Identity theft

Identity theft

Identity theft is a form of stealing another person's identity in which someone pretends to be someone else by assuming that person's identity, typically in order to access resources or obtain credit and other benefits in that person's name. The victim of identity theft (here meaning the person whose identity has been assumed by the identity thief) can suffer adverse consequences if he or she is held accountable for the perpetrator's actions. Organizations and individuals who are duped or defrauded by the identity thief can also suffer adverse consequences and losses, and to that extent are also victims.

The term identity theft was coined in 1964[1] and is actually a misnomer because it is not literally possible to steal an identity as such - more accurate terms would be identity fraud or impersonation or identity cloning, but identity theft has become commonplace.

"Determining the link between data breaches and identity theft is challenging, primarily because identity theft victims often do not know how their personal information was obtained," and identity theft is not always detectable by the individual victims, according to a report done for the FTC.[2] Identity fraud is often but not necessarily the consequence of identity theft. Someone can steal or misappropriate personal information without then committing identity theft using the information about every person, such as when a major data breach occurs. A US Government Accountability Office study determined that "most breaches have not resulted in detected incidents of identity theft".[3] the report also warned that "the full extent is unknown". A later unpublished study by Carnegie Mellon University noted that "Most often, the causes of identity theft is not known," but reported that someone else concluded that "the probability of becoming a victim to identity theft as a result of a data breach is ... around only 2%".[4] More recently, an association of consumer data companies noted that one of the largest data breaches ever, accounting for over four million records, resulted in only about 1,800 instances of identity theft, according to the company whose systems were breached.[5]

A recent article entitled, “Cyber Crime Made Easy" explained the level to which hackers are using malicious software. As one security specialist named Gunter Ollmann said, “Interested in credit card theft? There’s an app for that.” This statement summed up the ease with which these hackers are accessing all kinds of information online. The new program for infecting users’ computers is called Zeus; and the program is so hacker friendly that even an inexperienced hacker can operate it. Although the hacking program is easy to use, that fact does not diminish the devastating effects that Zeus (or other software like Zeus) can do to a computer and the user. For example, the article stated that programs like Zeus can steal credit card information, important documents, and even documents necessary for homeland security. If the hacker were to gain this information, it would mean identity theft or even a possible terrorist attack. (Giles, Jim. "Cyber Crime Made Easy." New Scientist 205.2752 (2010): 20-21. Academic Search Premier. EBSCO. Web. 3 Oct. 2010.)

Contents

Types

Sources such as the non-profit Identity Theft Resource Center[6] sub-divide identity theft into five categories:

  • Criminal identity theft (posing as another person when apprehended for a crime)
  • Financial identity theft (using another's identity to obtain credit, goods and services)
  • Identity cloning (using another's information to assume his or her identity in daily life)
  • Medical identity theft (using another's identity to obtain medical care or drugs)
  • Child identity theft.

Identity theft may be used to facilitate or fund other crimes including illegal immigration, terrorism, phishing and espionage. There are cases of identity cloning to attack payment systems, including online credit card processing and medical insurance.[7]

Usually, identity thieves are attention seekers, do it for fun, revenge or to malign somebody’s reputation. Occasionally, they impersonate others for non-financial reasons—for instance, to receive praise or attention for the victim's achievements.[8]

Identity cloning and concealment

In this situation, the identity thief impersonates someone else in order to conceal their own true identity. Examples might be illegal immigrants, people hiding from creditors or other individuals, or those who simply want to become "anonymous" for personal reasons. Another example are posers, a label given to people who use somebody else’s photos and information through social networking sites. Mostly, posers create believable stories involving friends of the real person they are imitating. Unlike identity theft used to obtain credit which usually comes to light when the debts mount, concealment may continue indefinitely without being detected, particularly if the identity thief is able to obtain false credentials in order to pass various authentication tests in everyday life.

Criminal identity theft

When a criminal fraudulently identifies himself to police as another individual at the point of arrest, it is sometimes referred to as "Criminal Identity Theft." In some cases criminals have previously obtained state-issued identity documents using credentials stolen from others, or have simply presented fake ID. Provided the subterfuge works, charges may be placed under the victim's name, letting the criminal off the hook. Victims might only learn of such incidents by chance, for example by receiving court summons, discovering their drivers licenses are suspended when stopped for minor traffic violations, or through background checks performed for employment purposes.

It can be difficult for the victim of a criminal identity theft to clear their record. The steps required to clear the victim's incorrect criminal record depend on what jurisdiction the crime occurred in and whether the true identity of the criminal can be determined. The victim might need to locate the original arresting officers and prove their own identity by some reliable means such as fingerprinting or DNA fingerprinting, and may need to go to a court hearing to be cleared of the charges. Obtaining an expungement of court records may also be required. Authorities might permanently maintain the victim's name as an alias for the criminal's true identity in their criminal records databases. One problem that victims of criminal identity theft may encounter is that various data aggregators might still have the incorrect criminal records in their databases even after court and police records are corrected. Thus it is possible that a future background check will return the incorrect criminal records.[9] This is just one example of the kinds of impact that may continue to affect the victims of identity theft for some months or even years after the crime, aside from the psychological trauma that being 'cloned' typically engenders.

