Passengers Rights Boarding pass using Radio frequency identification

Similar documents
Mobile RFID Solution for Airport Baggage Handling

Guidelines for Using RFID Tags in Ontario Public Libraries

Manufacturing Insights: RFID: Tool Tracking Solutions

Basics of EPC. Training

Requirement Specifications

RFID Technologies. By Francisco J. Carabez

1. Introduction. 2. Description of the experimentation IAEA-CN-184/228

COMMISSION IMPLEMENTING REGULATION (EU)

EUROPEAN COMMISSION DIRECTORATE-GENERAL FOR MOBILITY AND TRANSPORT

Root Beer Game in Progress

Dimitar Popov Zeina Muallem

Feeding behaviour of pregnant sows monitored by means of RFID active tags

Aegle. Department of Computer Science and Engineering The University of Texas at Arlington. Outreach Inventory System

AIMS Airport Integrated Management System. FACT SHEET GTP Tecnologia

RFID FAQs, not Fiction

Wireless# Guide to Wireless Communications. Objectives

EUROPEAN COMMISSION DIRECTORATE-GENERAL FOR MOBILITY AND TRANSPORT. Information note

Laboratory Management Based on Internet of Things. Jianming Huang


RFID Based Event/Activity Management System

Contextual note SESAR Solution description form for deployment planning

(e) Airworthiness of aircraft;

SICK Airport Innovations. Sensors and solutions

Treaty towards the uniformity of certain provisions regarding International Carriage by Air, Montréal 28 May 1999.

The Application used RFID in Third Party Logistics

At the 2005 ALA Midwintel' Meeting, the ALA Council adopted CD#19.1, Radio Frequency Identification (RFID) Technology and Pl'ivacy Principles.

RFID Basics. Three primary frequency bands have been allocated for RFID use.

Research and Development. Needs for RFID

ZMC, LLC Distribution. & Technical Services. Library RFID Management System

BioTechnology. An Indian Journal FULL PAPER. Trade Science Inc.

L 313/16 Official Journal of the European Union

Needs Assessment Report for the A&P Supermarkets

P Final Project Report

RADIO FREQUENCY IDENTIFICATION (RFID) Anush Kumar,Chandan Kumar Department of ECE Dhronacharya Engineering College,Gurgaon,India

Campus Tracking System Based On IoT Yibiao Pi

EUROPEAN PARLIAMENT. Committee on the Environment, Public Health and Consumer Policy

Department of Computer Science and Engineering The University of Texas at Arlington

(RFID) Radio Frequency IDentification System RFID 101. M. I. Suhile Ahamed

CSE 303 Concepts and Tools for Software Development. Magdalena Balazinska Winter Lecture 25 Impact of Computer Engineering Solutions: RFID

Radio-Frequency Identification (RFID) Panorama of RFID Current Applications and Potential Economic Benefits

DEPARTMENT OF CIVIL AVIATION DANGEROUS GOODS INSPECTOR HANDBOOK

RFID Basic Terms and Frequently Asked Questions

RFID. Myths, Facts and Reality

International Civil Aviation Organization Attn: Secretary General Dr. Fang Liu 999 University Street, H3C 5H7, Montreal, Quebec Canada. Dear Dr.

Údarás Eitlíochta na héireann Foirgneamh na hamanna Sráid D Olier Baile Átha Cliath 2, Éire. Rannán na Rialachán Sábháilteachta


RFID Based Airport Luggage Checking and Tracking System using GSM Technology D. BALAKRISHNA 1, A.RAGHURAM 2

Paperless Aircraft Operations; IATA s Vision

II. LITERATURE REVIEW

RFID and Privacy Impact Assessment (PIA)

White Paper. A B C s o f R F I D : U N D E R S T A N D I N G

Client Alert. Radio Frequency Identification RFID Technology Implications for Privacy in Europe. Privacy & Data Protection.

Using RAIN RFID Technology to Fulfill the FDA s UDI Regulation and Improve the Healthcare Supply Chain

Imagine the Power of Knowing. An introduction to our Company

SATO RFID White Paper

Establishing security cooperation among Arab Civil Aviation Commission members states, Abu Dhabi, 7-9 February 2006

L 96/26 EN Official Journal of the European Union. REGULATION (EC) No 552/2004 OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL.

