Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie
Hi all,
Vanilla are planning an update to the site on April 24th (next Wednesday). It is a major PHP8 update which is expected to boost performance across the site. The site will be down from 7pm and it is expected to take about an hour to complete. We appreciate your patience during the update.
Thanks all.

Genealogy DNA site used to catch murderer

Options
2»

Comments

  • Registered Users Posts: 311 ✭✭srmf5


    tabbey wrote: »
    Sometimes the cause of death discrepancy is due to varying sources.

    The person who gives the details to the office in Glasnevin, may state the deceased died from a chest infection, while the informant to the registrar may say died of senile decay. The causes are not necessarily mutually exclusive. Both may be true in their own way.

    It is always best to check all available sources and analyse the possible interpretations.

    Not in this case. The person's tree was based on passed down information. The person was clearly told a cause of death that wasn't true since it would be less upsetting than the truth.


  • Registered Users Posts: 10 Gobble deGook


    pinkypinky wrote: »
    Article in the Irish Times now which confirms that law enforcement did obtain a DNA sample from old evidence and put it into a database. Ancestry and 23andMe have denied it was them but they use saliva samples anyway. FTDNA is a cheek swab.

    True it does raise data protection issues
    And in reality the cops uncovered relatives of the murderer who were able to point them in the right direction - so not a direct 'hit'
    But uncovering such a murderer from way back was a great success and worth it


  • Registered Users Posts: 106 ✭✭Earnest


    srmf5 wrote: »
    Well I keep mine private for a few reasons. The main one is that it contains some sensitive information that I don't want relatives coming across that they didn't know about their family. I have no problem with them uncovering it themselves but I don't want them to find it out from my tree. I have already seen a relative's tree that had a cause of death for an a relative (their grandfather) as being something completely different to what it actually was. Another one is that I was in contact with someone trying to see if we were connected. I gave them the information that I had and they wrongly linked their family to my ancestors. I am now seeing this false information on other trees as well. I want to prevent false information being spread as much as possible. That's just two examples. I have no problem giving information from my tree to someone looking for it if they contact me. I've also given many people access to my tree.

    I quite understand that in some cases there can be sensitive information. But I cannot see the point in withholding information on the grounds that false information can be spread. By withholding true information the false information will spread: people will not realise that there are two versions of the story and judge which seems better.


  • Moderators, Society & Culture Moderators Posts: 6,616 Mod ✭✭✭✭pinkypinky


    If you want to talk about misinformation in family trees online, please open a new thread.

    Let's keep this one for the Golden State Killer case.

    Genealogy Forum Mod



  • Moderators, Society & Culture Moderators Posts: 6,616 Mod ✭✭✭✭pinkypinky


    Blog from John Grenham on the subject too.

    He's not update to on the legislation re: accessing genetic material that Pedro quoted above either!

    Genealogy Forum Mod



  • Advertisement
  • Closed Accounts Posts: 5,108 ✭✭✭pedroeibar1


    pinkypinky wrote: »
    Blog from John Grenham on the subject too.

    He's not update to on the legislation re: accessing genetic material that Pedro quoted above either!

    There is a very blue moon when I might know something more than JG. :o
    It is no surprise that there is confusion/misinformation as we have seen a lot of nonsense and ill-informed comment in the media about this. JG does make some very valid points though and I fully agree with two of his key statements (a) “I have made the DNA of hundreds of related people also available for searching. I consented, they didn’t” and (b) “ the cat is out of the bag”

    With regard to (a) he hits the nail on the head – under GDPR anybody can now write to any of the geno sites and say ‘I don’t want my details on your database, I did not give my consent to cousin X to put them there so please delete them.’ (The fact that some are hidden does not matter, the geno companies have them as datacontrollers.) Also, anyone after May 25 can write to any geno company and ask for a copy of all their details held on file and if unhappy ask for them to be deleted. Le chat est bien sorti du sac!


  • Registered Users Posts: 753 ✭✭✭p15574


    under GDPR anybody can now write to any of the geno sites and say ‘I don’t want my details on your database, I did not give my consent to cousin X to put them there so please delete them.’ (The fact that some are hidden does not matter, the geno companies have them as datacontrollers.) Also, anyone after May 25 can write to any geno company and ask for a copy of all their details held on file and if unhappy ask for them to be deleted.[/I]

    Even if those websites are hosted in the U.S., and thus operate under American, and not European law?