Synthetic identity theft

A variation of identity theft which has recently become more common is synthetic identity theft, in which identities are completely or partially fabricated. The most common technique involves combining a real social security number with a name and birthdate other than the ones associated with the number. Synthetic identity theft is more difficult to track as it doesn't show on either person's credit report directly, but may appear as an entirely new file in the credit bureau or as a subfile on one of the victim's credit reports. Synthetic identity theft primarily harms the creditors who unwittingly grant the fraudsters credit. Individual victims can be affected if their names become confused with the synthetic identities, or if negative information in their subfiles impacts their credit ratings.[10]

Medical identity theft

Medical identity theft occurs when someone uses a person's name and sometimes other parts of their identity—such as insurance information—without the person's knowledge or consent to obtain medical services or goods, or uses the person’s identity information to make false claims for medical services or goods. Medical identity theft frequently results in erroneous entries being put into existing medical records, which may in turn lead to inappropriate and potentially life-threatening decisions by medical staff.[11]

Child identity theft

Child identity theft occurs when a minor’s Social Security number is used by another person for the imposter’s personal gain. The imposter can be a family member, a friend, or even a stranger who targets children.[12] The Social Security numbers of children are valued because they do not have any information associated with them. Thieves can establish lines of credit, obtain driver’s licenses, or even buy a house using a child’s identity. This fraud can go undetected for years, as most children don’t discover the problem until years later. Child identity theft is fairly common, and studies have shown that the problem is growing. The largest study on child identity theft, as reported by Richard Power of the Carnegie Mellon Cylab with data supplied by AllClear ID, found that of 40,000 children 10.2% were victims of identity theft.[13]

Techniques for obtaining and exploiting personal information for identity theft

Identity thieves typically obtain and exploit personally identifiable information about individuals, or various credentials they use to authenticate themselves, in order to impersonate them. Examples include:

  • Rummaging through rubbish for personal information (dumpster diving)
  • Retrieving personal data from redundant IT equipment and storage media including PCs, servers, PDAs, mobile phones, USB memory sticks and hard drives that have been disposed of carelessly at public dump sites, given away or sold on without having been properly sanitized
  • Using public records about individual citizens, published in official registers such as electoral rolls
  • Stealing bank or credit cards, identification cards, passports, authentication tokens ... typically by pickpocketing, housebreaking or mail theft
  • Skimming information from bank or credit cards using compromised or hand-held card readers, and creating clone cards
  • Using 'contactless' credit card readers to acquire data wirelessly from RFID-enabled passports
  • Observing users typing their login credentials, credit/calling card numbers etc. into IT equipment located in public places (shoulder surfing)
  • Stealing personal information from computers using malware, particularly Trojan horse keystroke logging programs or other forms of spyware
  • Hacking computer networks, systems and databases to obtain personal data, often in large quantities
  • Exploiting breaches that result in the publication or more limited disclosure of personal information such as names, addresses, Social Security number or credit card numbers
  • Advertising bogus job offers in order to accumulate resumes and applications typically disclosing applicants' names, home and email addresses, telephone numbers and sometimes their banking details
  • Exploiting insider access and abusing the rights of privileged IT users to access personal data on their employers' systems
  • Infiltrating organizations that store and process large amounts or particularly valuable personal information
  • Impersonating trusted organizations in emails, SMS text messages, phone calls or other forms of communication in order to dupe victims into disclosing their personal information or login credentials, typically on a fake corporate website or data collection form (phishing)
  • Brute-force attacking weak passwords and using inspired guesswork to compromise weak password reset questions
  • Obtaining castings of fingers for falsifying fingerprint identification.
  • Browsing social networking websites for personal details published by users, often using this information to appear more credible in subsequent social engineering activities
  • Diverting victims' email or post in order to obtain personal information and credentials such as credit cards, billing and bank/credit card statements, or to delay the discovery of new accounts and credit agreements opened by the identity thieves in the victims' names
  • Using false pretenses to trick individuals, customer service representatives and help desk workers into disclosing personal information and login details or changing user passwords/access rights (pretexting)
  • Stealing cheques (checks) to acquire banking information, including account numbers and bank routing numbers[14]
  • Guessing Social Security numbers by using information found on Internet social networks such as Facebook and MySpace [15]
  • Low security/privacy protection on photos that are easily clickable and downloaded on social networking sites.
  • Befriending strangers on social networks and taking advantage of their trust until private information are given.

Individual identity protection

The acquisition of personal identifiers is made possible through serious breaches of privacy. For consumers, this is usually a result of them naively providing their personal information or login credentials to the identity thieves as a result of being duped but identity-related documents such as credit cards, bank statements, utility bills, checkbooks etc. may also be physically stolen from vehicles, homes and offices, or directly from victims by pickpockets and bag snatchers. Guardianship of personal identifiers by consumers is the most common intervention strategy recommended by the US Federal Trade Commission, Canadian Phone Busters and most sites that address identity theft. Such organizations offer recommendations on how individuals can prevent their information falling into the wrong hands.

