Knowledge (XXG)

Talk:Privacy by design

Source đź“ť

1725:
principles. Knowledge (XXG) is not about original research, it is about writing in a neutral point of view with authoritative references to back up any statements. I tried to carry out the rewrite a number of times and the more I researched the topic and the more papers I found they all referred back to the joint paper between Ontario IPC and the Dutch DPA in 1995 on Privacy enhancing technologies followed by Ann Cavoukian publishing the framework in 2009 and the the International Assembly of Privacy Commissioners and Data Protection Authorities adopting it in 2010. There are over 500 academic papers that reference Ann Cavoukian's paper. Plus the documents from the EU in the form of ENISA and the EDPS. It is now an important topic since it is part of GDPR which has transformed the data protection landscape. This was why I went back to a version of the article prior to your edit where you added in Kim Cameron's 7 laws of Identity as the origin of the principles. One of the reasons for multiple editors is that people bring different opinions and points of view. The thing that unities us is that the articles have to be backed up by authoritative references, please add improvements backed up by authoritative references.
2254:~ I have been trying to with the best of intentions with both regulation and reports as the authoritative references. Any issues that could have been considered COI is unintentional and I only react because people insist on doing wrong. You need to understand that Privacy by Design is not what AC tried to claim in 2009 (the join report in 1995 was a lot better on the main issues) and it is doing severe realworld damage. I merely ask the article to respect the difference between a generic Privacy (by design) (as opposed to e.g. Privacy by policy) and an attempt to reduce a serious scientific field to some fluffy "framework" for personal gain. You cannot have a secondary source on a generic or a scientific field under constant change the same way. In comparison - what if someone use "Democracy by Design" to define democracy to what they have in China or some stateless anarchy? 1173:"Data Protection by Design" is great but about system internal security which has little or nothing to do with privacy (as control is still in the system and thus not with the citizen). The legal principle (GDPR) is mainly "Data minimization" first, then purpose specification/limitation, then informed consent. (Not incorporating claims of secondary interests overriding principles). This is not excluding anything nor is it biased. The problem here is about attempts from especially one person to claim to fame to dictate terminology (what was already a long established field) backed by interests in circumventing GDPR while corporate marketing or government propaganda able to claim "Privacy by Design". It is a simple problem of hegemony through terminology undermining the principles, i.e. to make the term without content and useless for anything than PR. 869:
automatically (or provided also through the warranty registration). You go home and plugin the computer, and if you think you are expecting privacy because you use DHCP to connect to the internet (through your ISP), you're wrong. Even if some how you escape providing your contact details at the time of purchase or warranty registration, the NSA will simply associate any LOGIN to any account that you do with your MAC address and various mappings of dynamically assigned IP addresses, you are still fully traceable on the internet from these points. The entirety of the network protocol stacks from top to bottom was not designed with privacy by design in mind, so you can not use any networking protocol as an example because it is not compliant to the requirements of privacy by design.
2545:
created as an extension. My view on your SbD is that it is interesting, but has not been widely adopted vs PbD which has been. There is a lot that could be improved in the article and your input will be helpful. The key thing is that any info in the article must be well referenced, for the AC PbD there are over 500 papers in google scholar that reference it so it is easy to find references. The challenge is that in 500 references it is easy to paint a picture that is very biased and so there needs to be balance if there are multiple points of view. I have sent you an email so we can have a conference call, and hopefully discuss and summarise here rather than debating in multiple sections in this talk page.
865:
the network. The Ethernet MAC address is an identifiable address that can be used to track each client and thus removes all possible privacy you might have expected from DHCP providing you with a dynamic IP address. In fact most DHCP servers have options that allow for the IP address assigned by be persistent across sessions (after they expire, they renew and provide the same address to the client) because some operating systems get confused and have issues with too many different addresses. IMHO as an IT expert and engineer, DHCP is a very bad example to use as privacy by design. I think you should consider removing this as an example. Thanks!
1234:
it coming from the Data Protection Officers rather than the technology community, and that it is the background to the GDPR "Data protection by design"/"Privacy by design". Clearly there are different view points as to if "Privacy, Security and Usability" can be achieved or not with out PET and if it has to be citizen centric or solution centric with auditing of the solution. Currently the regulatory framework is solution centric with legal redress for solutions that fail to meed the legislation. I think it is important that this article better reflects the status now that the DPAs have got involved and created a global legislative framework.
1389:, we have been through a lot of work proving to our customers that we are GDPR compliant, and thus I have a lot of practical experience of implementing cloud systems whilst maintaining compliance with regulation in a heavily audited environment. Privacy by Design is an area that I have been familiar with for a long period, since we have been operating for 20 years and security and privacy engineering have been important aspects of our platform. I do not see a conflict with my work since the article is about the concept of privacy by design and its regulatory meaning as opposed to any particular implementation. 1219:
apply weak definitions that goes nowhere towards ensuring privacy (or security for all or usability for users). We can discuss whether asymmetric encryption, blinded encryption, onion routing or digital cash was the first publications of Privacy by Design. But these were invented and implemented somewhere between 5 and 15 years BEFORE the DPAs got involved that now for mere personal marketing (supported by the main interests in data abuse) claim the right to define terms so no privacy is ensured. The functional covering term to use for such purposes is "Data protection by Design".
2263:
situation to go beyond the Privacy by Design main goal of anonymity in transactions as the citizen may have conflicting security interest with e.g. providers need for accountability (as anonymity is inherently non-ability to hold you accountable even if all other parties work together) which is defined as Security by Design (as security is a multi-stakeholder issue whereas privacy is security from the citizen perspective only). Collecting data for profiling, marketing etc. is an interest, not a legitimate requirement for the transaction
163: 142: 173: 1791:"In his new book, Rethinking Public Key Infrastructures and Digital Certificates, Stefan Brands pioneers an innovative new way to introduce privacy into two of today's hottest technologies—public key infrastructures and smartcards. Brands' book goes well beyond just making the case for privacy by providing the essential algorithms and protocols needed to introduce a new standard of privacy in technology. This is a must read for anyone involved in introducing PKI or smartcards into their organization. 268: 247: 1159:
claiming that anything that is not "providing solutions or adding scientifically" should be excluded. This is absurd given that the law does not mandate privacy enhancing technologies, but data protection by design. It is not a correct legal readinng and is based on the editor's own normative preferences. Both mathematically and informationally theoretically private 'solutions' should be highlighted on the page as well as the approaches which are better supported by the legal text of the GDPR.
1940:
damage if we have an issue with customers data. Our field is B2B ecommerce and a lot of our work is Government buyers with private suppliers, who require that we are fully compliant with legislation like GDPR. One of our key systems is PhbChoices.co.uk this allows private individuals with long term conditions to manage their budgets and care. Clearly we have done a lot of work to try and protect these peoples information, and as we all know internet security is difficult.
2009:"Privacy by Design" ends when data becomes "identified or identifiable" - it did so in 1995 and it still does today and there is a large field of scholars have done tremendous work over the last 4-5 decades on the complex problems that some lightweight bureaucrats or data abusers do not get to ignore or overrule. I assume you "protect" customer data, but it has nothing to do with "Privacy by Design" - if so, the data needed no protection on behalf of customers. 1249:
the content, see the 1995 report). The core of the issue is the interests in NOT making "Privacy by Design" in any measurable way but merely talk of intentions or "best effort" with no consequences. It does makes sense to separate between the individual tool and the whole system - i.e. you can have lots of privacy enhancing technologies involved, but in the end, it only takes one identifier to reverse the design 100% in a privacy invasive model
1944:
audit along with regular improvements to the standard as the state of the art changes. There is currently no assessment for either GDPR or "privacy by design". Our approach was to add the legislation to our ISO 27001 system and update the system to reflect the legislative requirements. Since we were already compliant with the previous data protection act there were a number of changes but most of these were already best practice.
447: 379: 352: 2403:- emphasize Privacy Enhancing Technologies as the core of all Privacy by Design But with reference to GDPR "state-of-the-art" also respect that this is work in progress which has since the 1995 report (and the today rather funny "Identity Protector") progressed enormously in many aspects. E.g. TOR has raised the bar on "anonymity", similar the existing of production mature blinded cryptographic libraries etc. 888:
though I am personally a very huge advocate for privacy) because there are always a few bad apples out there (bad persons) who undertake causing problems for everyone. It is utopian to think that you can live without security in this world, it is just not possible. So unfortunately have to give up a bit of privacy in order to ensure security. That is just the way the world works unfortunately. Thanks!
