Monday, April 13, 2009

MIS ASSIGNMENT PART 2

For more details please click on the following link:
Q.1 Describe some RFID applications that might pose a threat to privacy. What information does RFID enable them to track?
The following are applications that could use this universal technology packaged in the appropriate form and delivered at the right price:
  1. Computer vision for IT systems: Information Technology systems have been built from sophisticated computer networks and application software, but still largely rely on manual or semi automatic data capture. The integration of RFID into labelling objects used with such systems allow the computer to automatically identify objects within 13 meters of the reader and process the data automatically.
  2. Warehousing:Tracking of containers and pallets, stocktaking
  3. Access control:Ability to read the identity of many people at the same time passing through doorways, tube station entrances, lift access and doorways.
  4. Identifying capital goods: Ability to read the identity of transponders mounted inside capital goods or packaging, when in the warehouse, when being transported and even when passing through doorways for an asset tracking system.
  5. Caselots of low value consumer items:Same system can be used for the producer, wholesaler and retailer at case lot level of consumer goods for transferring via truck, checking in and out of warehouse.
  6. Vehicles access control: Ability to read many vehicles in different traffic lanes for parking, toll and access control.
  7. Containers labelling: Shipping, airfreighting and rail movement.
  8. Courier parcels and documents: Remote identity, sorting, routing and track-and-trace information.
  9. Parcels and mail bags: Remote identity, routing, track-and-trace information.
  10. Airline baggage: Identifying, sorting and routing - not confused by the transponders that will be read from labelled goods within the luggage due to the use of RFID systems.
  11. Compact discs and video retailing and rental: EAS, identifying and stock taking.
  12. Laundry for hospitals and hotels: Identity, sorting and routing after bulk washing.
  13. Motor vehicle tyres: Transponder embedded into tyre provides positive identification of case for identifying, wear tracking, usage tracking, anti theft.
  14. Files and documents: Identifying, track-and-trace, locating, association with person carrying documents past doorways - suitable for insurance industry/ government records.
  15. Passport, driver license: Anti-counterfeiting, identifying.
  16. Manufacture:Labelling components for JIT manufacture, storing, routing, warehousing, identifying.
  17. Library books: Identifying, EAS, self service checkout/check-in, book location.
  18. Loyalty cards for retailing: Remote identification of client and association with database.
  19. Gaming chips: Identity, anti-counterfeiting.
  20. Pharmaceutical/ pathology: Tracking controlled and restricted drugs, warehousing, manufacture date, identifying high value drugs. Tracking pathological samples during processing.
  21. Farm animals: Electronically identifying herd animals for control, for documentation of milk yield, for controlled feeding and dosing and for disease control.
  22. Labelling clothes and shoes: Identifying, stocktaking, size distribution, self service, EAS. Reading clothes washing properties for an automated washing machine.
  23. Dismantling items: For green legislation requiring the dismantling and sorting of old capital items, robot identification of parts and type of material.
  24. Marking explosives: Identity, track-and-trace, anti-theft.
  25. Sports events : Timing marathon athletes, cyclists, MotoX, fun runs
  26. Hospitals: Tracking patients, access control, preventing baby removal, patient location and identification, computer authorisation of surgical procedures.
  27. Penal systems: House arrest - verification of presence.
  28. Marking hotel possessions: Remote identity of possessions in clients luggage.
  29. Forestry: Tracking logs and products. Inventory control of trees and plants in a nursery.
  30. Bank notes: Anti-counterfeiting, accurate counting.
  31. Grocery retailing: High speed scanning of baskets, trolleys and carts, stock-taking, EAS, goods receiving - the ultimate application.

These RFID systems enable business owners to have real-time access to inventory information, as well as a broader, clearer picture of consumers' buying habits. RFID technology also enables retailers and corporations to peek into the lives of consumers in ways that were, until recently, off limits. Products embedded with RFID tags can continuously transmit information ranging from an electronic product code (EPC) identifier, to information about the item itself, such as consumption status or product freshness. Data processing systems read and compile this information, and can even link the product information with a specific consumer.

This composite information is vastly superior—and more invasive—than any data that could be obtained from scanning bar codes, or even loyalty cards. Frequent shopper cards link consumers to their purchases, but this limited information gives retailers only a narrow view of a consumers' in-store purchasing trends. In contrast, RFID systems enable tagged objects to speak to electronic readers over the course of a product's lifetime—from production to disposal—providing retailers with an unblinking, voyeuristic view of consumer attitudes and purchase behavior.