Identity theft can be partially mitigated by not identifying oneself unnecessarily (a form of information security control known as risk avoidance). This implies that organizations, IT systems and procedures should not demand excessive amounts of personal information or credentials for identification and authentication. Requiring, storing and processing personal identifiers (such as Social Security number, national identification number, drivers license number, credit card number, etc.) increases the risks of identity theft unless this valuable personal information is adequately secured at all times.

To protect themselves against electronic identity theft by phishing, hacking or malware, individuals are well advised to maintain computer security, for example by keeping their operating systems fully patched against known security vulnerabilities, running antivirus software and being cautious in their use of IT.

Identity thieves sometimes impersonate dead people, using personal information obtained from death notices, gravestones and other sources to exploit delays between the death and the closure of the person's accounts, the inattentiveness of grieving families and weaknesses in the processes for credit-checking. Such crimes may continue for some time until the deceased's families or the authorities notice and react to anomalies.[16]

In recent years, commercial identity theft protection/insurance services have become available in many countries. These services purport to help protect the individual from identity theft or help detect that identity theft has occurred in exchange for a monthly or annual membership fee or premium.[17] The services typically work either by setting fraud alerts on the individual's credit files with the three major credit bureaus or by setting up credit report monitoring with the credit bureaux. While identity theft protection/insurance services have been heavily marketed, their value has been called into question.[18]

Identity protection by organizations

In their May 1998 testimony before the United States Senate, the Federal Trade Commission (FTC) discussed the sale of Social Security numbers and other personal identifiers by credit-raters and data miners. The FTC agreed to the industry's self-regulating principles restricting access to information on credit reports.[19] According to the industry, the restrictions vary according to the category of customer. Credit reporting agencies gather and disclose personal and credit information to a wide business client base.

Poor stewardship of personal data by organizations, resulting in unauthorized access to sensitive data, can expose individuals to the risk of identity theft. The Privacy Rights Clearinghouse has documented over 900 individual data breaches by US companies and government agencies since January 2005, which together have involved over 200 million total records containing sensitive personal information, many containing social security numbers.[20] Poor corporate diligence standards which can result in data breaches include:

  • failure to shred confidential information before throwing it into dumpsters
  • failure to ensure adequate network security
  • the theft of laptop computers or portable media being carried off-site containing vast amounts of personal information. The use of strong encryption on these devices can reduce the chance of data being misused should a criminal obtain them.
  • the brokerage of personal information to other businesses without ensuring that the purchaser maintains adequate security controls
  • Failure of governments, when registering sole proprietorships, partnerships, and corporations, to determine if the officers listed in the Articles of Incorporation are who they say they are. This potentially allows criminals access to personal information through credit rating and data mining services.

The failure of corporate or government organizations to protect consumer privacy, client confidentiality and political privacy has been criticized for facilitating the acquisition of personal identifiers by criminals.[21]

Using various types of biometric information, such as fingerprints, for identification and authentication has been cited as a way to thwart identity thieves, however there are technological limitations and privacy concerns associated with these methods as well.

Regional legal responses

Australia

In Australia, each state has enacted laws that dealt with different aspects of identity or fraud issues. Some States have now amended relevant criminal laws to reflect crimes of identity theft, such as the Criminal Law Consolidation Act 1935 (SA), Crimes Amendment (Fraud, Identity and Forgery Offences) Act 2009 and also in Queensland under the Criminal Code 1899 (QLD). Other States and Territories are in states of development in respect of regulatory frameworks relating to identity theft such as Western Australia in respect of Criminal Code Amendment (Identity Crime) Bill 2009.

On the Commonwealth level, under the Criminal Code Amendment (Theft, Fraud, Bribery & Related Offences) Act 2000 which amended certain provisions within the Criminal Code Act 1995,

135.1 General dishonesty

(3) A person is guilty of an offence if: a) the person does anything with the intention of dishonestly causing a loss to another person; and b) the other person is a Commonwealth entity. Penalty: Imprisonment for 5 years.

Likewise, each state has enacted their own privacy laws to prevent misuse of personal information and data. The Commonwealth Privacy Act is applicable only to Commonwealth and territory agencies, and to certain private sector bodies (where for example they deal with sensitive records, such as medical records, or they have more than $3 million turnover PA).

Canada

Under section 402.2 of the Criminal Code of Canada,

Everyone commits an offence who knowingly obtains or possesses another person’s identity information in circumstances giving rise to a reasonable inference that the information is intended to be used to commit an indictable offence that includes fraud, deceit or falsehood as an element of the offence.

is guilty of an indictable offence and liable to imprisonment for a term of not more than five years; or is guilty of an offence punishable on summary conviction.

