, and these protections were roundly ignored during the drafting of the new law.&lt;/p&gt;
         1423 &lt;p&gt;We are greatly cheered to learn that the Commission has petitioned the Supreme Court of Justice to overturn this law!&lt;/p&gt;
         1424 &lt;p&gt;However, this process of court review can take &lt;em&gt;years&lt;/em&gt;, and every day that this law is in force, it creates real damage for the Mexican people and Mexican industry: pressuring companies to apply &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/how-mexicos-new-copyright-law-crushes-free-expression#filters&quot;&gt;automated speech filters&lt;/a&gt;, exposing Internet users to &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/natd&quot;&gt;the danger of being &quot;doxxed&quot; for speaking out&lt;/a&gt;, interfering with the &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/disability-education-repair-and-health-how-mexicos-copyright-law-hurts-self#r2r&quot;&gt;repair of medical and agricultural equipment&lt;/a&gt; and preventing people with disabilities &lt;a href=&quot;https://www.eff.org/deeplinks/2020/07/disability-education-repair-and-health-how-mexicos-copyright-law-hurts-self#adaptation&quot;&gt;from adapting the technology they rely on&lt;/a&gt;.&lt;/p&gt;
         1425 &lt;p&gt;Because of these real, ongoing harms, we call upon the Supreme Court of Justice to suspend this law pending its judgment. The Mexican people can&#039;t afford to wait years for their digital human rights to be recognized.&lt;/p&gt;
         1426 &lt;p&gt;(&lt;em&gt;Our thanks to Luis Fernando García Muñoz from R3D for his translation of the quotation from the Commission’s press release, above&lt;/em&gt;)&lt;/p&gt;
         1427 
         1428 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1429      <pubDate>Tue, 11 Aug 2020 17:52:05 +0000</pubDate>
         1430  <guid isPermaLink="false">103545 at https://www.eff.org</guid>
         1431  <category domain="https://www.eff.org/taxonomy/term/70">Commentary</category>
         1432  <category domain="https://www.eff.org/issues/international">International</category>
         1433  <category domain="https://www.eff.org/issues/trade-agreements">Trade Agreements and Digital Rights</category>
         1434  <dc:creator>Cory Doctorow</dc:creator>
         1435  <enclosure url="https://www.eff.org/files/banner_library/mexico-copyright-1.jpg" alt="" type="image/jpeg" length="46992" />
         1436   </item>
         1437   <item>
         1438     <title>Guitar Villain? Ubisoft Patents Basic Teaching Techniques</title>
         1439     <link>https://www.eff.org/deeplinks/2020/08/guitar-villain-ubisoft-patents-basic-teaching-techniques</link>
         1440     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;&lt;span&gt;In 2012, Ubisoft launched an educational &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/issues/video-games&quot;&gt;&lt;span&gt;video game&lt;/span&gt;&lt;/a&gt;&lt;span&gt; called Rocksmith. The idea was simple: why get good at playing a toy guitar, as in games like “Guitar Hero,” when you can use—and learn to play—the real thing? Their game helps beginner musicians identify the skills they need to work on, and then helps them improve those skills by providing gradually more complex songs and exercises.&lt;/span&gt;&lt;/p&gt;
         1441 &lt;p&gt;&lt;span&gt;These steps will sound familiar to anyone who has tried to learn an instrument. A teacher offers exercises, evaluates your performance, and adjusts the difficulty of the lesson to match your ability—keeping you from being bored or overwhelmed. This cycle of feedback is an example of a well-established teaching technique that many educational programs use to help users hone other skills, from language fluency to typing proficiency. Educational games, like Mario Teaches Typing (1992), have been using many of these techniques for &lt;/span&gt;&lt;a href=&quot;https://edtechmagazine.com/k12/article/2020/04/microsoft-dos-and-long-history-educational-games&quot;&gt;&lt;span&gt;several decades&lt;/span&gt;&lt;/a&gt;&lt;span&gt;. Is adding a guitar to the picture really that innovative?&lt;/span&gt;&lt;/p&gt;