74: 53: 278: 2386:"Privacy by design" is a generic with many authors, some mentioned in the 1995 report. I claim no such authorship and is fine with reference that the 1995 workshop was probably the first time the explicit term was used but privacy design predates this and privacy by design is a generic based on science, not a trademark to be owned and used for personal or corporate profit. 22: 505: 2396:- a goals definition respecting both the science, the original 1995 goals and existing regulation. Privacy by Design can never be reduced to something about "data protection" as that imply we are already beyond inherent privacy assurance "by design" and deep into weaker structures such as "by law, "by policy", "by agreement" or otherwise. 1748:) but the self-promotional bullshit. Ann Cavokian and Borking did not invent Privacy by Design, they just labeled what was already an established field but - respect - was among the most active in trying to talk it into the legal political space and 15 years later added a fluffy minor rewrite of a already fluffy "7 laws of identity". 1197:
Enhancing Technologies, whilst the initial impetus was a study of PET, it quickly moved into something fundamentally different as a set of principles for data protection and the idea that it is possible to have Privacy, Security and Usability in the same solution and that all of these aspects are important.
2443:
SJ believes, among other things, that the article gives AC too much credit, that her conception of PbD is flawed, and that criticisms to it are under-represented. I think an appropriate way to resolve this would be to do what many articles dealing with questionable premises do: put a brief (I repeat:
2239:
OK, I think I understand, you are a professional in this area with a strong point of view that you feel passionately about and wikipedia rules prevent you from directly editing the article. I have been trying to improve the article and would like to make it a better article. It is not my article or
1993:
The point about moving from Privacy by Design (unconditional individual control) to Security by Design is that security is a multi-stakeholder issue and we need mechanism to deal with contradictional interests. The reference to the danish eGov report document how many such apparent contradictions are
1843:
Privacy by Design ends where data becomes "Identified or identifiable" - whether this is a right and whether there are greyzones or reasons to relax the requirements refering to the richer concept of multi-party Security by Design should not be used for terminology obfuscation as it prevents creation
1263:
You seem to be forgetting that GDPR didn't really change anything. It ads aspects including bigger fines and enforce responsibility on the data controller etc., but the principles are unchanged. GDPR, HIPPA or whatever regulation you point to - neither of these "define" Privacy by Design (or Security
1158:
Data protection by design is a separate area from privacy by design. There is a separate page for Privacy Enhancing Technologies which should be cited and developed in, and most PETs related areas should be developed on that page not on this one. The editor making the majority of the changes here is
1154:
The article is regularly updated with commercial interests such as courses, and namedropping of particular individuals who are not clearly involved in the development of the concepts. At best, the vast majority of individuals named should have resources cited, not their names placed into the article.
914:
is unprecise and as such nonenforceable lacking the necessary scientific rigor for Knowledge (XXG). The problem clearly show itself in the examples that ALL can be characterized by obivous security vulnerabilities leaking personal data. Applying the term "Privacy by Design" is as such not scientific,
749:
Many parties -me included- may be biased because the concept is part of active research and policy development. An example of this bias is the tendency of North American legislation to let business themselves work out what this concept should mean (evolutionary approach) while EU tends to take a more
2373:
Further - her unsubstantiated claim is that privacy CANNOT be designed so she try to reduce privacy to something handled by "2) accountable business" which reduces the step as a unilateral attack on privacy per see trying to give up on the root principles which "Privacy by Design" is about, see i.e.
1836:
This problem on terminology hegemony between DP bureaucrats (and the both commercial, bureaucracy and "national security" interests behind them) and hardcore privacy/anonymity design scientists and civil liberties is not new. I refer to e.g. the 2003 EU Workshop on clarifications and the Danish eGov
1828:
The problem is that creating a label do not provide the right to dictate scientific content. Both "privacy" and "design" was prior to this which the report also clearly states. Creating a term does not get to redefine neither - especially not 15 years after and especially not reducing it some a mere
1800:
you removed all reference to Ann Cavoukian, and changed the origin to "7 laws on identity" my conclusion is that you have some issue with Ann Cavokian and Borking and changed the article to your view point. Unfortunately I could not find any evidence in the literature that your view point is valid.
1785:
the literature it all refers back to the Cavoukian model. This article then extends it to security by design and provides technical ways of implementing privacy by design. I think a summary of the article should be added to either the Criticism and Recommendations section or implementation section.
1724:
Thanks for your feedback on the rewrite. I tried to find articles and references that supported your point of view that the 7 principles came from Kim Cameron's 7 laws of Identity rather than Ann Cavoukian, if I had found any I would have put in a section about disputed origins for the Foundational
1308:
RonaldDuncan First, I have NOT removed the reference to the 1995 workshop report nor have I removed the fluffy reformulation of the "7 laws of Identity". Second. I do, however, not accept the wrongful notion that some DPA have the right to define (and erode) such a basic term 15 years after. Just as
2365:
Referring to the 1995 report - the issue is "the path to anonymity" and on-route "minimization", i.e. the GOAL is NOT to "manage data", but to eliminate personal data or "preserve anonymity". This principle was built into the 1995 EU Data protection regulation defining restrictions on all data that
1985:
This security principle (do no evil/harm as in DO NOT CREATE personal data in the first place) can be used for standardization but isn't as the wolves define standards to control the prey and when we apply Privacy by Design within existing standards, they are changed to eliminate individual control
1947:
I do not see any conflict between my role as CIO of cloudBuy or my role as Chairman of cloudBuy and "privacy by design" it is something that we implement into our systems and are audited on, but it is not some thing that we are selling. I do not believe we make any reference to "privacy by design"
1799:
Information and Privacy Commissioner of Ontario" This is one of 3 quotes in the praise section of the book. My assumption is that he is being praised for putting Privacy into practice and that this would be a good reference in the implementation section. My issue with your previous edits was that
1784:
The section 4 on Privacy by design starts "The above-mentioned objectives and principles for the security model are compliant with the concept of Privacy-by-Design (PbD) 2 , which e.g. is described by the Canadian Information and Privacy Commissioner Ann Cavoukian in the 1990s." This is typical of
1575:
This is a perverted manipulation. Please undo anything you did since July 16th and avoid making changes until the draft in your sandbox has been discussed as agreed. This version is not representing science but only a very narrow and special interest-focussed perspective while editing out all prior
1248:
RonaldDuncan. Pointless suggestion. You have no "Privacy by Design" without "Privacy Enhancing Technologies" - it simply makes no sense as PETs are the only substance to the design issue. DPAs are not contributing to the issue, they borrow it and may best case be attributed the term itself (but not
1233:
Sjewiki22. My suggestion is that you create an article on Privacy enhancing technologies, and that we put the PET information into that article, and we have this article focused on "Privacy by Design" in its data protection sense. Most of the references to "Privacy by Design" I have found point to
1054:
After being directed here by a google search, I found this page useful because it contains details not only about a book by Ann Cavoukian but also criticisms of it. The page is larger than the book itself because it's shedding light on an important piece of work in the privacy space, with arguments
864:
I have some comments to improve on the technical correctness of this article. The article mentions DHCP being a protocol being a good example of privacy by design. This is completely untrue. DHCP servers and protocol require and rely on the Ethernet MAC address which is provided by each client on
836:
The article as is uses van Rest et al.'s criticism of privacy by design. But in fact, this article does criticise the EUs minimal definition of privacy by design and not the approach carried out by Ann Cavoukian. In fact, in their extended definition they propose to implement the seven foundational
2484:
Thanks Matthew, I had a long phone call with Sjewiki22 yesterday, and explained that we need evidence in the form of reliable references. Sjewiki22 is going to get some suggestions for Generic "Privacy by Design" as opposed to AC "Privacy by Design" and how it is being implemented in the state of
2451:
I would also like to point out that, while AC's paper has been cited 500 times, that doesn't necessarily mean she holds the dominant view of PbD. The initial paper in which Christopher Boorse describes his account of health has been cited over 1,300 times, but many of those citations are made with
2262:
Especially, you should see the 2011 report as a response that 1) AC was wrong in 2009 as you - even in cloud - do NOT have to rely on "2) accountable business" or other organizational dependencies that can be overridden (which is in itself incompatible with "by design") and 2) Yes, we need in some
2090:
This is not the purpose of a conflict of interest tag. Bulling an editor to conform to your point of view by saying they have a conflict of interest is not the purpose of the tag it is to flag up people that have a conflict of interest. e.g. I clearly have a conflict of interest about the cloudBuy
1989:
You do not solve this problem by stashing garbage rhetoric on top of it or adding your own analysis of sources as "criticism" to an already defunct description. And this has nothing to do with "data protection" as that only cover digital spaces that are not "Privacy by Design". The article is pure
1410:
as edited by Psheld (talk | contribs) at 10:16, 10 April 2017 (→‎Global adoption: prev. link to the PDF of the 2010 resolution was dead. Updated.). I have taken the COI, tone, and expert subject templates off the page. You can look at the history of the changes from the starting point through to
1335:
It is vital to not allow erosion of rights through fluffy definitions, or using terms covering both good and bad at the same time allowing for invasive structures claiming to be good (as e.g. Facebook have been doing with "Privacy by Design" while retaining corporate control over data or claims of
1218:
Ronald. It is a fallacy to claim that to have "Privacy, Security and Usablity in the same solution" require or can even be achieved when control is to be in the solution and not with the citizen in question. Problem was that the DPA's have only been working with lightweight solutions and therefore
1196:
The article should be about the subject Privacy by Design, which is referenced as a fundamental part of data protection. It is not just about GDPR since Privacy by design was created in Canada, was adopted globally, is in use in the USA, and strongly influenced GDPR. It is not just about Privacy
2309:
The issue is not resolved.I do not know how this works except that I cannot do the editions to the present article which is clearly wrong as it only reflect Ann Cavoukians personal view from 2009 in direct clash with the 1995 report and existing regulation (at least in EU). I thought we agreed to
1943:
Personally I have a major problem with GDPR and "privacy by design" because these are both vague and not specific but require "best practice". I much prefer standards such as Payment Card Industry/Data Security Standard since there are very clear detailed requirements and a corresponding through
1751:
The only really well-defined definition of privacy across legal, technical and other fields is the definition of whether GDPR protection apply - "if data is NOT identified or identifiable" - then you can say with certainty it is Privacy by Design. And that is exactly GDPR points towards with e.g.