  • Registered Users Posts: 683 ✭✭✭KildareFan


    <With regard to (a) he hits the nail on the head – under GDPR anybody can now write to any of the geno sites and say ‘I don’t want my details on your database, I did not give my consent to cousin X to put them there so please delete them.’ (The fact that some are hidden does not matter, the geno companies have them as datacontrollers.) Also, anyone after May 25 can write to any geno company and ask for a copy of all their details held on file and if unhappy ask for them to be deleted. Le chat est bien sorti du sac!>

    Sounds like fun, but I'm sensing a chilling effect on genealogy research already.

    I don't put up details of living relatives on these sites; Ancestry doesn't publish the names of living relatives on the website, but obviously has whatever details are put up by the tree owner.

    However, is it possible that someone can say take my mother's details down, even if she is deceased, because part of my personal information relates to my mother....

    I'm harvesting all the information I can offline so when they pull the plug....


  • Closed Accounts Posts: 5,108 ✭✭✭pedroeibar1


    p15574 wrote: »
    Even if those websites are hosted in the U.S., and thus operate under American, and not European law?
    If the US company has operations in the EU it will have to comply with GDPR. Ancestry is a typical example of a US company in the EU.

    The situation is not exactly clear on US-EU legalities because the Safe Harbour legislation was struck down in 2015 by the European Court of Justice. In brief, that case was taken by an Austrian (Schrems) who argued that transfers of personal data from Facebook Ireland to Facebook in the US should be stopped because of Edward Snowden’s revelations on the surveillance antics of the US NSA (National Security Agency). He won.

    Secondly, the failed Safe Harbor legislation was replaced by the ‘EU-U.S. Privacy Shield’ which in turn effectively got thrown out of the pram by Trump when in he was upgrading anti-immigration legislation - ‘Agencies shall, to the extent consistent with applicable law, ensure that their privacy policies exclude persons who are not United States citizens or lawful permanent residents from the protections of the Privacy Act regarding personally identifiable information’.
    All that is now being contested on both sides of the pond - there is a US Judicial Redress Act that supposedly rectifies this but many do not accept that and legally it remains a grey area.

    But in relation to Ancestry Ireland, you pay them a few euro (a nominal sum, about a fiver I think) to see what they have on you, then ask them to delete if you are unhappy and they must comply. Nutters and Cranks’ paradise.


  • Registered Users Posts: 3,284 ✭✭✭dubhthach


    FTDNA have rolled out fairly comprehensive GDPR rules, even though like most sites the bulk of the database is made up of US testers. Here's a copy/paste of a recent email (some of formatting obviously lost)
    Dear Group Project Administrators,

    As we previously shared, we are preparing to meet the requirements of the GDPR, the new data protection law coming into force on May 25, 2018. Today, we are sharing more about important changes that may impact your Group Projects and other updates in preparation for the GDPR. This email requires your attention and action even if your Group Project Members are not based in the European Economic Area (EEA).

    We will continue to update you as we make updates in preparation for the GDPR.
    GAP Guidelines

    The new GAP guidelines will be published soon. Administrators must sign in to GAP, read, and agree to them within 90 days from the date they are published. At the end of 90 days, those administrators who have not read and agreed to the updated guidelines will have their administrator access suspended.

    Action: Please sign in and read and agree to the updated GAP Guidelines within 90 days.
    Group Project Format Updates

    All projects will be switched to the myGroups format.

    Additional details:
    Group Projects already using the myGroups format that do not have their activity feed turned on or have it set to “members only” will not be impacted by this.
    For existing projects not currently using the myGroups format, the activity feed will default to inactive when the changes occur, but you may turn it on at any time after the new format is implemented.
    The activity feed for new projects will default to “members only,” but you may change this setting at any time.

    Please note: When the activity feed is set to be publicly visible, you will only be visible to signed-in members.

    Action: Please sign in to your Group Projects and verify your activity feed settings.
    Other Group Project Updates

    Coding region sharing. The option to make the mtDNA Coding Region viewable to Group Project Administrators will no longer be project-by-project. Testers can share with all Group Project Administrators or none at all.

    No Copy Protection. All Genetic reports in GAP now have No Copy Protection prohibiting anyone from being able to click and copy any report or data in GAP.

    Reports available for download. All reports available for download in GAP are updated to reflect member privacy settings.

    Action: If you have an externally-hosted site, you need to update the Y-DNA and mtDNA results right away to reflect all changes, and regularly do so thereafter.

    Recap of Previous Email

    Group Project Administrator first and last name is required. All Group Project Administrators are required to display their first and last name on the Group Project page allowing members ability to know who has access to their information.