         1442 &lt;p&gt;&lt;span&gt;According to Ubisoft, one of the world’s largest game developers, this idea is so innovative that it’s worthy of a patent. The company managed to claim this idea in US Patent No. &lt;/span&gt;&lt;a href=&quot;https://patents.google.com/patent/US9839852/en%5D&quot;&gt;&lt;span&gt;9,839,852&lt;/span&gt;&lt;/a&gt;&lt;span&gt;,&lt;/span&gt;&lt;span&gt;  titled &quot;Interactive Guitar Game,” even though the date of Ubisoft’s supposed “invention” was November 21, 2008—three years after Guitar Hero was &lt;/span&gt;&lt;a href=&quot;https://en.wikipedia.org/wiki/Guitar_Hero_(video_game)&quot;&gt;&lt;span&gt;released&lt;/span&gt;&lt;/a&gt;&lt;span&gt;.&lt;/span&gt;&lt;/p&gt;
         1443 &lt;p&gt;&lt;span&gt;Ubisoft’s patent says the claimed invention offers benefits beyond other learning materials like CDs, books, or even private instructors. But these benefits require seriously understating the efficacy of those well-established teaching materials. For example, the patent slams music books as “necessarily static” materials that “provide a limited instructional capability,” and private instructors as so “limited in both time and depth” that learning from them “may limit the student’s creativity and spontaneity.” Even if these statements were true, they are irrelevant: benefits like flexibility and limitless capacity are benefits that come from advances to computer and networking technology—not anything Ubisoft developed for its particular game.&lt;/span&gt;&lt;/p&gt;
         1444 &lt;p&gt;&lt;span&gt;The claims of Ubisoft’s patent don’t include anything that could be inventive. The first claim is for a computer program that performs basic steps: it presents fingering notations on a display device, receives signals back from a guitar input device that a user plays, assesses the user’s performance of the song, changes the difficulty level, and generates &lt;span&gt;“&lt;/span&gt;at least one mini-game.&lt;span&gt;”&lt;/span&gt; That’s it. &lt;/span&gt;&lt;/p&gt;
         1445 &lt;p&gt;&lt;span&gt;This program sounds like most educational video games—it evaluates a player&#039;s performance and generates engaging ways to improve. While using your &lt;/span&gt;&lt;i&gt;&lt;span&gt;actual&lt;/span&gt;&lt;/i&gt;&lt;span&gt; guitar to play some kicking ska bops sounds &lt;/span&gt;&lt;i&gt;&lt;span&gt;totally rad&lt;/span&gt;&lt;/i&gt;&lt;span&gt;, Ubisoft’s patent doesn’t say anything about how to do that. It just combines old teaching techniques with old video game technology. Is this really something that can be patented? &lt;/span&gt;&lt;/p&gt;
         1446 &lt;p&gt;&lt;span&gt;That question was raised in 2018 when Ubisoft sued a Finnish startup called Yousician Oy, which develops a phone app for learning to play musical instruments&lt;/span&gt;&lt;i&gt;&lt;span&gt;.&lt;/span&gt;&lt;/i&gt;&lt;span&gt; Ubisoft, an industry giant with over $1 billion in revenue, claimed that Yousician&#039;s learning software infringed their &quot;interactive guitar game&quot; patent. If Yousician lost the suit, the company would have been required to pay damages to Ubisoft, and could have been required to cease offering interactive guitar lessons altogether.  Yousician countered that the case should be dismissed because the patent’s subject matter was not eligible for protection under Section 101 of the U.S. Patent Act.&lt;/span&gt;&lt;/p&gt;
         1447 &lt;p&gt;&lt;span&gt;Section 101 may be familiar to readers of our &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/issues/stupid-patent-month&quot;&gt;&lt;span&gt;Stupid Patent of the Month&lt;/span&gt;&lt;/a&gt;&lt;span&gt; posts. This part of the Patent Act helps ensure the patent system promotes innovation by limiting what can be patented. Section 101 prohibits patents on laws of nature, things that exist in nature, and abstract ideas. These are basic building blocks of science that no one could have invented, and all of us need to fuel further innovation.&lt;/span&gt;&lt;/p&gt;