1109:
b) To introduce a scale to differentiate between Privacy by Design and mere Privacy Friendly or best intention This was the exact same discussion we had in 2004 as part of the EU Workshop on the same topic where interests tried to define policies by undermining terminology to not include security
2389:
b) To NOT accept ACs 2009 version or set of guidelines as the or even a framework for "Privacy by Design". The fact that the "foundational principles" somehow got referenced in the 2010 DP conference do not raise them and especially not the reduction of "privacy" to "data protection" to science,
2005:
So - politely - revert to the pre-July 16 neutral version where Ann Cavoukians contribution was recogniced but the nonsense do not get to dictate what privacy is nor undermine what is today raised to the highest-order normative design goal in all ICT design. As stated prior to your editions, the
1939:
My company cloudBuy has an interest in protecting personal data and have been doing so since the 90's. We do not gain income from "server-side control of personal/customer data" it is the reverse. This is a legislative cost that we have to bear along with the potential reputation and financial
1331:
This discussion is old going all the way back to e.g. the 2003 EU Workshop on Privacy Enhancing Technologies where the scientific community across the Atlantic reacted strongly in opposition to commercial attempts to undermine terminology leading to the use of "Privacy friendly" for non-complete
887:
Another problem with privacy by design is that it also conflicts with security requirements. IMHO, you can not have both, either you have privacy, or you have security, but you can not fully realize both because they conflict with each other. IMHO, security is more important than privacy (even
1977:
I will repeat - "Privacy by Design" ends where data become "identified or identifiable" - no more to say, never has been. At this point GDPR is not vague and neither was EU regulation in 1995 as this is unchanged and based on science on when data needs regulatory protection as the citizen loose
1293:
Sjewiki22. I would like to proceed with the rewrite, I happy to create it in my sandbox along with a draft article on PET. You have further edited the article to remove any reference to the Data Protection Office/Information Commissioners Office origin of the term. Since it is a term that is
2544:
Hopefully another editor will come into this discussion. However, they may not want to get involved. In the meantime, I am very happy to work with you on some content about the generic meaning of Privacy by Design vs the "Privacy by Design" PbD of AC and your "Security by Design" SbD that you
2500:
That sounds good. Should this section be moved to the bottom of the article to comply with the chronological convention that talk pages follow? Also, since you didn't object (and I really doubt SJ would), I'll add a brief summary of criticisms to the lead. I don't have the expertise to add the
1911:
You clearly represent a commercial interest in avoiding clear definitions of Privacy by Design as your income originate from server-side control of personal/customer data (CloudBuy), i.e. in inherent conflict with the very purpose of Privacy by Design. All have some bias, but this conflict of
1376:
indicate commercial interest in the topic with main agenda of a rewrite so as to justify a corporate use of personal data. The linkage between Privacy by Design and cloud is addressed including how to create isolated processes in cloud in a 2011 report from the Danish It and Telecoms Agency. .
1555:
Hi I went back to the 10 April 2017 version to start the rewrite, so you have made some changes to the article in the last 15 months since my starting point. Please have a look at the new article and put back any changes you think are relevant. I am sure there are plenty of typo's that need
1342:
There is no assurance what-so-ever that a certain process will lead to a solution that ensures Privacy by Design just as technological or other changes may erode the security of what was previous fairly considered "Privacy by Design". Therefore the label of "Privacy by Design" on a particular
1176:
It is fair to separate between the process of designing (designing privacy best effort and methodologies to do so) and a state of design (Privacy by Design), but not to claim that claiming to follow some process steps automatically incorporate state-of-the-art and certainly not as a assurance
868:
Let me provide further details... you go to the computer store to purchase a computer. That computer has a serial number on it which retailers and manufacturers record for warranty purposes. And you purchase the computer (easiest with a credit card) your name and contact details are provided
2369:
In 2009 (almost 15 years after), AC without substantiation tries to steal the agenda claiming personal ownership while publishing a set of guidelines which she blatantly calls a "Framework". Said guidelines contains nothing on anonymity or data minimization, but simple represent some overall
1997:
In some cases, you need to relax on the strict Privacy by Design requirement (even remaining the normative goal) e.g. the issue of Conditional Identification as post-transaction accountability involves mechanisms that are subject to thirdparty control (e.g. a judge) as necessary to reconcile
891:
This is unfounded statements based on a false dichotomy. There is no reason in general to assume a trade-of between security (of all) and privacy (security of one). On the contrary, security of an ICT system depends on each external stakeholder being secure EVEN IF the ICT system security is
799:
The section on the seven foundational principles is copied in whole from Ann Cavoukian's website (which is credited, although it is not made explicit that what follows is a direct copy-paste job). The amount of information is superfluous and the tone of the text is too "infomercially" for an
1357:
In short, I would be part of the large professional scientific community that would reject strongly to allowing a fluffy definition to provide data controllers (whether government or private) a free "get out of jail card" for back-doors or reducing the term to non-consequential marketing or
872:
The Above Criticism on DHCP is non-scientific as its critique refers to persistent MAC and not DHCP itself. DHCP in itself does not require any persistent MAC, only that the device in question establish means to authenticate a session which could be based 100% on identifiers created for the
2202:
Relabeling privacy design as "Privacy by Design" does not give you the right to define privacy, design or how privacy is designed - especially not after it is raised to a principle (not by GDPR as GDPR do not mention the term "Privacy by Design", but by European Human Rights Convention).
2037:
It is clear that you have very strong views on this topic. I think we both agree that Privacy by Design would benefit from a robust technical implementation framework, which could be tested and validated rather than assertions. Unfortunately GDPR does not provide this framework and the
1832:
If so, the term becomes useless as anything including the worst violations can claim "Privacy by Design" as claim of best effort is all it takes. You often see e.g. Google, Facebook, NSA and even EU member state bureaucracies claiming "privacy by design" even though it is utterly absurd.
1264:
by Design for that sake) as the term only makes sense as in "data that need no protection as privacy is ensured by design" which of course require citizen being in unconditional control, i.e. when the control is not in the system regardless of policies, agreements or legal restrictions.
2206:
I do not want to criticize AC as I recognize her long work as a Privacy Commissioner and one that zealously been advocating for privacy and also the view that privacy is about design. She is free to promote some guidelines and as Commissioner probably even obligated to do so.
1278:
If DPAs want a term for policy/regulatory-only privacy (does not make sense IMHO - tried and failed many times, i.e. P3P, sticky policies, self-regulation etc) then the term should be "Privacy by Regulation" or "Privacy by Policy", i.e. not a security technically related
2416:
And mention the 2009 as a set of progressive guidelines mainly focusing on the corporate internal efforts that deserves special mentioning but NOT a definition of or a framework for "Privacy by Design" as that is better left to scientific reality and state-of-the-art.
2399:
The 1995 is very clear on this and repeatedly talk about designing to preserve anonymity and if not possible to minimize personal data collection and pseudonymise actively (to split the real identity from the pseudonymous identity - NOT to to de-identify afterwards).
931:
Such a definition would be consistent with the 2003 EU Workshop on Privacy Enhancing Technologies, where the separation between "Privacy friendly" and "Privacy Enhancing" exactly broke over the creation of personal data/transfer of control over secondary data usage.
598:
The usefulness is probably in the notion that PbD does not work if it comes down to only applying ICT measures, but that it should address comprehensive measures in a range of aspects of an organisation, product or system life cycle. But that's not what it says now.
2198:
It s not a trademark to be owned (and if so actually Nokia tried to), but a generic as in ensuring privacy by design as opposed to "by law (what you are allowed to)" , "by self-regulation (moral/self-interest)/policy (promise)/agreement (contract)/.. (or whatever).
2185:
Ad hominem and privacy violations are (especially in this context) not the way to go. I haven't rejected but this is not about me and I do not try to take credit beyond exemplifying. I stepped down from editing, the second Viper suggested there might be an issue.
2038:
implementations whilst moving in this direction are not there yet. There are a number of recommendations and guidelines from various agencies that can be used as a rule book, however GDPR is outside the topic of this article, or your point on conflict of interest.
