Privacy Indifference Is Conditioned, Zcash Company Says

Published at: May 12, 2020

While thousands of companies and entities look to grab people's data for various reasons, the commonly stated idea that folks don't care about privacy is untrue, according to the Electric Coin Company, the entity behind privacy-focused crypto asset Zcash.  

Citing inconvenience and other excuses, some people claim they do not care about privacy, Electric Coin Company Product marketing staff Elena Giralt said in a presentation at CoinDesk's digital Consensus 2020 conference. She added, however:

If you take a step back, it's helpful to understand that billions and billions of dollars go into developing technology platforms and systems to harvest data because there's a really lucrative business model behind it."

 

The digital age is a data grab

As more of the world goes digital, entities often look to harvest customers' data, both for illegal and legal uses. 

Numbers from 2020 show that nefarious parties stole data from 500,000 Zoom customers, while Facebook saw information leaked from 30 million users in 2018. Google even harvests users' data on a regular basis as part of a revenue model of "legally acceptable" privacy infringement.  

Businesses condition the public to care less about privacy

Technology outfits use various measures to make privacy look like an unachievable hassle, Giralt noted. The Electric Coin Company staffer quoted Carnegie Mellon University researcher and professor Alessandro Acquisti as saying:

When somebody tells you that people don't care about privacy, consider whether the game has been rigged so that they cannot care about privacy."

 

Even in the crypto space, transactions are not private. Most blockchain activity is posted online to an immutable public ledger. Assets such as Zcash (ZEC) and Monero (XMR), however, house features catering to privacy-focused users, blocking the world from peering into people's funds and activities.

"The big idea is that our virtual lives need crypto privacy," Giralt said. "Crypto needs privacy and privacy needs protection." 

Rand Corporation recently put out a research report showing that criminals are not embracing Zcash en masse, even though the asset is privacy-focused. 

Tags
Related Posts
Privacy-preserving computation on blockchains could prevent breaches
In the 19th century, the barons of American industries rose to prominence by leveraging their hold on tangible resources like oil and steel. Today, corporate titans seek to attain even greater heights of wealth by gathering consumer data. But now, like then, the benefits of accumulating such resources come paired with a significant business risk: spillage. Like oil spills, data leaks — regardless of whether they occur accidentally or as a result of hacker interference — can cause companies and consumers significant financial, legal and political harm. Consider the fallout at Facebook earlier this year. In April, the phone numbers, …
Technology / July 10, 2021
Why secure data tokenization should scare the hell out of Big Data
Data is becoming one of society’s most valuable resources. And yet, our existing approaches fail to unleash its massive intrinsic value. Why is this the case? The issue is that our data — who we are, and what is relevant about us — is defined and collected by corporations and governments. Consumers were alarmed to find their phones were being tracked by the government , for example. These organizations, whether private or governmental, seem interested primarily in using your personal identity and your data streams to enhance their power. If you are an average user, this means you are missing …
Technology / Jan. 21, 2021
Zoom Will Offer End-to-End Encryption to All Users
On June 17, the popular video conference app, Zoom, officially announced that end-to-end encryption, or E2EE, has finally arrived for their software. It will be provided to both free and paid users, so long as their account has passed the company’s verification process. According to the announcement, during the beta phase that will start from July, users should verify their phone numbers via a text message. The aim of this step is to prevent the mass creation of abusive accounts. Zoom commented: “We are confident that by implementing risk-based authentication, in combination with our current mix of tools - including …
Technology / June 17, 2020
Nefarious Parties Peddled Half a Million Zoom Profiles on Darknet
Recent data shows parties selling a massive number of Zoom accounts in the far reaches of the internet. In darknet and hacking forums, perpetrators are pawning off 500,000 user accounts from the popular internet video conferencing site, BleepingComputer said in an April 13 report. Hackers utilized former leaked information The infiltrators used multiple methods to gain access to the plethora of Zoom accounts. “These credentials are gathered through credential stuffing attacks where threat actors attempt to login to Zoom using accounts leaked in older data breaches,” the report said of Zoom users’ information. “The successful logins are then compiled into …
Technology / April 14, 2020
Binance and Huobi freeze $1.4M in crypto linked to North Korean hackers
Cryptocurrency exchanges Binance and Huobi have again frozen accounts linked to the $100 million Harmony Horizon bridge attack on Jun. 24, 2022. Around $1.4 million worth of crypto frozen by the trading platforms came from accounts linked to the notorious Lazarus Group operating out of North Korea. The investigation was carried out by blockchain analytics firm Elliptic, according to a report shared by the firm on Feb. 14. However, the firm didn’t state what coins or tokens were frozen. Exchanges @binance and @HuobiGlobal today froze accounts containing $1.4 million stolen by North Korea’s Lazarus Group. This was made possible thanks …
Blockchain / Feb. 15, 2023