Under section 403 of the Criminal Code of Canada,

(1) Everyone commits an offence who fraudulently personates another person, living or dead,

(a) with intent to gain advantage for themselves or another person; (b) with intent to obtain any property or an interest in any property; (c) with intent to cause disadvantage to the person being personated or another person; or (d) with intent to avoid arrest or prosecution or to obstruct, pervert or defeat the course of justice. is guilty of an indictable offence and liable to imprisonment for a term of not more than 10 years; or guilty of an offence punishable on summary conviction.

In Canada, Privacy Act (federal legislation) covers only federal government, agencies and crown corporations. Each province and territory has its own privacy law and privacy commissioners to limit the storage and use of personal data. For the private sector, the purpose of the Personal Information Protection and Electronic Documents Act ( 2000, c. 5 ) (known as PIPEDA) is to establish rules to govern the collection, use and disclosure of personal information; except for the provinces of Quebec, Ontario, Alberta and British Columbia were provincial laws have been deemed substantially similar.

France

In France, a person convicted of identity theft can be sentenced up to five years in prison and fined up to 75,000.[22]

Hong Kong

Under HK Laws. Chap 210 Theft Ordinance, sec. 16A Fraud

(1) If any person by any deceit (whether or not the deceit is the sole or main inducement) and with intent to defraud induces another person to commit an act or make an omission, which results either-

(a) in benefit to any person other than the second-mentioned person; or (b) in prejudice or a substantial risk of prejudice to any person other than the first-mentioned person, the first-mentioned person commits the offense of fraud and is liable on conviction upon indictment to imprisonment for 14 years.

Under the Personal Data (Privacy) Ordinance, it established the post of Privacy Commissioner for Personal Data and mandate how much personal information one can collect, retain and destruction. This legislation also provides citizens the right to request information held by businesses and government to the extent provided by this law.

India

Under the Information Technology Act 2000 Chapter IX Sec 43 (b)

If any person without permission of the owner or any other person who is incharge of a computer, computer system or computer network,

(b) downloads, copies or extracts any data, computer data base or information from such computer, computer system or computer network including information or data held or stored in any removable storage medium;

he shall be liable to pay damages by way of compensation not exceeding one crore rupees to the person so affected.

[23]

Philippines

Social networking sites are one of the most famous spreader of posers in the online community, giving the users freedom to place any information they want without any verification that the account is being used by the real person.

Philippines, known as the 10th heavy users of Facebook and other social networking sites such as Twitter, Multiply and Tumblr has been known as source to various identity theft problems. Identity of those people who carelessy put personal information on their profiles can easily be stolen just by simple browsing. There are people who meet online, get to know each other through the free Facebook chat and exchange of messages that then leads to sharing of private information. Others get romantically involved with their online friends that they tend to give too much information such as their social security number, bank account and even personal basic information such as home address and company address.

This phenomena lead to the creation of Senate Bill 52: Cybercrime Prevention Act of 2010.[24] Section 2 of this bill states that it recognizes the importance of communication and multimedia for the development, exploitation and dissemination of information but violators will be punished by the law through imprisonment of prision mayor or a fine ranging from Php200,000 and up, but not exceeding 1 million, or depending on the damage caused, or both (Section 7).

Sweden

Sweden have had relatively little problems with identity theft. This is because only Swedish identity documents have been accepted for identity verification. Stolen documents are traceable by banks and some other institutions. The banks have the duty to check the identity of people withdrawing money or getting loans. If a bank gives money to someone using an identity document reported as stolen, the bank must take the loss. From 2008 any EU passport are valid in Sweden for identity check, and Swedish passports are valid all over the EU. This makes it harder to detect stolen documents, but still banks in Sweden must ensure that stolen documents are not accepted.

Other types of identity theft than over the bank desk have become more common in Sweden. One common example is ordering a credit card to someone who has an unlocked letterbox and is not home on daytime. The thief steals the letter with the credit card and then the letter with the code which typically arrives a few days later. Usage of a stolen credit card is hard in Sweden, since an identity document or a PIN code it is normally demanded. If the shop does not demand that, it must take the loss from stolen credit cards. The method of observing someone using the credit card PIN code, stealing the card or skimming it, and then use the card, has become more common.

Legally, Sweden is an open society. The Principle of Public Access says that all information kept by public authorities must be available for anyone except in certain cases. Specificially anyone's address, income, taxes etc. are available to anyone. This makes fraud easier (the address is protected for certain people needing it).

To impersonate someone else and gain money from it is a kind of fraud, which is described in the Criminal Code (Swedish:Brottsbalken).

United Kingdom

In the United Kingdom personal data is protected by the Data Protection Act 1998. The Act covers all personal data which an organization may hold, including names, birthday and anniversary dates, addresses, telephone numbers, etc.