2448:) summary of criticisms in the article lead. Another thing that may help communicate to the audience hat AC doesn't own the concept of PbD or privacy generally is to add a paragraph on previously developed privacy paradigms to the "History and background" section. 2135:
suggested that you have a conflict of interest. There are two relevant sections that you deleted in the talk page Draft:Digital Renaissance this looks like it was the first article that you created in draft format, and was subsequently deleted. The comments by
2001:
Point is we can do almost all transaction anonymously but in order to enforce e.g. taxation or accountability some greyzone relaxation is needed according to state-of-the-art. Whenever we can do this even better, regulation at least in EU say we must do so.
729:
The general structure of this article is difficult to determine because the concept has different meanings in different contexts (e.g. Canada vs USA vs EU) and because there is not even documented consensus on a greatest common denominator of the meaning.
2240:
your article any editor can edit the article. The idea is that we collaborate to make it better. The best way to improve the article in your position is to put information in the talk page with suggested improvements backed by authoritative references.
1752:"data minimization according to state of the art" - despite all the legal loopholes in GDPR to handle rights and obligations when privacy is not designed in from the start - so it is not even an issue of conflict between technical and legal fields. 2091:
wikipedia page since I work for the company and about the Ronald Duncan page since it is about me. I have edited both pages in the past and people have kindly explained the correct way to get a page updated where you have a conflict of interest.
1105:
People like David Chaum, later e.g. Stefan Brands, Jan Camenish and even the RSA (Ron Rivest etc.) deserve a lot more credit that some DP-people trying to claim the right to capture the field without providing solutions or adding scientifically.
1200:
In the war between the different agendas in this article, the result is a number of things like the reference to Kim Cameron's seven "Laws of Identity" which have nothing to do with the principles of Privacy by design apart from the number 7.
2210:
Nor should we chastise those that work for "data protection" to defend citizen against misuse of their data after they have lost control. But they have a post-collection perspective ignoring that at that point privacy is already violated.
627:
If "this" refers to "organisation, product or system life cycle": I am not sure the point is to make it three of anything. In our paper we present a more generic set of Privacy Design patterns that may be the start of a more complete set:
1353:
We could benefit from a categorization covering some of the greyzone issues (e.g. related to accountability as one of the main parameters in a multi-dimensional problem), but I presently do not see a legitimate source of such a scale.
892:
circumvented. In fault-tolerant system design, you assume such deliberate or accidental failure to occur and design in order NOT to trust intended security and only rely on actual ability to revoke and recover when such failure occur.
1349:
The legal definition in EU is essentially whether or nor data is subject to legal restrictions, i.e. "Identified or identifiable" maintaining a close linkage to scientific reality as security and thereby control is a fluid question.
969:
Tried, but honestly, the entire article should be re-written focusing on clear definitions, case examples (e.g. GPS, radio broadcast, cash, etc.) and problemsolving principles and technologies instead of personal promotion and false
1981:
Ann Cavoukian do not get to define privacy even despite the large interest group that like her fluffy and non-consequential non-definition that merely talk about intent but providing no measures or useful definitions on outcome.
2421:
In short - I ask of Knowledge (XXG) community to not be used for shameless self-promotion in a way that distort scientific reality and try to reduce the fundamental right to privacy to something about "data protection"
1973:
I do not know if you are faking it for selfish reasons or simply have no idea what you are talking about. We are in the areas of Greys Law so I will assume lack of knowledge but insist on the principles be uphold.
1755:
There is only one acceptable action - revert to the neutral pre-july 16 version and then lets redo the article. IMHO this is bordering fraud from interest groups that want to circumvent regulation and principles.
2452:
the purpose of criticizing or refuting his ideas, not supporting them. That said, such a person is still very significant to the subject, especially if their ideas are still widely in use in some form or another.
2412:
In this, AC and Borking should both be recommended as some of the early adopters. I have no agenda attacking or criticizing anyone personal, but they do not get to raise their personal biased opinion to science.
2310:
finalize this in the sandbox before transferring it. Instead you re-introduced the problems even when you, on your own admission, yourself have an interest in the definition ("audited"). We can have a telco?
2656: 2335:
has suggested changes to the article and put in an appeal at the top of the talk page for other editors to get involved. My view is that I have performed clean up on the article after the various edits by
1011:
Yes, this is a notable topic however the entire thing is written exclusively to use and promote a single author's point of view on the subject. There is no way to remove the promotionalism because nearly
1096:
This article and term clearly is subject to attempts to capture the term for personal promotion and/or reduce the term to have no scientific meaning ("best effort" or "data protection by design").
2214:
So I am fine by giving AC the credit of promoting a set of guidelines as one approach. Not to give her the credit and especially not to implicitly redefining Privacy as mere "data protection"
1294:
widely used in Data Protection law, I think that your view point that the term is wrong is not helpful. The term may be wrong, but it is the one used by DPOs/DPAs in their area of expertise.
536: 1041: 1912:
interest is obvious in the rewrite despite prior warning as to the issue and an explicit agreement to do the editions on another page instead of merely applying your view as you did.
2651: 2626: 1994:
typically flawed assumptions in themselves that can be resolved through redesign, e.g. solving the apparent trade-off problem om progressive taxation and transaction anonymity.
324: 124: 2573: 2034:
OK, so my reading of the above is that I personally do not have a conflict of interest, but I am an incompetent/malicious in my editing of the article vs your view point :)
2601: 800:
encyclopedia. Unless someone edits this section to make in more neutral in tone (and cite it correctly if still necessary), I will delete at least the seven descriptions.
114: 90: 2621: 2440:
I'm pretty new to Knowledge (XXG), but I have a couple of suggestions for directly improving the article, as well as a point that may help you two see eye-to-eye.
837:
principles. Does anyone else see this contradiction? If I get some feedback, I may edit this paragraph, but I want to have at least one other opinion on that.
437: 1377:
Building profiles or "digital twins" as the presently business hype term outside citizen control clearly is not compatible with the term "Privacy by Design".
2455:
I'm going to make some minor edits to this page, but I won't make any of the changes listed above until I get some feedback from you two. I hope this helps.
1346:
In this I recommend the EU approach of NOT trying to define or require "Privacy by Design" per see beyond "data minimization" according to state-of-the-art.
1339:
In this, it is important to distinguish clearly between the many efforts in the design process (e.g. "privacy engineering") and a categorization of outcome.
778: 334: 229: 2646: 2596: 1147:, which is not in line with legal nor academic consensus. Attempts to clarify legal inaccuracies in the article are being reversed by a single editor: the 2641: 1143:
This article is heavily problematic. It has no clear structure; it has extremely partial views towards the particular conception of privacy by design as
427: 2195:
This is about the fact that "Privacy by Design" is not a framework and - if so - it is certainly not invented by AC but by others before her and after.
470: 456: 362: 81: 58: 2611: 1309:
I strongly reject your notion (an the many other interests) to separate the term from its origin in Privacy Enhancing Technologies and basic security.
219: 2123:
have a conflict of interest in this page, whilst going through your various messages to me etc. I came across the deleted section in your talk page
2661: 1151:
for example does not mention 'privacy by design' at all, but data protection by design, which is not the same as privacy enhancing technologies.
1861: 1781: 1741: 403: 2631: 2616: 1102:
I suggest a) To restructure the article so people having contributed to the field of Privacy Enhancing Technologies can be properly attributed
651:
This list is not complete or definitive in any way. It just serves now to illustrate that there may be more to it then currently is described.
2366:
are "identified or identifiable" and further emphasized in GDPR update of same article 25 "Data minimization according to state-of-the-art".
300: 195: 1990:
bullshit as-is covering only an attempt for personal self-promotion which suits all the ones that do not want privacy for selfish interests.
576:
doesn't make sense. It doesn't seem to actually describe what it says it does, and in fact reads a lot like the marketing material found on
585: 2485:
the art. There is also another section about future improvements at the bottom of the article :). Look forward to your contributions.
2636: 2606: 1825:
I have no problem to acknowledge the origin of the term "Privacy by Design" to the 1995 report and I have no stake in that question.
1740:
You searched for sources that confirmed your view and interest only - ignoring facts and all the links provided deleting anything (eg
915:
but merely what looks like a product or personal "brand" for someone that wants to claim or be associated with positive terminology.
386: 357: 1415:
It is a significantly larger article, so please tidy up my mistakes and ensure that any major changes have supporting references :)
2192:
The issue here is about erosion of terminology, attempt to hi-jack a generic and additional which I will refrain from adding here.
1328:
I see the proposal to rewrite the article, which I both welcome and have suggested myself. I think we would all benefit from this.
924:
If Privacy can be defined as Security (absence of risk) for one Citizen, then Privacy by Design in digital terms can be defined as
291: 252: 186: 147: 1385:) 12:35, 3 June 2018 (UTC) I am happy to create a draft rewrite in my sandbox. Regarding the potential conflict of interest with 1045: 1986:
for no other reason than commercial control (e.g. ISO 18000 NFC blocking for open security in RFID e.g. ISO 14443) and lock-in.