         1448 &lt;p&gt;&lt;span&gt;These limitations are powerful weapons against software patent trolls. Software patents often claim an old idea in very broad terms, and add something non-abstract in technical jargon that effectively means “on a general-purpose computer.” Many of these patents should never have been granted, but trolls earn money from them anyway. In part, that’s because so many companies—especially smaller ones without deep pockets— settle out of court rather than risk losing more money in legal fees by challenging a patent. In &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2018/06/happy-birthday-alice-four-years-busting-software-patents&quot;&gt;&lt;span&gt;2014’s Alice v. CLS Bank decision&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, the Supreme Court made clear that courts can reject patents under Section 101 early in a case before the expensive discovery stage of litigation begins. That has made it possible for many small businesses to fight back, including many who have shared their experiences in our &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/alice&quot;&gt;&lt;span&gt;Saved by Alice&lt;/span&gt;&lt;/a&gt;&lt;span&gt; project.&lt;/span&gt;&lt;/p&gt;
         1449 &lt;p&gt;&lt;span&gt;The Ubisoft case shows how Section 101 can also protect smaller companies and consumers from bogus monopolies the patent system would otherwise create.&lt;/span&gt;&lt;/p&gt;
         1450 &lt;p&gt;&lt;span&gt;On August 9th of last year, the U.S. District Court for Eastern District of North Carolina agreed with Yousician, holding that the Ubisoft patent doesn’t claim patent-eligible subject matter. Ubisoft appealed this decision, arguing the court had oversimplified the patent, but the U.S. Court of Appeals for the Federal Circuit upheld the decision this June, and the district court closed the case on July 20th.&lt;/span&gt;&lt;/p&gt;
         1451 &lt;p&gt;&lt;span&gt;The Federal Circuit rejected Ubisoft’s attempt to patent old teaching techniques by putting them into a video game. &quot;Here, the claims recite nothing more than a process of gathering, analyzing, and displaying certain results,&quot; &lt;a href=&quot;http://www.cafc.uscourts.gov/sites/default/files/opinions-orders/19-2399.OPINION.6-11-2020_1602236.pdf&quot;&gt;wrote the three-judge panel&lt;/a&gt;. &quot;The mini-game generation step is ... no different from the ordinary mental processes of a guitar instructor teaching a student how to play the guitar.&quot; &lt;/span&gt;&lt;/p&gt;
         1452 &lt;p&gt;&lt;span&gt;Cases like this are important in ensuring the U.S. patent system actually does what is meant to do—promote the advancement of knowledge and ensure its accessibility to the public. In the past year, we’ve &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/06/it-should-be-clear-now-messing-patent-laws-section-101-bad-idea&quot;&gt;&lt;span&gt;fought back against patent trolls, powerful interest groups, and big pharma companies&lt;/span&gt;&lt;/a&gt;&lt;span&gt;, all of whom are &lt;/span&gt;&lt;a href=&quot;https://www.eff.org/deeplinks/2019/05/terrible-patent-bill-way&quot;&gt;&lt;span&gt;seeking to weaken Section 101&lt;/span&gt;&lt;/a&gt;&lt;span&gt; so they can monopolize and profit from knowledge that is, and should remain, available to us all. The patent system is supposed to benefit the public as a whole, not be a bludgeon for powerful entities trying to amass and maintain monopolies. When the patent system puts the preferences of patent owners above the public’s interest, we lose options as consumers as well as the freedom to create, tinker, and play. That&#039;s why EFF will keep fighting for a robust, strong Section 101. Let&#039;s&lt;/span&gt;&lt;span&gt; ensure that companies can&#039;t monopolize old ideas by just waving their hands at basic computer technology the public has used for decades.&lt;/span&gt;&lt;/p&gt;
         1453 
         1454 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1455      <pubDate>Mon, 10 Aug 2020 22:27:36 +0000</pubDate>
         1456  <guid isPermaLink="false">103552 at https://www.eff.org</guid>
         1457  <category domain="https://www.eff.org/issues/stupid-patent-month">Stupid Patent of the Month</category>
         1458  <category domain="https://www.eff.org/issues/patents">Patents</category>
         1459  <category domain="https://www.eff.org/issues/video-games">Video Games</category>
         1460  <dc:creator>Rory Mir</dc:creator>
