Has TSA Physical Searches Violated Personal Privacy Laws  Term Paper

PAGES
7
WORDS
2355
Cite

TSA Since the terrorist attacks of September 11th, 2001, when members of al-Qaeda hijacked passenger planes and flew them into various targets in the United States, the Transportation Security Administration has aggressively expanded its surveillance and security operation, to the chagrin of privacy activists and much of the general public. This expanded surveillance has taken the form of a more aggressive No-Fly list, new scanners, and an increased use of full-body pat-downs. Although as of yet no lawsuit has successfully challenged the TSA's expanded surveillance powers, the fact remains that these powers appear to violate reasonable standards of personal privacy, if not personal privacy laws themselves. When examining the variety of procedures and devices put in place following the attacks of September 11th (and others), passenger claims of inappropriate searches, and the legislation behind some of these expanded powers, it becomes clear that the TSA has likely violated individuals' privacy rights already, and furthermore, that this issue will likely not be settled until the TSA's authority is brought before the Supreme Court.

In the wake of the September 11th terrorist attacks, the TSA was roundly criticized for what was perceived as lax security measures, including the fact that the terrorists were able to bring box cutters onto planes, and that some of them had previously been flagged as potential threats. The TSA response to this criticism is worth noting, because it is indicative of its response to subsequent threats, which is mainly to introduce an additional element of security theater meant to specifically target whatever the latest threat was, regardless of the new rules' ability to enhance security. Thus, following September 11th, the TSA banned all blades. Later that year, when Richard Reid attempted to detonate a bomb built into his shoe, the TSA responded by forcing passengers to remove their shoes before screening. In 2006, when British investigators discovered a plot to use liquid explosives to detonate planes, the TSA responded by banning more than three ounces of any liquid in carry-on luggage (with certain medical exceptions) (Johnstone, 2007, p. 51). Finally, when Umar Farouk Abdulmutallab attempted to detonate a bomb hidden in his underwear, the TSA opted to begin installation of full-body scanners. Individuals who object to the full-body scans are subjected to "enhanced pat-downs and extremely invasive manual checks" (Democracy Now, 2012).

Of these responses, only the removal of shoes and full-body scans could truly be said to violate privacy, because although the banning of certain objects and substances may present a hassle for passengers, one cannot reasonably consider these steps a violation of privacy (although one can of course challenge them on the basis of their effectiveness or utility). Furthermore, while removing shoes is an impingement on privacy in that the individual has to remove a portion of his or her clothing, for the most part feet are not considered a "private" part of the body and thus the invasion is minimal at best. However, the introduction of full-body scanners is extremely problematic, not only because the machines are able to image a person's naked body, but because of the procedures surrounding their testing, deployment, and use.

Even before the privacy concerns, the TSA's use of full body scanners is problematic because the machines were deployed prior to a robust investigation into their relative safety in terms of radiation exposure. Although the TSA has provided journalists and investigators with studies lauding the machines' safety, according to the head of the Electronic Privacy Information Center, which is suing the TSA over its use of the machines, "every time the TSA is pressed [on health risk concerns], they always point to studies that they have arranged with other federal agencies, [refusing] to allow independent experts to make their own investigations" (Democracy Now, 2012). Thus, even independent of any privacy concerns, the use of full-body scanners represents a potentially dangerous overreach on the part of the TSA.

Furthermore, the effectiveness of the scanning machines has been questioned due to the way they image individuals. In short, the images present the person as a light figure on a dark background, with any hidden objects appearing black atop the image of the figure. However, because the background is black and the objects appear black, investigators have been able to hide objects from the machines simply by placing them at their side, where the black object disappears into the black background (Democracy Now, 2012). In other words, simply by placing the hidden object at the side...

...

Perhaps the most damning part of this investigation, however, is that it revealed that these machines could not even pick up metal objects like weapons and knives if they were placed on the side of the passenger's body, objects that would have immediately triggered the old-fashioned metal detectors that have been in use for years (and have far fewer potential health hazards).
Of course, the fact that the machines might be dangerous is only the tip of the iceberg, because they present serious privacy concerns as well. As mentioned above, they are capable of imaging a person's entire naked body, and although the TSA claims that the images produced by the machines are blurred when viewed by TSA employees, there has not been a way for the public to verify this claim. However, this concern, while valid, ultimately boils down to individual's discomfort with strangers seeing their naked bodies. While people do have a reasonable expectation that they should control who is able to see them without clothes, one could make the argument that this full-body imaging is necessary in the same way that a doctor might need to see someone naked in order to perform a physical; in other words, it seems likely that as public standards regarding nudity relax, the notion of having a stranger in another room see an image of a naked body will simply become one more standard element of air travel. This is not to diminish anyone's discomfort with having government agents image their naked body, but rather an acknowledgment that this particular complaint is based more on prudishness and lingering discomfort with the naked human form than any genuine, meaningful invasion of privacy.