1745: 2666: 2189:
But you, dear Sir, did not and continued despite the warning - so I kindly reiterate to undo your damage including the above.
853: 33: 2577: 1144: 710:) 09:55, 20 April 2017 (UTC) Changed - but IMHO data is plural, so I would suggest it is changing something that was correct 2006:
article are in need of rewrite and clarification, but not reverting to the self-promotional non-scientific version it was.
770: 2506: 2460: 1936:
Thanks, I wanted to understand your view on this. I and my company have no commercial interest in "privacy by design".
666: 1406:
I have completed the rewrite in my sandbox. I went back to an earlier version of the page as a starting point using
519: 1099:
The latest edit was a clear example of such as it introduced major changes towards the later with no justification.
2406:
The actual technologies should be covered elsewhere, but examples of state-of-the-art is relevant in this article.
545:
Create the Project Navigation Box including lists of adopted articles, requested articles, reviewed articles, etc.
299:
articles on Knowledge (XXG). If you would like to participate, please visit the project page, where you can join
996: 589: 39: 618: 2569: 2425:
I will be happy to assist but the process since july 16th has been hostage taking ignoring all objections.
841: 654: 2550: 2520: 2502: 2490: 2479: 2456: 2345: 2293: 2245: 2169: 2096: 2046: 1953: 1902: 1805: 1730: 1561: 1420: 1394: 1299: 1239: 1209: 399: 849: 2409:
d) But also recognize the efforts by the DPs to promote focus on technical design over "by regulation".
960: 823: 786: 614: 402:
on Knowledge (XXG). If you would like to participate, please visit the project page, where you can join
194:
on Knowledge (XXG). If you would like to participate, please visit the project page, where you can join
89:
on Knowledge (XXG). If you would like to participate, please visit the project page, where you can join
2359:
As a professional in the field, it has been suggested that I should not engage in edition, so I won't.
774: 1068: 707: 172: 162: 141: 2362:
Privacy and Anonymity is a well-established field with scholars working in the area for many decades
2340:, posted the resulting cleaned up article, and a number of other editors have tidied up the results. 805: 955:
to support your edits. (Blogs are not generally considered to be reliable sources, though.) Thanks.
845: 815: 21: 2430: 2315: 2268: 2219: 2070: 2014: 1917: 1761: 1707: 1670: 1522: 1382: 1363: 1314: 1284: 1269: 1254: 1224: 1182: 1125: 1082: 975: 937: 897: 878: 715: 1600: 1452: 267: 246: 2139: 2130: 1607: 1593: 1459: 1445: 1160: 1064: 1028: 703: 581: 584:. I don't want to remove it, because it might actually be useful, but not in its current form. - 690: 2546: 2516: 2486: 2341: 2304: 2289: 2241: 2180: 2165: 2092: 2060: 2042: 1968: 1949: 1898: 1820: 1801: 1726: 1691: 1557: 1543: 1416: 1390: 1386: 1373: 1295: 1235: 1205: 951:
and improve the article by making the edits you feel are needed. Be sure to add references to
911: 573: 514: 86: 1837:
report "New Digital Security Models" as an operational attempt to reconcile the differences.
948: 1649: 1501: 1164: 956: 819: 782: 1829:
intentional issue without any useful metrics or definitions as to outcome of the process.
1556:
correcting, but I wanted to get the process started so I have published the new version :)
1017: 918:
Either unambiguous clarification need to be made or the article as such should be deleted.
1656: 1508: 801: 755: 735: 662: 604: 283: 178: 952: 2539: 2472: 2426: 2337: 2330: 2311: 2283: 2264: 2234: 2215: 2161: 2157: 2118: 2110: 2085: 2066: 2029: 2010: 1931: 1913: 1892: 1884: 1775: 1757: 1719: 1703: 1579: 1431: 1378: 1359: 1310: 1280: 1265: 1250: 1220: 1178: 1078: 971: 933: 893: 874: 711: 548:
Find editors who have shown interest in this subject and ask them to take a look here.
2590: 1677: 1529: 1020: 577: 2370:
statements that are not measurable or in any way represent a scientific framework.
1840:
You do not get to hide this as "criticism" to a useless and pointless description.
1663: 1635: 1515: 1487: 1343:
solution has to be dynamic and subject to - in principle - continuous evaluation.
818:, I have removed this text and more that had been copied from privacybydesign.ca. 446: 1372:
As a cautionary comment. I would perhaps suggest that someone with close ties to
1698: 1684: 1621: 1586: 1550: 1536: 1473: 1438: 702:
Bad english - 'designing so data don't need protection' s.b. doesn't not don't
1412: 1332:
technologies without invalidating solutions actually ensuring citizen control.
378: 351: 73: 52: 2125:
https://en.wikipedia.org/search/?title=User_talk:Sjewiki22&oldid=842772990
1642: 1628: 1614: 1494: 1480: 1466: 751: 731: 658: 600: 273: 168: 2380:
I ask of the community to avoid this systemic misinformation and especially
1408:
https://en.wikipedia.org/search/?title=Privacy_by_design&oldid=774733466
1040:
This page is not unambiguously promotional, because... (your reason here) --
997:
http://blog.privacytrust.eu/public/DG_Justice_Security_Economics_Engberg.pdf
395: 2581: 2554: 2524: 2510: 2494: 2464: 2434: 2349: 2319: 2297: 2272: 2249: 2223: 2173: 2100: 2074: 2050: 2018: 1957: 1921: 1906: 1809: 1765: 1734: 1711: 1565: 1424: 1398: 1367: 1318: 1303: 1288: 1273: 1258: 1243: 1228: 1213: 1186: 1168: 1086: 1072: 1049: 1030: 979: 963: 941: 901: 882: 857: 826: 809: 789: 759: 739: 719: 670: 622: 608: 593: 750:
regulatory approach, although this has not yet instantiated in this case.
277: 2501:
information on previously developed/alternate privacy paradigms, though.
1897:
could you state what the conflict of interest is since you added the tag
1055:
both for and against the work. Definitely not unambiguously promotional.
391: 296: 191: 1177:
reaching a state where control do not transfer from citizen to a system.
1063:
The statement 'may have been derived from this' seems to be contextless.
504: 2564:
This page has no Spanish version, but theres is one: Q110101609 at
1788:
The book on digital certificates has a quote from Ann Cavoukian
1148: 1126:
http://blog.privacytrust.eu/public/Reports/200304-pet-tor_en.pdf
928:, i.e. without creating risk to the citizens of secondary use. 2355:
Would someone neutral from Knowledge (XXG) please step in here
2288:
Do you agree with removing the COI template from the article?
2164:
is an expert with a strong point of view on privacy by design
15: 1782:
Danish eGov work on Privacy by Design and Security by Design
1742:
Danish eGov work on Privacy by Design and Security by Design
1576:
foundational work or sources not benefiting one agenda - CC
503: 445: 769:
I have cleaned up the article to bring it in line with the
2160:
after clarification below that assertion was correct that
921:
One could apply strict and concise validations criteria.