Under English law (which extends to Wales but not necessarily to Northern Ireland or Scotland), the deception offences under the Theft Act 1968 increasingly contend with identity theft situations. In R v Seward (2005) EWCA Crim 1941[25] the defendant was acting as the "front man" in the use of stolen credit cards and other documents to obtain goods. He obtained goods to the value of £10,000 for others who are unlikely ever to be identified. The Court of Appeal considered sentencing policy for deception offenses involving "identity theft" and concluded that a prison sentence was required. Henriques J. said at para 14:"Identity fraud is a particularly pernicious and prevalent form of dishonesty calling for, in our judgment, deterrent sentences."

Increasingly, organizations, including Government bodies will be forced to take steps to better protect their users' data.[26]

Stats released by CIFAS - The UK's Fraud Prevention Service show that there were 89,000 victims of identity theft in the UK 2010.[27] This compared with 2009 where there were 85,000 victims.[28] Men in their 30s and 40s are the most common UK victims[29] and identity fraud now accounts for nearly half of all frauds recorded.[30]

United States

The increase in crimes of identity theft led to the drafting of the Identity Theft and Assumption Deterrence Act.[31] In 1998, The Federal Trade Commission appeared before the United States Senate.[32] The FTC discussed crimes which exploit consumer credit to commit loan fraud, mortgage fraud, lines-of-credit fraud, credit card fraud, commodities and services frauds. The Identity Theft Deterrence Act (2003)[ITADA] amended U.S. Code Title 18, § 1028 ("Fraud related to activity in connection with identification documents, authentication features, and information"). The statute now makes the possession of any "means of identification" to "knowingly transfer, possess, or use without lawful authority" a federal crime, alongside unlawful possession of identification documents. However, for federal jurisdiction to prosecute, the crime must include an "identification document" that either: (a) is purportedly issued by the United States, (b) is used or intended to defraud the United States, (c) is sent through the mail, or (d) is used in a manner that affects interstate or foreign commerce. See 18 U.S.C. § 1028(c). Punishment can be up to 5, 15, 20, or 30 years in federal prison, plus fines, depending on the underlying crime per 18 U.S.C. § 1028(b). In addition, punishments for the unlawful use of a "means of identification" were strengthened in § 1028A ("Aggravated Identity Theft"), allowing for a consecutive sentence under specific enumerated felony violations as defined in § 1028A(c)(1) through (11).

The Act also provides the Federal Trade Commission with authority to track the number of incidents and the dollar value of losses. Their figures relate mainly to consumer financial crimes and not the broader range of all identification-based crimes.[33]

If charges are brought by state or local law enforcement agencies, different penalties apply depending on the state.

Six Federal agencies conducted a joint task force to increase the ability to detect identity theft. Their joint recommendation on "red flag" guidelines is a set of requirements on financial institutions and other entities which furnish credit data to credit reporting services to develop written plans for detecting identity theft. The FTC has determined that most medical practices are considered creditors and are subject to requirements to develop a plan to prevent and respond to patient identity theft.[34] I These plans must be adopted by each organization's Board of Directors and monitored by senior executives.[35]

Identity theft complaints as a percentage of all fraud complaints decreased from 2004-2006.[36] The Federal Trade Commission reported that fraud complaints in general were growing faster than ID theft complaints.[36] The findings were similar in two other FTC studies done in 2003 and 2005. In 2003, 4.6 percent of the US population said they were a victim of ID theft. In 2005, that number had dropped to 3.7 percent of the population.[37][38] The Commission's 2003 estimate was that identity theft accounted for some $52.6 billion of losses in the preceding year alone and affected more than 9.91 million Americans;[39] the figure comprises $47.6 billion lost by businesses and $5 billion lost by consumers.

According to the Federal Trade Commission (FTC), a report released in 2007 revealed that 8.3 million American adults, or 3.7 percent of all American adults, were victims of identity theft in 2005.[40]

The latest report from the FTC showed that ID theft increased by 21% in 2008. However, credit card fraud, that crime which is most closely associated with the crime of ID theft, has been declining as a percentage of all ID theft. In 2002, 41% of all ID theft complaints involved a credit card. That percentage has dropped to 21% in 2008.[41]

Two states, California[42] and Wisconsin[43] have created an Office of Privacy Protection to assist their citizens in avoiding and recovering from identity theft.

In Massachusetts in 2009-2010, Governor Deval Patrick made a commitment to balance consumer protection with the needs of small business owners. His Office of Consumer Affairs and Business Regulation announced certain adjustments to Massachusetts' identity theft regulations that maintain protections and also allows flexibility in compliance. These updated regulations went into effect on March 1, 2010. The regulations are clear that their approach to data security is a risk-based approach important to small businesses and might not handle a lot of personal information about customers.[44][45]

Notification

Most states followed California's lead and enacted mandatory data breach notification laws. As a result, companies that report a data breach typically report it to all their customers.[46]

Spread and impact

Surveys in the USA from 2003 to 2006 showed a decrease in the total number of victims and a decrease in the total value of identity fraud from US$47.6 billion in 2003 to $15.6 billion in 2006. The average fraud per person decreased from $4,789 in 2003 to $1,882 in 2006.