    To update your name, please: (1) sign in to GAP, (2) go to the My Account tab, (3) and enter your name on the Contact Information page.

    Please note: If you are known by a nickname or initials instead of a first name, for example, “A.J. Foyt” is acceptable instead of Anthony Joseph Foyt, or “Gussie Busch” will work instead of “Augustus Busch.” An alias such as “Cat Lady” is not acceptable...sorry!

    Group Project Members leaving a project. When Group Project Members leave a Group Project, an email is sent notifying Group Project Administrators of this departure. Previously, we allowed Administrators the ability to unsubscribe from these emails, but this will no longer be an option. When a Group Project Member chooses to leave a Group Project, you must remove any information about them you have posted internally and externally as well as any information from files you have downloaded.

    Group Project Administrator access. Group Project Members will have the ability to choose the level of access for each Group Project Administrator with access to their results in their Project Preferences.

    View Group Project Administrator access levels and their specific details here.


    Further details about Group Project Administrator access:
    If you previously added the kit as “Full Access” through GAP using the member-supplied kit number and password, you should still have Full Access. Otherwise, you should have Limited Access.
    Members joining after the update will default to “Group Project Access,” originally called No Access. Unless a member changes their settings, administrators will not be able to click through to the member’s myFTDNA dashboard page.
    If you add a new Group Administrator or Co-administrator to your project, the new person will default to “Group Project Access” unless members update their settings to allow Limited or Full Access.

    We appreciate your continued support.

    Sincerely,
    FamilyTreeDNA & The Group Projects Team

    When somebody leaves a FTDNA project now you get a mention of GDPR in the leaving email.
    Dear Group Project Administrator,

    The below member has chosen to leave the following Group Project.

    If you maintain a website not hosted by FamilyTreeDNA, please remove the member's publicly shown information within 30 days as required by the European protection law known as the General Data Protection Regulation (GDPR).

    Group Project: IrelandHeritage
    Member Name: <redacted>
    Kit #:<redacted>
    The Reason for Leaving: None

    We appreciate your cooperation,

    Family Tree DNA
    http://www.FamilyTreeDNA.com
    "History Unearthed Daily"



    Please note: GDPR requires that an individual be able to request that their data be removed, known as either “right of erasure” or the “right to be forgotten.” When a member leaves a project, the member will be informed that if they provided the administrator with any information that the member wants to have removed from any website, other than the project results page at FamilyTreeDNA, they need to contact the administrator(s) directly. This includes any administrator pages where information is added by administrators at FamilyTreeDNA including results, activity feed, overview, goals, background or news.
    This message contains informational content. Please do not reply to this message. Replies to this message will not be read.

    As can you see they are basically enforcing GDPR across their entire userbase so as to avoid problems, you could technically have a project made up only of US citizens and the above rules would still apply.


  • Advertisement
  • Moderators, Society & Culture Moderators Posts: 6,616 Mod ✭✭✭✭pinkypinky


    I don't want this thread to derail into a discussion of GDPR please. We can have a separate thread for that.

    Genealogy Forum Mod



  • Registered Users Posts: 3,284 ✭✭✭dubhthach


    Ok we now have a second case where a suspect has been arrested for a double murder in 1987 using Gedmatch!

    https://www.buzzfeed.com/peteraldhous/cook-van-cuylenborg-murder-dna-genealogy?utm_term=.mr5NqONM8#.loVqNKqkx

    sub-buzz-13415-1526670839-10.jpg

    News Conference here -- well worth watching/listening to on methodology used:

    https://www.facebook.com/KIRO7Seattle/videos/2089682751051467/


  • Registered Users Posts: 3,284 ✭✭✭dubhthach


    The NY Times have some articles on both this plus on an earlier cold case where the killer had died in prison a number of years ago:

    "Technique Used to Find Golden State Killer Leads to a Suspect in 1987 Murders"
    https://www.nytimes.com/2018/05/18/science/ancestry-site-arrest-washington.html

    "The Cold Case That Inspired the ‘Golden State Killer’ Detective to Try Genealogy"
    https://www.nytimes.com/2018/05/03/us/golden-state-killer-genealogy.html


  • Registered Users Posts: 1,943 ✭✭✭tabbey


    A number of cold cases have been re-opened in Ireland in recent years.

    Are these connected to DNA evidence?


  • Moderators, Business & Finance Moderators, Motoring & Transport Moderators, Society & Culture Moderators Posts: 67,622 Mod ✭✭✭✭L1011


    tabbey wrote: »
    A number of cold cases have been re-opened in Ireland in recent years.