2657:
C-Class Computer Security articles of Unknown-importance
190:, a collaborative effort to improve the coverage of the 2124: 1407: 496: 491: 486: 481: 390:, a collaborative effort to improve the coverage of 295:, a collaborative effort to improve the coverage of 85:, a collaborative effort to improve the coverage of 2065:Absolutely not. First you need to undo your damage 613:Should this be three areas/spheres of application? 1413:https://en.wikipedia.org/User:RonaldDuncan/sandbox 526:Review importance and quality of existing articles 1336:"Data Anonymization" or "Differential Privacy"). 926:enabling services without creating personal data 582:Talk:Ann Cavoukian#Changes made by 38.112.93.138 529:Identify categories related to Computer Security 1948:on any of our websites. I hope this is clear. 779:Knowledge (XXG):Manual of Style/Capital letters 644:transparence, auditing and accounting patterns; 2652:Unknown-importance Computer Security articles 99:Knowledge (XXG):WikiProject Industrial design 8: 2627:Low-importance WikiProject Business articles 2327:I have taken off the COI from the article. 2144:on your talk page are copied below for ease. 2383:a) To NOT acknowledge AC claim of origin. 2041:Can we close the conflict of interest tag? 2567: 907:Principles cannot be evaluated or enforced 652: 535:Identify articles for creation (see also: 465: 346: 241: 136: 47: 2602:Low-importance Industrial design articles 517:. Please allow some days for processing. 2515:Moved section to chronological position 1881:A conflict of interest tag was added by 2566:] I propose merging it into this one. 1852: 1118: 1016:of the sources are this person's work. 989: 681: 348: 243: 138: 49: 19: 1139:Biased and legally problematic article 102:Template:WikiProject Industrial design 2622:C-Class WikiProject Business articles 1092:Article being hi-jacked by interests. 412:Knowledge (XXG):WikiProject Computing 7: 1746:Rethinking PKI - building in Privacy 384:This article is within the scope of 309:Knowledge (XXG):WikiProject Business 289:This article is within the scope of 204:Knowledge (XXG):WikiProject Internet 184:This article is within the scope of 79:This article is within the scope of 1998:stakeholder security requirements. 1411:the current version in my sandbox. 635:anonimization and pseudonymization; 38:It is of interest to the following 2647:C-Class Computer Security articles 2597:C-Class Industrial design articles 1204:Please add your thoughts, Regards 1042:2620:149:6:1007:C420:3639:E0D:1582 14: 2642:Low-importance Computing articles 542:Identify articles for improvement 2612:Low-importance Internet articles 1889:. It needs to be debated here. 377: 350: 276: 266: 245: 171: 161: 140: 72: 51: 20: 1860:Danish IT and Telecoms Agency. 771:Knowledge (XXG):Manual of Style 432:This article has been rated as 329:This article has been rated as 224:This article has been rated as 119:This article has been rated as 2662:All Computer Security articles 1145:Privacy-enhancing technologies 632:privacy requirements patterns; 415:Template:WikiProject Computing 1: 2632:WikiProject Business articles 2617:WikiProject Internet articles 2574:2A02:8071:884:B420:0:0:0:EC9C 1862:"New Digital Security Models" 964:13:39, 22 November 2016 (UTC) 942:10:43, 22 November 2016 (UTC) 691:"Designing Privacy by Design" 513:will be generated shortly by 471:WikiProject Computer Security 457:WikiProject Computer Security 454:This article is supported by 406:and see a list of open tasks. 315:WikiProject Business articles 312:Template:WikiProject Business 303:and see a list of open tasks. 207:Template:WikiProject Internet 198:and see a list of open tasks. 93:and see a list of open tasks. 82:WikiProject Industrial design 2393:c) To start this article by 1050:17:06, 5 December 2016 (UTC) 1031:15:42, 5 December 2016 (UTC) 980:15:24, 5 December 2016 (UTC) 902:06:31, 7 December 2017 (UTC) 883:06:26, 7 December 2017 (UTC) 760:16:06, 26 January 2014 (UTC) 740:16:06, 26 January 2014 (UTC) 671:20:38, 26 January 2014 (UTC) 623:17:16, 26 January 2014 (UTC) 609:16:06, 26 January 2014 (UTC) 594:21:35, 24 January 2014 (UTC) 858:08:18, 9 January 2015 (UTC) 2683: 2637:C-Class Computing articles 2156:Deleted section regarding 1324:Privacy by design Re-Write 1229:17:40, 27 April 2018 (UTC) 1214:17:43, 25 April 2018 (UTC) 1187:05:27, 25 April 2018 (UTC) 1169:14:11, 22 April 2018 (UTC) 1110:from citizen perspective. 1087:10:08, 20 April 2017 (UTC) 1073:09:46, 20 April 2017 (UTC) 720:10:15, 20 April 2017 (UTC) 438:project's importance scale 335:project's importance scale 230:project's importance scale 125:project's importance scale 105:Industrial design articles 2607:C-Class Internet articles 2555:10:45, 23 July 2018 (UTC) 2525:20:27, 25 July 2018 (UTC) 2511:15:58, 24 July 2018 (UTC) 2495:15:47, 24 July 2018 (UTC) 2465:13:47, 24 July 2018 (UTC) 2435:09:54, 22 July 2018 (UTC) 2350:10:34, 23 July 2018 (UTC) 2320:15:28, 22 July 2018 (UTC) 2298:11:46, 22 July 2018 (UTC) 2273:11:19, 22 July 2018 (UTC) 2250:10:20, 22 July 2018 (UTC) 2224:09:56, 21 July 2018 (UTC) 2174:10:10, 22 July 2018 (UTC) 2101:17:04, 20 July 2018 (UTC) 2075:16:32, 20 July 2018 (UTC) 2051:13:32, 20 July 2018 (UTC) 2019:11:54, 20 July 2018 (UTC) 1958:10:40, 20 July 2018 (UTC) 1922:09:50, 20 July 2018 (UTC) 1907:22:11, 19 July 2018 (UTC) 1810:10:07, 20 July 2018 (UTC) 1766:09:14, 20 July 2018 (UTC) 1735:21:59, 19 July 2018 (UTC) 1712:09:14, 19 July 2018 (UTC) 1566:17:53, 16 July 2018 (UTC) 1425:17:40, 16 July 2018 (UTC) 827:16:58, 24 June 2014 (UTC) 464: 453: 431: 372: 328: 261: 223: 156: 118: 67: 46: 2582:20:44, 7 June 2023 (UTC) 1399:13:44, 5 June 2018 (UTC) 1368:12:12, 3 June 2018 (UTC) 1319:12:12, 3 June 2018 (UTC) 1304:16:22, 1 June 2018 (UTC) 1289:15:15, 14 May 2018 (UTC) 1274:15:04, 14 May 2018 (UTC) 1259:15:04, 14 May 2018 (UTC) 810:12:34, 21 May 2014 (UTC) 790:12:26, 15 May 2014 (UTC) 638:hiding of personal data; 1844:of meaning and debate. 1244:09:14, 6 May 2018 (UTC) 795:Foundational principles 569:Trilogy of Applications 2667:All Computing articles 508: 450: 400:information technology 28:This article is rated 2127:where another editor 507: 449: 387:WikiProject Computing 32:on Knowledge (XXG)'s 2374:the report of 1995. 1877:Conflict of Interest 1794:Ann Cavoukian, Ph.D. 532:Tag related articles 469:Things you can help 292:WikiProject Business 187:WikiProject Internet 2533:Future Improvements 832:Regarding criticism 773:, and specifically 520:More information... 2390:principle or law. 1780:You reference the 1059:Privacy by design: 1036:Contested deletion 689:van Rest, Jeroen. 