The 2003 survey from the Identity Theft Resource Center[47] found that:

  • Only 15% of victims find out about the theft through proactive action taken by a business
  • The average time spent by victims resolving the problem is about 330 hours
  • 73% of respondents indicated the crime involved the thief acquiring a credit card

In a widely publicized account,[48] Michelle Brown, a victim of identity fraud, testified before a U.S. Senate Committee Hearing on Identity Theft. Ms. Brown testified that: "over a year and a half from January 1998 through July 1999, one individual impersonated me to procure over $50,000 in goods and services. Not only did she damage my credit, but she escalated her crimes to a level that I never truly expected: she engaged in drug trafficking. The crime resulted in my erroneous arrest record, a warrant out for my arrest, and eventually, a prison record when she was booked under my name as an inmate in the Chicago Federal Prison."

In Australia, identity theft was estimated to be worth between AUS$1billion and AUS$4 billion per annum in 2001.[49]

In the United Kingdom the Home Office reported that identity fraud costs the UK economy £1.2 billion annually[50] (experts believe that the real figure could be much higher)[51] although privacy groups object to the validity of these numbers, arguing that they are being used by the government to push for introduction of national ID cards. Confusion over exactly what constitutes identity theft has led to claims that statistics may be exaggerated.[52] An extensively reported[53][54] study from Microsoft Research[55] in 2011 finds that estimates of identity theft losses contain enormous exaggerations, writing that surveys "are so compromised and biased that no faith whatever can be placed in their findings."

Famous identity thieves

Cultural references

The public fascination with impostors has long had an effect on popular culture and extends to modern literature, and cinema.[56]

  • Catch Me If You Can is a 2002 American crime film based on the life of Frank Abagnale Jr., who, before his 19th birthday, successfully conned millions of dollars by posing as a Pan American World Airways pilot, a Georgia doctor and Louisiana attorney and parish prosecutor. His primary crime was cheque forgery, becoming so skillful that the FBI eventually turned to him for help in catching other cheque forgers.
  • In East Bound and Down HBO (Chapter 7) Kenny Powers moves to Mexico and steals Stevie Janowski's Identity
  • The story of Michelle Brown has been made into a film.[57]
  • In Frederick Forsyth's novel The Day of the Jackal the would-be assassin of General de Gaulle steals three identities. Firstly, he assumes the identity of a dead child by obtaining the child's birth certificate and using it to apply for a passport. He also steals the passports of a Danish clergyman and an American tourist, and disguises himself as each of those persons in turn. The assumption of a dead person's identity is now generally known as "Jackal Fraud".[58]
  • In the 1995 movie The Net, Sandra Bullock plays a computer consultant whose life is taken over with the help of computer assisted identity theft.
  • In Jonathan Smith's[disambiguation needed ] novel Night Windows the action is based on the horrific and real life theft of Smith's own identity.
  • In the webcomic Kevin and Kell the character Danielle Kindle dies and is later "replaced" by a double from a parallel world. After an attempt at taking over her predecessor's identity, Danielle Kendall confesses her true nature and gets accepted by the predecessor's family—if not by all the readers.
  • T. Coraghessan Boyle's 2006 novel Talk Talk describes the theft of Dana Halter's identity, and her and Martin Bridger's chase of the thief across the country.
  • In Susan Schaab's novel Wearing the Spider a female attorney gets caught in a web of sexual harassment, identity theft and political intrigue.
  • In the Family Guy episode "Back to the Woods", James Woods, having gotten his hands on Peter's wallet, steals Peter's identity, so Peter retaliates by stealing Woods' identity and angering people.
  • In Harry Potter and the Goblet of Fire, Barty Crouch Jr. magically steals the identity of Mad-Eye Moody.
  • In The Talented Mr. Ripley novel (1955) and movie (1999), after murdering Greenleaf, Ripley assumes his identity, living off the latter's allowance.
  • In The Office (Season 3 Episode 20, Product Recall), Jim steals Dwight's identity as a prank.
  • In Gattaca (1997), Vincent borrows the identity of another person in a society which analyzes peoples DNA and predetermines how successful you can or can not be (coined in the movie as a "borrowed ladder").
  • That Mitchell and Webb Sound features a sketch in which a bank manager tells a customer that his identity has been stolen, although the customer claims that he is still himself and it is in fact his money that has been stolen and therefore the bank's fault and not his.
  • In Mad Men, Dick Whitman, an enlisted man from a poor background, is wounded in the Korean War and switches identities with Donald Draper, an officer who has been killed. As 'Don Draper', he becomes a successful advertising man.
  • Puccini's opera Gianni Schicchi, based on a reference in Dante's Inferno, tells of a character who impersonates a recently deceased man in order to make himself the beneficiary of his will.
  • In Paper Mario: The Thousand Year Door, Doopliss stole the identity of Mario. The player must then discover Doopliss' name to reclaim his identity.
  • In Unknown, Liam Neeson found his identity stolen after getting out of a coma.
  • The movie Faceoff, featuring John Travolta and Nicolas Cage, shows a more bizarre form of identity theft. The antagonist, played by Travolta, takes the protagonist, played by Cage, captive and has surgeons remove their faces and swap them, after which Travolta proceeds to live like Cage did, while still moving his own plan forward. He is eventually captured and their faces are swapped again.
  • In TV series Fairly Legal, episode "Coming Home", Kate represents Sofia Peña, who's parents were illegal immigrants and who assumed someone else's identity in order to enlist in the military.