ICT IGCSE Theory Revision Presentation 2.2 Direct data entry and associated devices

CARRIAGE OF DANGEROUS GOODS BY AIR

The Committee of Ministers, under the terms of Article 15.b of the Statute of the Council of Europe,

Airport Baggage Handling Control Systems. Corporate Member

An Introduction to the Directive 2014/31/EU The new NAWI Directive

Air Cargo Systems Based on ICAO Standards that Balance Security and Trade Facilitation

RFID Based Electricity Billing and Cut-Off System for Energy Through GSM

A Review of RFID ISO Standards & CEN TC225 Developments. Paul Chartier Principal, Praxis Consultants Chair, CEN TC225 RFID Ad Hoc October 2007

CARGO SERVICE GENERAL TERMS

Community legal framework for a

Introduction to RFID

COMMISSION OF THE EUROPEAN COMMUNITIES COMMISSION RECOMMENDATION. of

Brussels, 7 May 2009 (Case ) 1. Procedure

Draft. COMMISSION REGULATION (EU) No /..

An RFID Based Generalized Integrated System for the Identification and Traceability of Products and Subsets in Enterprises

ITEM REMOVED PDA023 DATE REMOVED 14:08:14 TIME REMOVED 9:30AM FAULT CODE NONE. Intelligent Lockers. Solutions for total asset management

IntelliSense RFID Workshop

Message 791 Communication from the Commission - SG(2012) D/50777 Directive 98/34/EC Notification: 2011/0188/D

High-Memory RFID for Aerospace, Manufacturing, MRO and Remote Asset Management

RIGA DECLARATION. ON REMOTELY PILOTED AIRCRAFT (drones) "FRAMING THE FUTURE OF AVIATION" Riga - 6 March 2015

EUROPEAN COMMISSION DIRECTORATE-GENERAL FOR ENERGY AND TRANSPORT

Tracking Quality with RFID at Saudi Post Corporation

ICT IGCSE Theory Revision Presentation 2.2 Direct data entry and associated devices

a) Certain issues would be better dealt with in national law than at Community level:

EUROPEAN COMMISSION DIRECTORATE-GENERAL FOR ENERGY AND TRANSPORT MANDATE TO CEN/CENELEC/ETSI FOR THE DEVELOPMENT OF

Committee on the Environment, Public Health and Food Safety. of the Committee on the Environment, Public Health and Food Safety

(Non-legislative acts) REGULATIONS

Commission on Marketing and Advertising Task Force on Electronic Product Codes

The Role of RFID in the IDENTIFICATION of Things

SICK AG WHITEPAPER IDENTIFICATION TECHNOLOGIES OVERVIEW. Dr Tobias Hofmann Technical Industry Manager Intralogistics at SICK AG in Waldkirch, Germany

A Shopping Environment for Blind People Using RFID

Cyber-physical systems for processes and organisation NEO SKILLS PORTFOLIO

Progress on Developing Radio Frequency Identification within Commercial Aviation

ARTICLE 29 DATA PROTECTION WORKING PARTY

R&TTE CA R&TTE Compliance Association TGN 01

Introduction A lot has been written about the level of detail appropriate for the RFID privacy impact assessment. Here we try to explain the evolution

Supercharge Your Assets with Embedded RFID

Airline Baggage Tracking

A PLEASANT FLIGHT BEGINS AND ENDS AT THE AIRPORT. KONE solutions for airports

Utilizing Radio Frequency Identification on Precast Concrete Components Supplier s Perspective

FAQs to IoT/RFID Scenario Risk Assessment

Consultation report for the Channel CC Methodology proposal

SIMATIC RF630L Smartlabel 1. SIMATIC Sensors. RFID systems SIMATIC RF630L Smartlabel. Operating Instructions 06/2009 J31069-D0186-U001-A4-7618

Transcription:

Passengers Rights Boarding pass using Radio frequency identification SAUTY Aurélien, Institut de Formation Universitaire et de Recherche du Transport Aérien. aurelien_sauty@yahoo.com The reason of this work is the will expressed by the Innovative Research department to study the juridical feasibility of a technical project having implications on individuals rights. This original approach is based on the fact that the European Union constitutes an integrated area with uniform rules applicable to and by all members. In addition several projects concerning technologies impacting civil rights remained at the state of project because their deployment was jeopardized by this affront. The present project must be considered as an innovative and constructive step taking into account the two sides of a same coins as we consider that technology shall be designed to serve human. Civil aviation is characterised by constraints of different nature impacting airlines, airport operators and other actors intervening on the platform. We briefly isolated and illustrated these constraints by organizing them in two categories: regulatory constraints and operating ones. The regulatory constraints refer to security and passengers economical rights. Security 1 imposes certain obligations such as the respect of the security area integrity, reliability of the boarding pass, separation between screened passengers and non screened ones and reconciliation, before take off, between the passenger and his property. In addition, passengers have some economical rights that are concerning fulfilment of their contract of carriage. Indeed, a delayed baggage delivery or even loss of the latter will entitle its owner to claim for damages 2. Even if these regulatory constraints impact the operating approach, an important distinction between these constraints should be done. Operating constraints refer to the core principle of the air transport business, responding to a supply chain logic. Therefore, hub type airports or super-sized structures add complexity and jeopardize this logic. Many losses of luggage or late passengers could be clarified by these reasons. There are some actual and future capacity constraints that are observable under the shape of bottlenecks. Enhanced security measures are contributing to such asphyxiation of passengers and luggage processing schemes. 1 This study is based on our juridical overview page 35. Our main references are the ICAO Annex 17 to the Convention on International Civil Aviation and the European Regulation 2320/2002. 2 This study is based on our juridical overview page 11. Our main references are the Warsaw and the Montreal Convention and European Regulations