641:data minimization; 509: 451: 418:Computing articles 34:content assessment 2584: 2572:comment added by 2503:Matthew V. Milone 2480:Matthew V. Milone 2457:Matthew V. Milone 2115:I think that you 861: 844:comment added by 725:General Structure 673: 657:comment added by 647:informed consent. 566: 565: 562: 561: 558: 557: 554: 553: 345: 344: 341: 340: 240: 239: 236: 235: 210:Internet articles 135: 134: 131: 130: 96:Industrial design 87:Industrial design 59:Industrial design 2674: 2543: 2483: 2476: 2334: 2308: 2287: 2238: 2184: 2143: 2134: 2122: 2114: 2089: 2064: 2033: 1972: 1935: 1896: 1888: 1869: 1868: 1866: 1857: 1824: 1779: 1723: 1702: 1695: 1688: 1681: 1674: 1667: 1660: 1653: 1646: 1639: 1632: 1625: 1618: 1611: 1604: 1597: 1590: 1583: 1554: 1547: 1540: 1533: 1526: 1519: 1512: 1505: 1498: 1491: 1484: 1477: 1470: 1463: 1456: 1449: 1442: 1435: 1192:Proposed rewrite 1128: 1123: 1026: 1023: 999: 994: 970:marketing-claims 953:reliable sources 860: 838: 695: 694: 686: 537:Article requests 522: 466: 420: 419: 416: 413: 410: 381: 374: 373: 368: 365: 354: 347: 317: 316: 313: 310: 307: 286: 281: 280: 270: 263: 262: 257: 249: 242: 212: 211: 208: 205: 202: 181: 176: 175: 165: 158: 157: 152: 144: 137: 107: 106: 103: 100: 97: 76: 69: 68: 63: 55: 48: 31: 25: 24: 16: 2682: 2681: 2677: 2676: 2675: 2673: 2672: 2671: 2587: 2586: 2562: 2560:Merger proposal 2537: 2535: 2477: 2470: 2357: 2328: 2302: 2281: 2232: 2178: 2137: 2128: 2116: 2108: 2083: 2058: 2027: 1966: 1929: 1890: 1882: 1879: 1874: 1873: 1872: 1864: 1859: 1858: 1854: 1818: 1773: 1717: 1696: 1689: 1682: 1675: 1668: 1661: 1654: 1647: 1640: 1633: 1626: 1619: 1612: 1605: 1598: 1591: 1584: 1577: 1548: 1541: 1534: 1527: 1520: 1513: 1506: 1499: 1492: 1485: 1478: 1471: 1464: 1457: 1450: 1443: 1436: 1429: 1358:propaganda use. 1326: 1194: 1141: 1133: 1132: 1131: 1124: 1120: 1094: 1061: 1038: 1024: 1021: 1009: 1004: 1003: 1002: 995: 991: 909: 839: 834: 797: 767: 747: 727: 700: 699: 698: 688: 687: 683: 578:Ann Cavoukian's 571: 523: 518: 501: 417: 414: 411: 408: 407: 366: 360: 314: 311: 308: 305: 304: 284:Business portal 282: 275: 255: 209: 206: 203: 200: 199: 179:Internet portal 177: 170: 150: 104: 101: 98: 95: 94: 61: 29: 12: 11: 5: 2680: 2678: 2670: 2669: 2664: 2659: 2654: 2649: 2644: 2639: 2634: 2629: 2624: 2619: 2614: 2609: 2604: 2599: 2589: 2588: 2561: 2558: 2534: 2531: 2530: 2529: 2528: 2527: 2468: 2467: 2453: 2449: 2441: 2420: 2356: 2353: 2325: 2324: 2323: 2322: 2300: 2260: 2259: 2258: 2257: 2256: 2255: 2152: 2151: 2150: 2149: 2148: 2147: 2146: 2145: 2056: 2055: 2054: 2053: 2039: 2035: 1963: 1962: 1961: 1960: 1945: 1941: 1937: 1878: 1875: 1871: 1870: 1851: 1850: 1846: 1817: 1815: 1814: 1813: 1812: 1797: 1796: 1795: 1792: 1786: 1738: 1737: 1573: 1572: 1571: 1570: 1569: 1568: 1325: 1322: 1193: 1190: 1140: 1137: 1135: 1130: 1129: 1117: 1116: 1112: 1093: 1090: 1060: 1057: 1037: 1034: 1008: 1005: 1001: 1000: 988: 987: 983: 967: 966: 908: 905: 833: 830: 796: 793: 766: 763: 746: 743: 726: 723: 697: 696: 680: 679: 675: 649: 648: 645: 642: 639: 636: 633: 586:69.196.184.175 580:own page. See 570: 567: 564: 563: 560: 559: 556: 555: 552: 551: 550: 549: 546: 543: 540: 533: 530: 527: 511:Article alerts 502: 500: 499: 494: 489: 484: 478: 475: 474: 462: 461: 452: 442: 441: 434:Low-importance 430: 424: 423: 421: 404:the discussion 382: 370: 369: 367:Low‑importance 355: 343: 342: 339: 338: 331:Low-importance 327: 321: 320: 318: 301:the discussion 288: 287: 271: 259: 258: 256:Low‑importance 250: 238: 237: 234: 233: 226:Low-importance 222: 216: 215: 213: 196:the discussion 183: 182: 166: 154: 153: 151:Low‑importance 145: 133: 132: 129: 128: 121:Low-importance 117: 111: 110: 108: 91:the discussion 77: 65: 64: 62:Low‑importance 56: 44: 43: 37: 26: 13: 10: 9: 6: 4: 3: 2: 2679: 2668: 2665: 2663: 2660: 2658: 2655: 2653: 2650: 2648: 2645: 2643: 2640: 2638: 2635: 2633: 2630: 2628: 2625: 2623: 2620: 2618: 2615: 2613: 2610: 2608: 2605: 2603: 2600: 2598: 2595: 2594: 2592: 2585: 2583: 2579: 2575: 2571: 2565: 2559: 2557: 2556: 2552: 2548: 2541: 2532: 2526: 2522: 2518: 2514: 2513: 2512: 2508: 2504: 2499: 2498: 2497: 2496: 2492: 2488: 2481: 2474: 2466: 2462: 2458: 2454: 2450: 2447: 2442: 2439: 2438: 2437: 2436: 2432: 2428: 2423: 2418: 2414: 2410: 2407: 2404: 2401: 2397: 2394: 2391: 2387: 2384: 2381: 2378: 2375: 2371: 2367: 2363: 2360: 2354: 2352: 2351: 2347: 2343: 2339: 2332: 2321: 2317: 2313: 2306: 2301: 2299: 2295: 2291: 2285: 2279: 2278: 2277: 2276: 2275: 2274: 2270: 2266: 2253: 2252: 2251: 2247: 2243: 2236: 2230: 2229: 2228: 2227: 2226: 2225: 2221: 2217: 2212: 2208: 2204: 2200: 2196: 2193: 2190: 2187: 2182: 2176: 2175: 2171: 2167: 2163: 2159: 2154: 2141: 2140:ViperSnake151 2132: 2131:ViperSnake151 2126: 2120: 2112: 2106: 2105: 2104: 2103: 2102: 2098: 2094: 2087: 2081: 2080: 2079: 2078: 2077: 2076: 2072: 2068: 2062: 2052: 2048: 2044: 2040: 2036: 2031: 2025: 2024: 2023: 2022: 2021: 2020: 2016: 2012: 2007: 2003: 1999: 1995: 1991: 1987: 1983: 1979: 1975: 1970: 1959: 1955: 1951: 1946: 1942: 1938: 1933: 1928: 1927: 1926: 1925: 1924: 1923: 1919: 1915: 1909: 1908: 1904: 1900: 1894: 1886: 1876: 1863: 1856: 1853: 1849: 1845: 1841: 1838: 1834: 1830: 1826: 1822: 1811: 1807: 1803: 1798: 1793: 1790: 1789: 1787: 1783: 1777: 1772: 1771: 1770: 1769: 1768: 1767: 1763: 1759: 1753: 1749: 1747: 1743: 1736: 1732: 1728: 1721: 1716: 1715: 1714: 1713: 1709: 1705: 1700: 1693: 1686: 1679: 1672: 1665: 1658: 1651: 1644: 1637: 1630: 1623: 1616: 1609: 1602: 1595: 1594:ViperSnake151 1588: 1581: 1567: 1563: 1559: 1552: 1545: 1538: 1531: 1524: 1517: 1510: 1503: 1496: 1489: 1482: 1475: 1468: 1461: 1454: 1447: 1446:ViperSnake151 1440: 1433: 1428: 1427: 1426: 1422: 1418: 1414: 1409: 1405: 1404: 1403: 1402: 1401: 1400: 1396: 1392: 1388: 1384: 1380: 1375: 1370: 1369: 1365: 1361: 1355: 1351: 1347: 1344: 1340: 1337: 1333: 1329: 1323: 1321: 1320: 1316: 1312: 1306: 1305: 1301: 1297: 1291: 1290: 1286: 1282: 1276: 1275: 1271: 1267: 1261: 1260: 1256: 1252: 1246: 1245: 1241: 1237: 1231: 1230: 1226: 1222: 1216: 1215: 1211: 1207: 1202: 1198: 1191: 1189: 1188: 1184: 1180: 1174: 1171: 1170: 1166: 1162: 1156: 1152: 1150: 1146: 1138: 1136: 1127: 1122: 1119: 1115: 1111: 1107: 1103: 1100: 1097: 1091: 1089: 1088: 1084: 1080: 1075: 1074: 1070: 1066: 1058: 1056: 1052: 1051: 1047: 1043: 1035: 1033: 1032: 1029: 1027: 1019: 1015: 1006: 998: 993: 990: 986: 982: 981: 977: 973: 965: 962: 958: 954: 950: 946: 945: 944: 943: 939: 935: 929: 927: 922: 919: 916: 913: 906: 904: 903: 899: 895: 889: 885: 884: 880: 876: 870: 866: 862: 859: 855: 851: 847: 843: 831: 829: 828: 825: 821: 817: 812: 811: 807: 803: 794: 792: 791: 788: 784: 780: 776: 772: 764: 762: 761: 757: 753: 744: 742: 741: 737: 733: 724: 722: 721: 717: 713: 709: 705: 692: 685: 682: 678: 674: 672: 668: 664: 660: 656: 646: 643: 640: 637: 634: 631: 630: 629: 625: 624: 620: 616: 615:Emergentchaos 611: 610: 606: 