See also

References

  1. ^ "Oxford English Dictionary online". Oxford University Press. September 2007. http://dictionary.oed.com/cgi/entry/50111220/50111220se23. Retrieved 27 September 2010. 
  2. ^ Federal Trade Commission – 2006 Identity Theft Survey Report, p.4
  3. ^ "Data Breaches Are Frequent, but Evidence of Resulting Identity Theft Is Limited; However, the Full Extent Is Unknown". Highlights of GAO-07-737, a report to congressional requesters. gao.gov. http://www.gao.gov/new.items/d07737.pdf. Retrieved 22 September 2010. 
  4. ^ Sasha Romanosky. "Do Data Breach Disclosure Laws Reduce Identity Theft?". Heinz First Research Paper. heinz.cmu.edu. http://www.heinz.cmu.edu/research/241full.pdf. 
  5. ^ "Story". Pressherald.maintoday.com. http://pressherald.mainetoday.com/story.php?id=256153. [dead link]
  6. ^ "Identity Theft Resource Center website". idtheftcenter.org. http://www.idtheftcenter.org/. 
  7. ^ "Medical Identity Theft: What to Do if You are a Victim (or are concerned about it)", World Privacy Forum
  8. ^ Former Major League Baseball player Reno Stephens was impersonated for over twenty years by an individual with the same name. There is no evidence that the impersonator gained financially from the impersonation but he did receive significant local attention.
  9. ^ Privacy Rights Clearinghouse - "Fact Sheet 17g: Criminal Identity Theft: What to Do if It Happens to You "
  10. ^ McFadden, Leslie (2007-05-16). "Detecting synthetic identity fraud". Bankrate.com. pp. 1–2. http://www.bankrate.com/brm/news/pf/identity_theft_20070516_a1.asp. Retrieved 2008-09-21. 
  11. ^ "Medical Identity Theft". fightidentitytheft.com. http://www.fightidentitytheft.com/blog/medical-identity-theft-protect-yourself. Retrieved 27 September 2010. 
  12. ^ \http://www.idtheftcenter.org/artman2/publish/v_fact_sheets/Fact_Sheet_120.shtml
  13. ^ Power, Richard. "Child Identity Theft; A Lot of Questions Need to Be Answered, But the Most Important One is "Has It Happened to Your Child?"". Carnegie Mellon Cylab. http://www.cyblog.cylab.cmu.edu/2011/03/child-identity-theft.html. 
  14. ^ "Identity Theft", Douglas County Sheriff's Office, Washington
  15. ^ Olmos, David (2009-07-06). "Social Security Numbers Can Be Guessed From Data, Study Finds". Bloomberg. http://www.bloomberg.com/apps/news?pid=newsarchive&sid=aKbjO.Ew4S2E. Retrieved 2011-01-04. 
  16. ^ IDtheftcenter.org, Identity Theft Resource Center Fact Sheet 117 Identity Theft and the Deceased - Prevention and Victim Tips.
  17. ^ Identity Theft Protection Services retrieved on 2008-12-16
  18. ^ Identity-Theft Protection: What Services Can You Trust? PC World.com, retrieved on 2008-12-16
  19. ^ Testimony before the Subcommittee on Technology, Terrorism and Government Information, Committee of the Judiciary, United States Senate May 20, 1998 pp 5,6
  20. ^ A Chronology of Data Breaches
  21. ^ Internet Identity Theft - A Tragedy for Victims, Software and Information Industry Association. Retrieved June 30, 2006.
  22. ^ Journaldunet.com
  23. ^ The Information Technology Act 2000
  24. ^ Full Text of Senate Bill 52 (Proposing the Cybercrime Prevention Act of 2010)
  25. ^ R v Seward (2005) EWCA Crim 1941
  26. ^ Government Bodies Must Play Their Part in Securing Against Identity Theft
  27. ^ CIFAS: your identity , CIFAS
  28. ^ UK Fraud Prevention Agency Say ID Theft Increase of 32% in 2009 , Identity Theft UK Blog, 3 February 2010
  29. ^ The most likely victims of identity fraud: men in their late 30s and early 40s, Protect MY ID Blog, 21 January 2011
  30. ^ Fraudscape: report reveals the UK’s fraud landscape in 2010 , CIFAS
  31. ^ FTC.gov, Public Law 105-318, 112 Stat. 3007 (Oct. 30, 1998)
  32. ^ Prepared Statement of the Federal Trade Commission on "Identity Theft", May 20, 1998
  33. ^ Federal Trade Commission. Retrieved June 30, 2006.
  34. ^ Michael,Sara "Getting Red Flag Ready" PhysiciansPractice.com, 2009-05-21. Retrieved July 2, 2009.
  35. ^ 72 Fed. Reg. 70944 (PDF). Retrieved 2008-01-29.
  36. ^ a b Law Enforcement Contact1 January 1 ­ December 31, 2001
  37. ^ FTC-Synovate Rep Final 26Aug.PDF
  38. ^ Federal Trade Commission: 2006 Identity Theft Survey Report: Prepared for the Commission by Synovate (November 2007)
  39. ^ FTC.gov, releases Survey of Identity Theft in U.S. 27.3 Million Victims in past 5 Years, Billions in Losses for Businesses and Consumers
  40. ^ 8.3 Million Identity Theft Victims, Start Shredding; MonoMachine.com Retrieved 2008-06-19.
  41. ^ Consumer Sentinel Network Data Book (PDF), Federal Trade Commission
  42. ^ California Office of Identity Protection
  43. ^ Wisconsin's Office of Privacy Protection
  44. ^ "Consumer Identity Theft". Commonwealth of Massachusetts, 2010
  45. ^ "Frequently Asked Question Regarding 201 CMR 17.00", Commonwealth of Massachusetts, Office of Consumer Affairs and Business Regulation, November 3, 2009
  46. ^ States Offer Data Breach Protection, NAAG
  47. ^ IDtheftcenter.org
  48. ^ Verbal Testimony by Michelle Brown, July 2000, U.S. Senate Committee Hearing on the Judiciary Subcommittee on Technology, Terrorism and Government Information – "Identity Theft: How to Protect and Restore Your Good Name"
  49. ^ Identity Crime Research and Coordination, Australasian Center for Policing Research. Retrieved June 30, 2006.
  50. ^ Home Office (May 26, 2004). "What is Identity theft?". identitytheft.co.uk. http://www.identitytheft.org.uk/. Retrieved September 27, 2010. 
  51. ^ "Free help, tips and advice on avoiding and dealing with Identity Theft". identity-theft.weebly.com. http://identity-theft.weebly.com/what-is-it.html. 
  52. ^ Bruce Schneier. "Identity Theft Over-Reported". http://www.schneier.com/blog/archives/2005/11/identity_theft.html. Retrieved June 30, 2006. 
  53. ^ "Hi-tech crime and sexual partner surveys 'biased' author=[[]"]. BBC. http://www.bbc.co.uk/news/technology-13726085. 
  54. ^ "Measuring the black web author=[[]"]. The Economist. http://www.economist.com/node/21532263. 
  55. ^ D. Florencio and C. Herley. "Sex, Lies and Cybercrime Surveys". Proc. WEIS. http://research.microsoft.com/pubs/149886/SexLiesandCybercrimeSurveys.pdf. 
  56. ^ Pintér Róbert (2007), D5.2c: Identity related crime in the world of films, FIDIS deliverable Del 5.2
  57. ^ IMDb: Identity Theft: The Michelle Brown Story (2004)
  58. ^ The Day of the Jackal