All constraints exposed there have a cost and will have a greater impact in the forthcoming years. Another approach could be necessary. Airlines and airports operator experience constraints of different nature. Radio Frequency identification (RFid) with its characteristics could contribute to solve most of them. Trans ponder type tag is not a smart tag; its functions are limited to identification and localisation. RFid tag carries more data than barcode or magnetic stripe and can be attached to, or embedded in, an item allowing its permanent and remote tracking owing to a unique serial number stored in the chip. This serial number refers to a database to which the system is linked (the host system). Information contained in the database includes item identifier, description, movement and localisation. The type of information housed will vary by application. An RFid system is composed of a reader, connected to a host system, and a transponder. The reader and the transponder communicate on precise radio waves bands generating a data energy clock. The average distance of this invisible link goes from few centimetres to several metres. The reader can be located in a specific place such as the entrance of a security area or carried by personnel in order to randomly localize tagged items. It activates, or initiates, communication with the tag by broadcasting a radio signal. The transponder, or tag, is composed of a chip, made of silicon or polymer, and an antenna. There is a twofold option concerning the type of tag. We can have an active tag composed of a chip and a battery or a passive tag not requiring any internal power source. This last alternative allows a passive broadcast and identification on request only. Beside, as there is no internal power supply, its lifetime is longlasting and the simplicity of its components allows a cheap price, a quite basic and reliable building. The tag only responds to the reader s radio frequency emission and derives its power from the energy waves transmitted. A passive The core interest of RFid is the given ability to localise and identify an object owing to the possible remote capture of information The aim of this project consists in studying the juridical feasibility of embedding such technology in boarding pass and baggage tags. This disposal will help to locate passengers from the entrance of the security area until the boarding gate. Passenger will receive, while checking in, an RFid boarding pass and his progression trough security screenings and within the security area. This tracking ability responds to security justifications operating ones by allowing a localization of late passengers. The tag will cease to function at the boarding gate. Concerning luggage, the logic applicable is the same. The baggage tag will allow tracking of the object a real time localizing assessing security, with for example a more efficient reconciliation bag/pax process, and economic constraints by granting more flexibility in the management of aircraft hold content. This tag will cease functioning shortly after claiming done by its owner.

The combining of these practice and the characteristics of RFid will allow: A permanent and remote localising of passengers and baggage. An appropriate tool granting flexibility for airlines and airports. A real guarantee for security purposes. But, these potential uses and applications to natural persons, and to their property, arouse several juridical questions due to the possibilities offered by Rfid technology. First, this technology allows the profiling of the data subject, or passenger. The identification number of the tag is linked with the passenger s identity. This connection, in the host system, is made during check in procedures. This principle is applicable to the boarding pass and to the bag tag. We are therefore dealing with personal data. The second consequence of using RFid is surveillance. As above-mentioned the main interest of this technology is to locate its targets, the passenger and his luggage, in specific spaces. Readers placed in strategic points of the security area allow passenger localization. The same logic is applicable to baggage. This information will be placed in the host system allowing a real time tracking. The third implication of RFid is action. Reading the information contained on the tag and localizing the bearer, or object, gives the possibility of actions ranging from the granting of appropriate information or guidance to the localizing and unloading a specific piece of luggage. The combining of these three characteristics poses some serious questioning with regard to passengers fundamental rights 3. The study of juridical consequences due to the wide spreading of RFid technology is a recent but urging preoccupation. In Europe, the questionings caused by this equipment are considered through the scope of European Directive 95/46/CE concerning the protection of personal data. Further analyse will be based on this European reference text and on the Working document of the Article 29 Data Protection Working Party dealing with ( ) data protection issues related to RFID technologies ; elaborated in January 19 th, 2005. The data broadcasted by RFid tags could relate whether to an individual as such or to an individual which is identified or identifiable. The way we consider the system, makes the passenger identified only if referring to the Passenger Name Record (PNR) 4 data base. These data subjects are therefore identifiable owing to the identification number of the boarding pass or bag tag. Our vision of the project s practical, operational and juridical consequences leads us to use passive pre-printed tag containing a unique identification number and, referring to personal data located in the host system. Information is only relevant to the one having access to the host system. Indeed it is only within this database that the connection between the tag id and the passenger is done. 3 For further details see our juridical overview page 50. We mainly refer to Privacy. 4 For further details see our juridical overview page 52.