602: 596: 595: 591: 587: 583: 579: 575: 568: 547: 544: 541: 538: 534: 531: 528: 525: 524: 521: 516: 512: 506: 498: 495: 493: 490: 488: 485: 483: 480: 479: 477: 476: 472: 468: 467: 463: 459: 458: 448: 444: 443: 439: 435: 429: 426: 425: 422: 405: 401: 397: 393: 389: 388: 383: 380: 376: 375: 371: 364: 359: 356: 353: 349: 336: 332: 326: 323: 322: 319: 302: 298: 294: 293: 285: 279: 274: 272: 269: 265: 264: 260: 254: 251: 248: 244: 231: 227: 221: 218: 217: 214: 197: 193: 189: 188: 180: 174: 169: 167: 164: 160: 159: 155: 149: 146: 143: 139: 126: 122: 116: 113: 112: 109: 92: 88: 84: 83: 78: 75: 71: 70: 66: 60: 57: 54: 50: 45: 41: 35: 27: 23: 18: 17: 2568:— Preceding 2563: 2547:RonaldDuncan 2536: 2517:RonaldDuncan 2487:RonaldDuncan 2469: 2445: 2424: 2419: 2415: 2411: 2408: 2405: 2402: 2398: 2395: 2392: 2388: 2385: 2382: 2379: 2376: 2372: 2368: 2364: 2361: 2358: 2342:RonaldDuncan 2326: 2305:RonaldDuncan 2290:RonaldDuncan 2261: 2242:RonaldDuncan 2213: 2209: 2205: 2201: 2197: 2194: 2191: 2188: 2181:RonaldDuncan 2177: 2166:RonaldDuncan 2155: 2153: 2093:RonaldDuncan 2061:RonaldDuncan 2057: 2043:RonaldDuncan 2008: 2004: 2000: 1996: 1992: 1988: 1984: 1980: 1976: 1969:RonaldDuncan 1964: 1950:RonaldDuncan 1910: 1899:RonaldDuncan 1880: 1855: 1847: 1842: 1839: 1835: 1831: 1827: 1821:RonaldDuncan 1816: 1802:RonaldDuncan 1754: 1750: 1739: 1727:RonaldDuncan 1692:ShelleyAdams 1574: 1558:RonaldDuncan 1544:ShelleyAdams 1417:RonaldDuncan 1391:RonaldDuncan 1371: 1356: 1352: 1348: 1345: 1341: 1338: 1334: 1330: 1327: 1307: 1296:RonaldDuncan 1292: 1277: 1262: 1247: 1236:RonaldDuncan 1232: 1217: 1206:RonaldDuncan 1203: 1199: 1195: 1175: 1172: 1157: 1153: 1142: 1134: 1121: 1113: 1108: 1104: 1101: 1098: 1095: 1076: 1062: 1053: 1039: 1013: 1010: 992: 984: 968: 930: 925: 923: 920: 917: 912:This section 910: 890: 886: 871: 867: 863: 840:— Preceding 835: 813: 798: 768: 748: 728: 701: 684: 676: 653:— Preceding 650: 626: 612: 597: 574:This section 572: 510: 455: 433: 385: 330: 290: 225: 185: 120: 80: 40:WikiProjects 1650:FlippyFlink 1502:FlippyFlink 1077:Better now? 1007:Note on CSD 957:Ground Zero 820:Ground Zero 783:Ground Zero 775:WP:BOLDFACE 2591:Categories 2377:In short 1978:control. 1848:References 1657:Sphilbrick 1509:Sphilbrick 1114:References 985:References 816:WP:COPYVIO 802:Gerard RvE 677:References 2540:Sjewiki22 2473:Sjewiki22 2427:Sjewiki22 2338:Sjewiki22 2331:Sjewiki22 2312:Sjewiki22 2284:Sjewiki22 2265:Sjewiki22 2235:Sjewiki22 2216:Sjewiki22 2162:Sjewiki22 2158:Sjewiki22 2119:Sjewiki22 2111:Sjewiki22 2086:Sjewiki22 2067:Sjewiki22 2030:Sjewiki22 2011:Sjewiki22 1932:Sjewiki22 1914:Sjewiki22 1893:Sjewiki22 1885:Sjewiki22 1776:Sjewiki22 1758:Sjewiki22 1720:Sjewiki22 1704:Sjewiki22 1580:Sjewiki22 1432:Sjewiki22 1379:Sjewiki22 1360:Sjewiki22 1311:Sjewiki22 1281:Sjewiki22 1266:Sjewiki22 1251:Sjewiki22 1221:Sjewiki22 1179:Sjewiki22 1079:Sjewiki22 972:Sjewiki22 934:Sjewiki22 894:Sjewiki22 875:Sjewiki22 846:Kraeuterp 712:Sjewiki22 515:AAlertBot 409:Computing 396:computing 392:computers 358:Computing 2570:unsigned 1678:Fixuture 1671:Fabienpe 1530:Fixuture 1523:Fabienpe 1387:CloudBuy 1374:CloudBuy 1279:"design" 873:session. 854:contribs 842:unsigned 667:contribs 655:unsigned 363:Security 306:Business 297:business 253:Business 201:Internet 192:Internet 148:Internet 1664:Jhertel 1636:Diannaa 1601:Deimorz 1516:Jhertel 1488:Diannaa 1453:Deimorz 949:be bold 947:Please 487:history 436:on the 333:on the 228:on the 123:on the 30:C-class 1699:Psheld 1685:Dhugot 1622:RA0808 1608:Mirive 1587:Oshwah 1551:Psheld 1537:Dhugot 1474:RA0808 1460:Mirive 1439:Oshwah 1161:Mirive 1065:Sweedj 1018:WP:TNT 745:Biases 704:Sweedj 398:, and 36:scale. 2446:brief 1865:(PDF) 1643:Mauls 1629:Mauls 1615:TheDJ 1495:Mauls 1481:Mauls 1467:TheDJ 765:Style 752:Jrest 732:Jrest 659:Jrest 601:Jrest 497:purge 492:watch 473:with: 2578:talk 2551:talk 2521:talk 2507:talk 2491:talk 2461:talk 2431:talk 2346:talk 2316:talk 2294:talk 2269:talk 2246:talk 2220:talk 2170:talk 2097:talk 2071:talk 2047:talk 2015:talk 1954:talk 1918:talk 1903:talk 1806:talk 1762:talk 1744:and 1731:talk 1708:talk 1562:talk 1421:talk 1395:talk 1383:talk 1364:talk 1315:talk 1300:talk 1285:talk 1270:talk 1255:talk 1240:talk 1225:talk 1210:talk 1183:talk 1165:talk 1149:GDPR 1083:talk 1069:talk 1046:talk 976:talk 938:talk 898:talk 879:talk 850:talk 814:Per 806:talk 777:and 756:talk 736:talk 716:talk 708:talk 663:talk 619:talk 605:talk 590:talk 482:edit 1014:all 428:Low 325:Low 220:Low 115:Low 2593:: 2580:) 2553:) 2523:) 2509:) 2493:) 2463:) 2433:) 2348:) 2318:) 2296:) 2271:) 2248:) 2222:) 2172:) 2099:) 2073:) 2049:) 2017:) 1956:) 1920:) 1905:) 1808:) 1764:) 1733:) 1710:) 1564:) 1423:) 1397:) 1366:) 1317:) 1302:) 1287:) 1272:) 1257:) 1242:) 1227:) 1212:) 1185:) 1167:) 1085:) 1071:) 1048:) 1025:bh 978:) 959:| 940:) 900:) 881:) 856:) 852:• 822:| 808:) 785:| 781:. 758:) 738:) 718:) 669:) 665:• 621:) 607:) 592:) 394:, 361:: 2576:( 2549:( 2542:: 2538:@ 2519:( 2505:( 2489:( 2482:: 2478:@ 2475:: 2471:@ 2459:( 2429:( 2344:( 2333:: 2329:@ 2314:( 2307:: 2303:@ 2292:( 2286:: 2282:@ 2280:@ 2267:( 2244:( 2237:: 2233:@ 2231:@ 2218:( 2183:: 2179:@ 2168:( 2142:: 2138:@ 2133:: 2129:@ 2121:: 2117:@ 2113:: 2109:@ 2107:@ 2095:( 2088:: 2084:@ 2082:@ 2069:( 2063:: 2059:@ 2045:( 2032:: 2028:@ 2026:@ 2013:( 1971:: 1967:@ 1965:@ 1952:( 1934:: 1930:@ 1916:( 1901:( 1895:: 1891:@ 1887:: 1883:@ 1867:. 1823:: 1819:@ 1804:( 1778:: 1774:@ 1760:( 1729:( 1722:: 1718:@ 1706:( 1701:: 1697:@ 1694:: 1690:@ 1687:: 1683:@ 1680:: 1676:@ 1673:: 1669:@ 1666:: 1662:@ 1659:: 1655:@ 1652:: 1648:@ 1645:: 1641:@ 1638:: 1634:@ 1631:: 1627:@ 1624:: 1620:@ 1617:: 1613:@ 1610:: 1606:@ 1603:: 1599:@ 1596:: 1592:@ 1589:: 1585:@ 1582:: 1578:@ 1560:( 1553:: 1549:@ 1546:: 1542:@ 1539:: 1535:@ 1532:: 1528:@ 1525:: 1521:@ 1518:: 1514:@ 1511:: 1507:@ 1504:: 1500:@ 1497:: 1493:@ 1490:: 1486:@ 1483:: 1479:@ 1476:: 1472:@ 1469:: 1465:@ 1462:: 1458:@ 1455:: 1451:@ 1448:: 1444:@ 1441:: 1437:@ 1434:: 1430:@ 1419:( 1393:( 1381:( 1362:( 1313:( 1298:( 1283:( 1268:( 1253:( 1238:( 1223:( 1208:( 1181:( 1163:( 1081:( 1067:( 1044:( 1022:J 974:( 961:t 936:( 932:] 896:( 877:( 848:( 824:t 804:( 787:t 754:( 734:( 714:( 706:( 693:. 661:( 617:( 603:( 588:( 539:) 460:. 440:. 337:. 232:. 127:. 42::

Index


content assessment
WikiProjects
WikiProject icon
Industrial design
WikiProject icon
WikiProject Industrial design
Industrial design
the discussion
Low
project's importance scale
WikiProject icon
Internet
WikiProject icon
icon
Internet portal
WikiProject Internet
Internet
the discussion
Low
project's importance scale
WikiProject icon
Business
WikiProject icon
icon
Business portal
WikiProject Business
business
the discussion
Low

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