External links


Wikimedia Foundation. 2010.

Игры ⚽ Нужно сделать НИР?

Look at other dictionaries:

  • identity theft — ➔ theft * * * identity theft UK US noun [U] ► LAW the illegal use of another person s personal details, for example in order to steal money from their bank account: »The new law tries to protect consumers against identity theft and credit card… …   Financial and business terms

  • identity theft — see theft Merriam Webster’s Dictionary of Law. Merriam Webster. 1996 …   Law dictionary

  • identity theft — n. the unauthorized use of private information concerning some person, as his or her Social Security or PIN number, to engage in fraudulent activities under that person s name …   English World dictionary

  • identity theft — noun the co option of another person s personal information (e.g., name, Social Security number, credit card number, passport) without that person s knowledge and the fraudulent use of such knowledge • Hypernyms: ↑fraud * * * noun [noncount] :… …   Useful english dictionary

  • Identity Theft — The crime of obtaining the personal or financial information of another person for the sole purpose of assuming that person s name or identity in order to make transactions or purchases. Identity theft is committed many different ways. Some… …   Investment dictionary

  • identity theft — n. The theft of a person s financial information with the intention of using that data to commit fraud. Example Citation: As Americans engage in an increasing number of financial transactions, identity theft continues to increase. Trans Union,… …   New words

  • identity theft — UK / US noun [countable/uncountable] Word forms identity theft : singular identity theft plural identity thefts stealing information about someone that makes it possible to use their bank account or credit card …   English dictionary

  • identity theft — N UNCOUNT Identity theft is the crime of getting personal information about another person without their knowledge, for example in order to gain access to their bank account. Protecting yourself from identity theft is a matter of treating all… …   English dictionary

  • identity theft — noun Identity theft is used before these nouns: ↑victim …   Collocations dictionary

  • identity theft —    The crime of using another person s personal information (name, credit card number, etc.) without his/her knowledge, to set up and use bank accounts and credit facilities is known as identity theft …   English Idioms & idiomatic expressions

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”