         1461  <enclosure url="https://www.eff.org/files/banner_library/OG-stupid-patent.png" alt="" type="image/png" length="139953" />
         1462   </item>
         1463   <item>
         1464     <title>Final Weekend for EFF&#039;s 30th Anniversary Challenge Coin</title>
         1465     <link>https://www.eff.org/deeplinks/2020/08/final-weekend-get-eff-30th-anniversary-challenge-coin</link>
         1466     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;To celebrate the &lt;a href=&quot;https://www.eff.org/tags/eff30&quot;&gt;Electronic Frontier Foundation&#039;s 30th anniversary&lt;/a&gt;, both new and upgrading recurring supporters can claim a first-of-its-kind EFF challenge coin as a token of thanks. These coins will be individually numbered for each supporter and are only available until Sunday night, August 9, 2020 at 11:59 pm PT. Challenge coins follow a long tradition of offering a symbol of kinship and respect for great achievements—and we owe our strength to folks like you.&lt;/p&gt;
         1467 &lt;p&gt;To be eligible for an EFF anniversary challenge coin, &lt;a href=&quot;https://supporters.eff.org/donate/30for30r--CD&quot;&gt;start a new recurring donation&lt;/a&gt; beginning at the monthly Copper Level ($5) or annual Silicon Level ($20), and you&#039;ll automatically get this special-edition EFF challenge coin at the shipping address you provide during your donation.&lt;/p&gt;
         1468 &lt;p class=&quot;take-action&quot;&gt;&lt;a href=&quot;https://supporters.eff.org/donate/30for30r--CD&quot;&gt;Keep EFF Going Strong&lt;/a&gt;&lt;/p&gt;
         1469 &lt;p class=&quot;take-explainer&quot;&gt;Start a Monthly or Annual Recurring Contribution&lt;/p&gt;
         1470 &lt;h4&gt;For Current Recurring Donors&lt;/h4&gt;
         1471 &lt;p&gt;Any existing monthly or annual recurring donor who increases their donation (by $5 or more for monthly, or $25 or more for annual) is also eligible for a challenge coin; simply &lt;a href=&quot;https://supporters.eff.org/recurring&quot;&gt;make the change&lt;/a&gt; and then email us at &lt;a href=&quot;mailto:membership@eff.org?subject=Recurring%20donors&#039;%20challenge%20coin&amp;amp;body=Date%20of%20Donation%20Change%3A%20%0AShipping%20Address%3A%20&quot;&gt;membership@eff.org&lt;/a&gt;.&lt;/p&gt;
         1472 &lt;p&gt;If you have a recurring donation via PayPal, you aren&#039;t able to edit amounts, so simply cancel your current donation setup in PayPal and &lt;a href=&quot;https://supporters.eff.org/donate/30for30r&quot;&gt;start a new one at the upgraded amount&lt;/a&gt;. Contact us at &lt;a href=&quot;mailto:membership@eff.org&quot;&gt;membership@eff.org&lt;/a&gt; for any assistance with that process.&lt;/p&gt;
         1473 &lt;p&gt;&lt;/p&gt;&lt;center&gt;&lt;div class=&quot;caption caption-center&quot;&gt;&lt;div class=&quot;caption-width-container&quot;&gt;&lt;div class=&quot;caption-inner&quot;&gt;&lt;a href=&quot;https://supporters.eff.org/donate/30for30r--CD&quot;&gt;&lt;img src=&quot;https://www.eff.org/files/2020/07/27/lths-t_fb_1200.png&quot; alt=&quot;Blue t-shirt with EFF30 on the front and lighthouse and sea monster on the back&quot; /&gt;&lt;/a&gt;&lt;p class=&quot;caption-text&quot;&gt;Also get EFF 30th Anniversary Apparel as your membership gift&lt;/p&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;&lt;/center&gt;
         1474 &lt;p&gt;EFF&#039;s work is sustained by thousands of people from every imaginable background giving modest donations when they can. Continued support each year (or each month!) ensures that we can continue fighting harder for a brighter digital future each day. &lt;a href=&quot;https://supporters.eff.org/donate/30for30r--CD&quot;&gt;With your help&lt;/a&gt;, EFF is here to stay.&lt;/p&gt;
         1475 
         1476 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1477      <pubDate>Sat, 08 Aug 2020 19:34:26 +0000</pubDate>
         1478  <guid isPermaLink="false">103541 at https://www.eff.org</guid>
         1479  <category domain="https://www.eff.org/taxonomy/term/68">Announcement</category>
         1480  <dc:creator>Aaron Jue</dc:creator>
         1481  <enclosure url="https://www.eff.org/files/banner_library/challenge-3f_1000.jpg" alt="EFF 30th Anniversary Challenge Coin" type="image/jpeg" length="132753" />