Q2: How do these applications threaten personal privacy? How serious is this threat?

RFID receives so much attention from privacy advocates because the cues that alert people to intrusions into their privacy and allow them to mitigate those invasions are non-existent in its realm. RFID operates invisibly.Retailers may incorporate tags into products without the knowledge of the individual who obtains them. Tags are promiscuous in that they can communicate with any reader; readers can be implanted in floor tiles, carpeting, and doorways, in addition to retail shelving and counters. They can scan tags at a distance, through purses, shopping bags, suitcases, and even walls, making it impossible for a consumer to detect when she is being monitored.31 While the data on the tag may be no more than an EPC serial number, an interested party with access to the appropriate database—for example, one recording credit card purchases—could link an item to the owner’s name and profile. The result is that people become
identifiable through their possessions.

The privacy intrusions that could result from RFID-tagging of consumer goods include proªling, surveillance, and targeted action.38 First, a network of readers could collect RFID information from consumers’ belongings and use it to establish or add to consumers’ dossiers. The invasion would be greatest when the person or entity in control of the reader could relate the consumers’ RFID tags to personally identifying information through a database. Most retailers would be able to do that by determining whose credit card purchased the item; in turn, third parties could buy such information. Even without being able to associate an RFID tag with a name, however, someone with a reader can compile data about a person over time. Tags are unique and semi-persistent identiªers that can indicate that “this is the same guy who was here making trouble last week.” They can divulge a surprisingly complete proªle of a person simply by revealing the products that the person carries. Over-the-counter medicines expose health conditions; certain foods, such as kosher products, indicate religious afªliation; books suggest political allegiances and life-style choices.40 Social networks can be determined through correlation. Second, readers are capable of disclosing how consumers move through space. This does not require RFID readers to be placed every few feet; to track an individual’s whereabouts in a town, readers need only be present at select locations such as building entrances.42 Third, the combined knowledge of consumers’ characteristics and location allows businesses to target consumers for differential treatment. IBM, for example, has developed a product that relies upon doorway RFID readers to identify high net-worth individuals as they enter ªnancial institutions so they can be signaled out for personal service. Similar systems might appeal to restaurant and boutique owners and nefarious discrimination thereby seems possible.

The proposed uses of RFID tags pose exponentially greater risks to personal privacy. Many technology experts predict the development of a seamless network of millions of RFID receivers strategically placed around the globe in airports, seaports, highways, distribution centers, warehouses, retail stores, and consumers' homes, all of which are constantly reading, processing, and evaluating consumers behaviors and purchases. In addition to undermining a consumer's ability to enjoy a lifestyle in relative anonymity, critics of the technology counter that the information gathered by RFID readers could be obtained by the government for surveillance or monitoring the activities of citizens, or even misused by hackers and criminals. Even more, the ever-expanding use of RFID chips would leave no aspect of life safe from the prying eyes of retail and corporate giants. Chips integrated into commonplace products such as floor tiles, shelf paper, cabinets, appliance, exercise equipment, and grocery and packaged products would allow even our most intimate activities to be monitored.

Opponents of RFID tags have proposed measures to side-step the chips' relentless information-gathering, ranging from disabling the tags by crushing or puncturing them, to simply boycotting the products of companies which use or plan to implement RFID technology. One way to destroy the tags is to microwave them for several seconds. Another method is to obstruct the information gathered by RFID readers by using blocker tags. When carried by a consumer, blocker tags impair readers by simulating many ordinary RFID tags simultaneously. Blocker tags can also block selectively by simulating only designated ID codes, such as those issued by a particular manufacturer.

Q3: Should these RFID applications be deployed? Why or why not? Justify your answers.

Cantwell asserts that there's no reason to fret. "At this stage of the game, the tag is no good outside the store," he said. "At this point in time, the tag is useless beyond the store shelf. There is no value and no harm in the tag outside the distribution channel. There is no way it can be read or that (the) data would be at all meaningful to anyone." That's true as far as it goes, but it doesn't address what might happen if RFID tags and readers become widespread.
If the tags stay active after they leave the store, the biggest privacy worries depend on the range of the RFID readers. There's a big difference between tags that can be read from an inch away compared to dozens or hundreds of feet away.

to be contd...

No comments:

Post a Comment