What is far more disturbing to privacy advocates is the treatment received by individuals who opt out of the full-body scans, something which is well within their rights. Although comprehensive studies are not yet available for this phenomena, anecdotal evidence indicates that individuals who opt out of full-body scans are subjected to treatment specifically intended to intimidate and demean them, above and beyond the "enhanced pat-downs" that are standard for those who opt out. For example, by law passengers are allowed to opt out of a full-body scan without having their decision questioned or challenged, but numerous travelers have reported being question by TSA personnel about their decision (Democracy Now, 2012). The act of questioning a passenger's decision to forgo the scan is itself a form of intimidation and coercion, because it insinuates that the passenger is responsible for justifying his or her decision, when in fact he or she is merely exercising the rights protected by the law. However, there is no evidence of TSA agents being reprimanded for this practice.

In addition, while enhanced pat-downs are meant to serve as an equal replacement for a full-body scan, instead it appears as if they are being administered punitively, as a means of punishing individuals who do not consent to be scanned. Accusations of "groping" have been common since the introduction of the procedure, and a 2012 case from Florida demonstrates how easily this power to physically intimidate and coerce individuals can be abused. While accusations of groping abound, this case is particularly telling because the victim was a former TSA agent her self, and thus had first-hand knowledge of what constituted an acceptable pat-down. In June of 2012, Carol Price was traveling to Cleveland to attend her brother's funeral when she was subjected to an enhanced pat-down (by one of her former co-workers). According to Price, the TSA agent "conducted 'an extremely inappropriate search' by groping Price's genitals and breasts" (Zetter, 2012). When Price complained to a TSA supervisor, she imitated the groping she received and was subsequently charged with misdemeanor battery. Although Price's decision to touch the supervisor may be questionable, the fact remains that her accusation of privacy invasion was disregarded by the TSA, as has nearly every other previous accusation. Like many others, she is currently suing the TSA, although the results of her suit are still pending.

In addition to the direct physical invasion and intimidation that occurs as a result of enhanced pat-downs, the TSA has been responsible for a dramatic expansion of what one researcher calls "the travel panopticon," in reference to the 18th century concept of a panopticon, "an architectural plan intended (primarily) for a prison building where the prison's guards could observe all prisoners,…

Sources Used in Documents:

References

Daly, E. (2010). Personal autonomy in the travel panopticon. Ethics and Information

Technology, 12(2), 97-108.

Democracy Now. (2012, March 28). Lawsuit seeks halt to tsa's use of full-body scanners at airports amid safety concerns. Retrieved from http://www.democracynow.org/2012/3/28/lawsuit_seeks_halt_to_tsas_use '

Johnstone, R.W. (2007). Not safe enough: Fixing transportation security. Issues in Science and Technology, 23(2), 51-60.
Transportation Security Administration. (2012). Secure flight. Retrieved from http://www.tsa.gov/approach/secure_flight.shtm
Wired. Retrieved from http://www.wired.com/threatlevel/2012/06/groped-passenger-gropes-back/


Cite this Document:

"Has TSA Physical Searches Violated Personal Privacy Laws " (2012, September 19) Retrieved April 26, 2024, from
https://www.paperdue.com/essay/has-tsa-physical-searches-violated-personal-75543

"Has TSA Physical Searches Violated Personal Privacy Laws " 19 September 2012. Web.26 April. 2024. <
https://www.paperdue.com/essay/has-tsa-physical-searches-violated-personal-75543>

"Has TSA Physical Searches Violated Personal Privacy Laws ", 19 September 2012, Accessed.26 April. 2024,
https://www.paperdue.com/essay/has-tsa-physical-searches-violated-personal-75543

Related Documents

This category can further be divided into six subgroups namely; short-range, medium range, long-range, close range, endurance, Medium Altitude Long Endurance (MALE) Unmanned Aerial Vehicles (UAVs). The long-range UAVs are technologically more advanced as they use satellites in order to overcome the communication problem between the UAVs and the ground stations. This communication problem is generally caused by the curvature of the earth. The medium, short and close range