         1482   </item>
         1483   <item>
         1484     <title>EFF Joins SPLC Letter to Georgia High School Expressing Concern Over Restriction to Students’ Free Speech</title>
         1485     <link>https://www.eff.org/deeplinks/2020/08/eff-joins-splc-letter-georgia-high-school-expressing-concern-over-restriction</link>
         1486     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt;The First Amendment includes the right to use technology to create and preserve images, and otherwise collect information, of newsworthy events. This issue has arisen in numerous contexts, including the right to record the police performing police-work, and we have filed several amicus briefs that have helped firmly establish that &lt;a href=&quot;https://www.eff.org/deeplinks/2020/06/you-have-first-amendment-right-record-police&quot;&gt;right&lt;/a&gt; in the law.&lt;/p&gt;
         1487 &lt;p&gt;Consistent with this, we &lt;a href=&quot;https://splc.org/2020/08/splc-sends-letter-of-concern-to-n-paulding-high-school-admin-and-school-board-over-free-speech-restrictions/&quot;&gt;joined a letter&lt;/a&gt; protesting the actions of officials at a high school in Georgia who &lt;a href=&quot;https://www.nytimes.com/2020/08/06/us/north-paulding-high-school-coronavirus-georgia.html?referringSource=articleShare&quot;&gt;suspended&lt;/a&gt; a 15-year old student for &lt;a href=&quot;https://twitter.com/ihateiceman/status/1290728743263252480&quot;&gt;posting&lt;/a&gt; a photograph of the school&#039;s crowded hallways to Twitter. The photograph, of the school&#039;s second day back in operation, illustrated what the student perceived to be the serious public health danger in the school&#039;s reopening. The student tweeted a photograph showing crowded hallways on the first day of school, which was widely circulated on social media. The student was initially suspended for five days, but the suspension was revoked after two days and purportedly removed from her record. According to news reports, at least one other student was also suspended and then reinstated. The school also &lt;a href=&quot;https://www.buzzfeednews.com/article/mollyhensleyclancy/georgia-school-reopening-photo-paulding-county&quot;&gt;reportedly&lt;/a&gt; &lt;a href=&quot;https://splc.org/2020/08/splc-sends-letter-of-concern-to-n-paulding-high-school-admin-and-school-board-over-free-speech-restrictions/&quot;&gt;warned&lt;/a&gt; students over the intercom system that “‘there will be consequences for anyone who sends things out&#039; that shows the school in a negative light.&quot;&lt;/p&gt;
         1488 &lt;p&gt;As the letter acknowledges, students have robust First Amendment rights to both make and distribute photographs of their school:&lt;/p&gt;
         1489 &lt;blockquote&gt;&lt;p&gt;In its landmark decision, the U.S. Supreme Court made clear that students in school have important First Amendment rights that protect their ability to talk about and share information with others, particularly about matters of public concern. “Students in school, as well as out of school,” the Court said, “are ‘persons’ under our Constitution. They are possessed of fundamental rights which the State must respect....” , 393 U.S. 503, 511 (1969).&lt;/p&gt;
         1490 &lt;p&gt;....&lt;/p&gt;
         1491 &lt;p&gt;While we understand that emotions around school reopening decisions are charged and that you have faced significant criticism for decisions outside of your control, students, teachers and staff nevertheless have the right to speak accurately and lawfully about their school day, even when that speech may be unflattering to the school. Instead of addressing these concerns, NPHS has sought to impose harsh penalties against those who speak out and chill the speech of others who may have similar concerns. Unconstitutionally prohibiting students from speaking about the conditions of the school does not change the conditions of the school or the concerns they have; it only fosters mistrust and fear.&lt;/p&gt;
         1492 &lt;/blockquote&gt;
