This article is more than 1 year old

Want to avoid all private-data breaches, ever? Here's how

Wilderness guru speaks, world listens

Interview As information and privacy commissioner of Ontario, Ann Cavoukian's jurisdiction is limited to the Canadian province. But that doesn't mean the effects of her post don't extend into territories across the globe.

“What I always say is privacy transcends jurisdiction,” she says. “It knows no boundaries. So if I'm going to protect the privacy of people in my jurisdiction, I'm going to protect privacy everywhere. Everyone is using Google, Facebook. How do you ensure that the information you give to these people or collect from them is safe anywhere? So to me, privacy is a global issue.”

Indeed, the Privacy by Design initiative she spearheaded has become an internationally recognized recipe for embedding privacy protections into the very fabric of a website or product.

Photo of Ann Cavoukian

Ontario Information and Privacy Commissioner Ann Cavoukian

She put those design principles to the test a few years ago when the Ontario Lottery and Gaming Corporation began using facial recognition technology in casinos to spot people who identified themselves as gambling addicts. To prevent police, Casino employees, or others from accessing the database and using the contents for unauthorized purposes, the system adopted what's known as biometric encryption.

Developed by researchers from the University of Toronto, biometric encryption binds a random key with the biometric data to create a private template that's unique and can't be cross-matched with other databases. The key can be retrieved only when a fresh biometric sample from one of the problem gamblers is presented, making it hard for the data to be tapped for other purposes.

El Reg recently caught up with Commissioner Cavoukian at the Web 2.0 Summit in San Francisco.

The Register:Tell us more about Privacy by Design.

Cavoukian: My message through Privacy by Design is try to prevent the harm from arising to begin with. It's a preventative approach. It's proactive, it's holistic. Don't wait for the privacy harm to arise and then you, the business, have to assume the regulatory burden of compliance with the legislation and the ramifications of that breach in terms of loss to your business, to your brand, and the cost of lawsuits.

So that's what Privacy by Design is. It's coming before the privacy harm has arisen. And if you can do that as a business, and we'll tell you how to do it, then you can gain a sustainable competitive advantage. There's a significant payoff to be had by protecting privacy.

Do you find by mandating that certain protections or practices are followed in your province, it ultimately means those practices are going to be followed universally?

It's not a definite, but this one I can say absolutely. I put forth a resolution on Privacy by Design to make it an international standard, and it was unanimously passed [at the International Data Protection and Privacy Commissioners Conference last year in Jerusalem]. What that means is Privacy by Design, this proactive framework, is now being adopted globally, in all jurisdictions, including here in the United States.

[The US Federal Trade Commission adopted Privacy by Design in December.]

So it is an international framework now for privacy protection, and people, regulators, everyone is saying if you can do this Privacy by Design thing you're way better because you prevent so much of the burden that arises after a privacy harm takes place.

More about

TIP US OFF

Send us news


Other stories you might like