    Are these connected to DNA evidence?

    Some of them would be down to DNA being now recoverable; although I'm not sure we use low copy number techniques which have been found to be not entirely reliable so far.


  • Registered Users Posts: 3,284 ✭✭✭dubhthach


    Well the case that has gotten the most publicity recently is the 'Kerry babies' case, in that situation it would seem they have a full genome (from tissue samples kept on ice), as a result they could technically use the same methodology as has been used in the states with these recent cases (eg. produce a pseudo-Ancestry/23andme data file and upload to Gedmatch). The major issue in sense as L1011 points to is that most criminal DNA database (such as CODIS) are based off STR tests's which is teeny-weeny bit of genetic data in context of your full genome. The press conference on recent Washington state case mentions this, it's only when they had the full genome and were able to used methods tied to autosomal DNA analysis that the got a hit. The suspect wasn't in any criminal database.

    The important thing is that the cost of doing a full genome sequence has fallen off a cliff, the first human genome which was published back in 2003 cost a couple billion dollars. Now a days the cost of a full genome has fallen to under ~$1,000. In another 2-3 years ye probably be down at sub $100/per genome tests. As a result it will be possible to collect huge amounts of potential information from fairly minimum samples (at either crime-scenes or other contexts)


  • Registered Users Posts: 1,760 ✭✭✭BowWow


    "Hi xxxxxx,

    As you may know, we at GEDmatch recently instituted a change of policy regarding law enforcement (LE) use of our site. We now require specific approval from each user who wishes to have their information available for LE use. If permission is not given there is no change in user ability to use GEDmatch for genealogical purposes. We have also redefined the definition of violent crimes in our Terms of Service to better fit the national standard established by the FBI. This email will bring you up to date on these changes.

    Most importantly, we wish to make it clear that we strongly support law enforcement. The use of genetic genealogy for providing leads in violent crimes has been called the “Biggest crime-fighting breakthrough in decades” Its incredible success to date has been due almost entirely to the GEDmatch database. We encourage users who approve of LE use to “opt-in” (make their information available for use in catching violent criminals). Those who opt-in may never know if their information has been used to catch a murderer, rapist or otherwise dangerous person. One reason police do not contact users whose information might be used to solve cases is that it runs the risk of alerting a potential suspect. It is also important to note that LE does not have any special access to GEDmatch. They simply use the system and its features in the exact same manner as any member of the public but are limited to seeing only matches with opted-in kits.

    There may be some users of GEDmatch who do not wish to make their information available to LE. These persons do not need to take any action; their previously uploaded kits are automatically “opted-out.” They can use GEDmatch as they always have and their information remains invisible to LE.

    It is important to understand the role played by genetic genealogy in solving cases. Genetic genealogy does NOT identify suspects. It points to a complicated process involving many people, that if successful will result in identifying persons of interest. Most cases that do not go cold start with persons of interest. Genetic genealogy simply puts police in the position most cases start; it provides a person or persons of interest where none existed previously. Once LE has a person of interest it is up to them to use traditional investigative techniques to identify and arrest a suspect.

    We have clarified our definition of violent crimes because the original definition was not consistent with the definition in general use by the FBI and others. We learned this when a 71 year old church organist was attacked and apparently left for dead as she practiced alone in church. There was no known motive for the attack other than possibly the thrill of doing it. There are those who felt that this did not fit our definition of a violent crime.

    We changed our Terms to require an affirmative action by the kit owner to allow information to be visible to LE because we believe it is the right thing to do. Because there are those who do not wish to have their information used for LE purposes, we believe the ethically responsible position is to require users to specifically agree to the LE use of their data. This was a very difficult decision to make because of the temporary immediate impact it will have.

    We are concerned about the handicap our actions have placed on solving cold cases. There are millions of victims, including family and friends of violent crime victims and unidentified remains who need some sense of closure. We have a fast start to rebuilding the LE portion of the GEDmatch database. We encourage everyone who has had a genetic DNA test done to consider helping to build the database for law enforcement use as quickly as possible.

    The GEDmatch Management"


  • Moderators, Society & Culture Moderators Posts: 6,616 Mod ✭✭✭✭pinkypinky


    Yes, that's been up a while.

    There's a huge row going on about this stuff in the GG community. Lines drawn and all!

    www.legalgenealogist.com has some good posts as does Debbie Kennett - https://cruwys.blogspot.com/

    Genealogy Forum Mod



Advertisement