         1493 &lt;p&gt; We acknowledge that in some situations, there may be countervailing privacy concerns that might justify restrictions on both creating and distributing images of students in school. This privacy concern is acknowledged in the school&#039;s student rules, though the particular rule, requiring the permission of an administrator before using any visual recording device is insufficiently tailored to that interest.&lt;/p&gt;
         1494 &lt;p&gt;In this situation, however, the student&#039;s right to create and publish the image prevails. The image itself is mostly of students&#039; backs, with only a few faces visible. The privacy invasiveness appears minimal in light of the high newsworthiness.&lt;/p&gt;
         1495 
         1496 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1497      <pubDate>Fri, 07 Aug 2020 21:58:16 +0000</pubDate>
         1498  <guid isPermaLink="false">103538 at https://www.eff.org</guid>
         1499  <category domain="https://www.eff.org/issues/free-speech">Free Speech</category>
         1500  <category domain="https://www.eff.org/issues/covid-19">COVID-19 and Digital Rights</category>
         1501  <dc:creator>David Greene</dc:creator>
         1502  <enclosure url="https://www.eff.org/files/banner_library/icon-2019-freespeech.png" alt="A multi-colored bullhorn icon surrounded by grey-blue hexagons" type="image/png" length="14323" />
         1503   </item>
         1504   <item>
         1505     <title>Victory! EFF Defends Public’s Right to Access Court Records About Patent Ownership</title>
         1506     <link>https://www.eff.org/deeplinks/2020/08/victory-eff-defends-publics-right-access-court-records-about-patent-ownership</link>
         1507     <description>&lt;div class=&quot;field field--name-body field--type-text-with-summary field--label-hidden&quot;&gt;&lt;div class=&quot;field__items&quot;&gt;&lt;div class=&quot;field__item even&quot;&gt;&lt;p&gt; The public’s right of access to court proceedings is well-established as a legal principle, but it needs constant defending. In part, that’s because private parties keep asking publicly-funded courts to resolve their disputes in secret. As &lt;a href=&quot;https://www.eff.org/deeplinks/2019/10/patents-are-about-sharing-information-public-dont-shroud-them-secrecy&quot;&gt;we&lt;/a&gt; and &lt;a href=&quot;https://papers.ssrn.com/sol3/papers.cfm?abstract_id=2334417&quot;&gt;others&lt;/a&gt; have written before, this problem is especially great in patent cases, where parties on opposite sides of a case often agree with each other to keep as much of the litigation as possible hidden from view. That deprives the public of material it has every right to see that could affect its rights to engage, like documents establishing (or undermining) a patent owner’s right to bring suit on the basis of a patent which they claim to own.&lt;/p&gt;
         1508 &lt;p&gt;Although this problem is pervasive, when we looked at a lawsuit filed by Uniloc—one of the most litigious patent trolls in the world—the amount of secrecy the parties agreed to was shocking. In &lt;em&gt;&lt;a href=&quot;https://www.eff.org/cases/uniloc-v-apple&quot;&gt;Uniloc v. Apple&lt;/a&gt;,&lt;/em&gt; important, dispositive motion papers were filed with entire pages of text redacted, including information that could not possibly qualify as confidential, like case law citations. And what were those papers about? Whether Uniloc had the right to sue anyone, including Apple, for infringing the patents in the case. Because Uniloc is a prolific patent litigant—filing more than 170 patent infringement lawsuits in 2018 alone—questions about its right to sue have powerful ramifications on the public, including makers and users of a wide array of technology products.&lt;/p&gt;
         1509 &lt;p&gt;When EFF saw how egregious the sealing of these court records was, we reached out to the parties and told them the public’s right of access extended to much, if not all, of what had been filed under seal. When it became clear that Uniloc would not modify its sealing requests, we filed a motion to intervene and to unseal everything. The judge in this case agreed with us, &lt;a href=&quot;https://www.eff.org/deeplinks/2019/01/federal-court-orders-patent-troll-cant-hide-its-machinations&quot;&gt;ruling&lt;/a&gt; that the redactions were wildly improper and ordered everything unsealed.&lt;/p&gt;