Therefore, a strict separation between unprotected but mere information embedded in the tag and secured and relevant one located in the host system can be considered as a real privacy guarantee. The implementation of Rfid technologies should be possible if the basic principles lay down in the directive 95/46/CE and in the G29 advice are followed. Our framework is based on the hypothesis that airlines are the processor. They already constitute PNR files during booking procedures. Implementation of RFid is only leading to another application of these commercial data. It is important to underline that there are no specific information gathering for the system operating and that these foreseen RFid use shall be determined and explained to the passenger prior any information collecting. Other actors that could benefit from the RFid tags shall be clearly identified. Airports or handling assistants would have an access to the identification number and other information contained in the host system such as the flight number. The data subject of the host system is known as the airline passenger. Airlines shall inform passengers of the possible use and disclosure of information and of course give the identity of the beneficiary of these pieces of information. Finally, the collecting and broadcasting are done and justified for security and operational purposes. The main aim of this project is to fulfil security preoccupations, and to locate late passengers and or bags within the security area and baggage handling process. The first core principle to study is the use limitation principle. According to this obligation, the processor shall indicate during the collect of information the precise use it wants to make of these data. The processor is limited by this collecting motivation. Further processing for different finalities is not possible. RFid system will not need specific information collecting but will be linked to airlines files such as PNR. Therefore, the appropriate behaviour would lead to notify, to the passengers, the existence of a link between databases hosting personal information and these broadcasting devices. One more point to precise is the status and use of the recording of passengers movements within the security area. Indeed there shall also be information granted to passengers concerning the constitution of files consigning these feed back information. These feed backs shall not be used for commercial or marketing reasons. The RFid system is justified for security and operating purposes and it shall not be subjected to any other use. This use limitation principle shall be coupled with a data minimization principle. Indeed the Directive incites to exploit only the most useful and relevant information in order to preserve passengers rights. Data must be adequate, relevant and not excessive in relation to the purpose for which they are processed. The second principle concerns conservation. Data shall not be kept longer than necessary.

The use of pre-printed tags with embedded identification numbers will be preferable to semantic information. These numbers are reusable according to one week cycles. This is justified by the fact that the RFid chip is disabled and useless as soon as the passenger leaves the airport or claims his luggage. There is a specific requirement referring to a legal ground for processing. Our attention shall be focused on the application of the contract, which is the real motivation of PNR data collecting. The RFid boarding pass is an application of operating principles granting more efficiency and facilitating the application of the contract of carriage. A final point to emphasize is the providing of information to the data subject. This principle takes different forms such as the identity of the processor. But the purposes of processing are also subjected to this information principle. It implies to notify the presence of RFid devices in the boarding pass and in the baggage tag. The fact that these devices might broadcast information without any action or control of the bearer must also be explained. The receivers shall be clearly identified and indicated in the security area in order to illustrate the area subjected to broadcastings. This obligation of information ends with the explanation of the different manners of disabling the chips. The proposed project integrates for example, a chip that is disabled during the boarding process by separating the boarding pass in two parts. 95/46/CE requires, as legal grounds for processing, a disable function. As the tag is embedded in the boarding pass, this architecture allows an easy disabling of the tag by separating the chip of the antenna wile splitting in two parts the boarding pass. This natural proceeding guarantees a use limited to the security area of the airport and grant an automatic disable function. This disabling will require passengers attention concerning baggage tag. They will be responsible for killing the tag. Reference: European Regulation 2320/2002, 16 December 2002, establishing common rules in the field of civil aviation security European Regulation 261/2004, 4 February 2005, establishing common rules on compensation and assistance to passengers in the event of denied boarding and of cancellation or long delay of flights, Montreal Convention for the unification of certain rules relating to international carriage by air, 28 May 1999. Directive 95/46/CE, 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data. Article 29 Data Protection Working Party Working document on data protection issues related to RFID technologies ; 19 January, 2005 Some principles linked to the characteristics of Rfid shall be underlined. The G 29 working document points out that the directive Security and Passenger Rights, EEC Note, (to be published), 2005, Aurélien SAUTY, EUROCONTROL