         1510 &lt;p&gt;Instead of appealing that decision, Uniloc tried to modify its sealing requests and asked the court for a second chance. No such luck: Judge William Alsup &lt;a href=&quot;https://www.eff.org/deeplinks/2019/05/court-refuses-keep-patent-licensing-secrets&quot;&gt;refused&lt;/a&gt;, holding that Uniloc could and should have made a proper sealing request in the first instance, instead of trying to see how much secrecy it could get away with in court. He also granted EFF leave to intervene to defend the decision on appeal if Uniloc chose to challenge it; after all, the other party in the case, Apple, had taken no position on any of Uniloc’s sealing requests. When Uniloc did appeal, EFF &lt;a href=&quot;https://www.eff.org/document/eff-second-corrected-response-brief&quot;&gt;stepped in to defend&lt;/a&gt; the decision on the public’s behalf.&lt;/p&gt;
         1511 &lt;p&gt;Last month, the Federal Circuit, &lt;a href=&quot;http://www.cafc.uscourts.gov/sites/default/files/opinions-orders/19-1922.OPINION.7-9-2020_1616049.pdf&quot;&gt;in a unanimous decision,&lt;/a&gt; overwhelmingly upheld Judge Alsup’s decision. Importantly, it rejected Uniloc’s attempt to winnow the public’s right of access, confirming that “all filings were presumptively accessible, and it was Uniloc’s duty to provide compelling reasons for shielding particular materials from public view.” It also agreed that “Uniloc’s original sealing request was grossly excessive,” and a “particularly flagrant” violation of the court’s local rules regarding sealing requests. In all, Judge Alsup was well within his discretion to deny it in full, without giving Uniloc the privilege of trying again.&lt;/p&gt;
         1512 &lt;p&gt;The Federal Circuit recognized that district courts need and should exercise their discretion to deny improper sealing requests. The opinion pointedly notes that trial court judges are “heavily burdened with the task of resolving complex legal and factual disputes,” and “should not be forced to spend large swaths of their time struggling to rein in overzealous efforts to seal,” before approving of the message sent by the district court’s decision—“that litigants should submit narrow, well-supported sealing requests in the first instance, thereby obviating the need for judicial intervention.”&lt;/p&gt;
         1513 &lt;p&gt;However, one aspect of Judge Alsup’s decision was not affirmed: the decision to lump a document containing third-party information into the same category as information about Uniloc. For this document, which identifies companies that licensed certain of Uniloc’s patents and the amounts they paid, the Federal Circuit found the district court had not made enough findings for it to review the decision, and remanded the case to the district court to make “particularized determinations.” We will keep watching—and, if necessary, fighting—to make sure the public’s right of access gets the weight it deserves.&lt;/p&gt;
         1514 &lt;p&gt;The Federal Circuit’s decision is a victory for the public, which has waited far too long to see court records to which it has a strong presumption of rightful access. It is also a defeat for Uniloc, which tried, but failed, to avoid the default rule of public access throughout these proceedings. We hope this outcome sends a strong message to Uniloc and other patent litigants that their preference for secrecy cannot overcome the public’s right to know what happens in our courts. &lt;/p&gt;
         1515 
         1516 &lt;/div&gt;&lt;/div&gt;&lt;/div&gt;</description>
         1517      <pubDate>Fri, 07 Aug 2020 18:43:13 +0000</pubDate>
         1518  <guid isPermaLink="false">103534 at https://www.eff.org</guid>
         1519  <category domain="https://www.eff.org/issues/patents">Patents</category>
         1520  <dc:creator>Alex Moss</dc:creator>
         1521  <enclosure url="https://www.eff.org/files/banner_library/patent-troll-warning.png" alt="Patent Troll warning sign: Do Not Feed the Troll" type="image/png" length="339880" />
         1522   </item>
         1523   </channel>
         1524 </rss>