Academic literature on the topic 'Data and information privacy'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Data and information privacy.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Data and information privacy"

1

Fletcher, Sam, and Md Zahidul Islam. "Measuring Information Quality for Privacy Preserving Data Mining." International Journal of Computer Theory and Engineering 7, no. 1 (February 2014): 21–28. http://dx.doi.org/10.7763/ijcte.2015.v7.924.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gertner, Yael, Yuval Ishai, Eyal Kushilevitz, and Tal Malkin. "Protecting Data Privacy in Private Information Retrieval Schemes." Journal of Computer and System Sciences 60, no. 3 (June 2000): 592–629. http://dx.doi.org/10.1006/jcss.1999.1689.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mihai Yiannaki, Simona, Lucia Gibilaro, and Gianluca Mattarocci. "Big data firms and information privacy." Global Business and Economics Review 25, no. 3/4 (2021): 355. http://dx.doi.org/10.1504/gber.2021.10042256.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Yiannaki, Simona Mihai, Lucia Gibilaro, and Gianluca Mattarocci. "Big data firms and information privacy." Global Business and Economics Review 25, no. 3/4 (2021): 355. http://dx.doi.org/10.1504/gber.2021.118713.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Anderson, R. "Undermining data privacy in health information." BMJ 322, no. 7284 (February 24, 2001): 442–43. http://dx.doi.org/10.1136/bmj.322.7284.442.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Suleiman, James, and Terry Huston. "Data Privacy and Security." International Journal of Information Security and Privacy 3, no. 2 (April 2009): 42–53. http://dx.doi.org/10.4018/jisp.2009040103.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

White, Garry L., Francis A. Méndez Mediavilla, and Jaymeen R. Shah. "Information Privacy." International Journal of Information Security and Privacy 5, no. 1 (January 2011): 50–66. http://dx.doi.org/10.4018/jisp.2011010104.

Full text
Abstract:
In the Web dependent world, companies must respect and protect individuals’ information privacy. Companies develop and implement corporate information privacy policies to comply with the domestic and international information privacy laws and regulations. This paper investigates: (a) the approach used by multinational and domestic companies to develop and implement corporate information privacy policies; and (b) the perception of corporate managers/professionals toward information privacy legislation and secondary use of personally identifiable information (PII) that organizations collect. A survey was conducted to collect data from corporate CEOs, managers, and technical professionals of national and multinational companies. Findings indicate the following: 1) Views regarding the practicality and effectiveness of information privacy legislations are similar for respondents from the national and multinational companies. 2) Respondents are undecided about whether the privacy laws of the United States and foreign countries are equally restrictive. 3) Multinational companies do not favor developing and implementing uniform information privacy policies or different information privacy policies across countries of operations. 4) Respondents strongly agreed that unauthorized secondary use of personal information is unacceptable.
APA, Harvard, Vancouver, ISO, and other styles
8

Agrawal, Rakesh, and Ramakrishnan Srikant. "Privacy-preserving data mining." ACM SIGMOD Record 29, no. 2 (June 2000): 439–50. http://dx.doi.org/10.1145/335191.335438.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wang, Ting, and Ling Liu. "Output privacy in data mining." ACM Transactions on Database Systems 36, no. 1 (March 2011): 1–34. http://dx.doi.org/10.1145/1929934.1929935.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hu, Haibo, Jianliang Xu, Sai Tung On, Jing Du, and Joseph Kee-Yin Ng. "Privacy-aware location data publishing." ACM Transactions on Database Systems 35, no. 3 (July 2010): 1–42. http://dx.doi.org/10.1145/1806907.1806910.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Data and information privacy"

1

Aron, Yotam. "Information privacy for linked data." Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/85215.

Full text
Abstract:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2013.
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 77-79).
As data mining over massive amounts of linked data becomes more and more prevalent in research applications, information privacy becomes a more important issue. This is especially true in the biological and medical fields, where information sensitivity is high. Previous experience has shown that simple anonymization techniques, such as removing an individual's name from a data set, are inadequate to fully protect the data's participants. While strong privacy guarantees have been studied for relational databases, these are virtually non-existent for graph-structured linked data. This line of research is important, however, since the aggregation of data across different web sources may lead to privacy leaks. The ontological structure of linked data especially aids these attacks on privacy. The purpose of this thesis is two-fold. The first is to investigate differential privacy, a strong privacy guarantee, and how to construct differentially-private mechanisms for linked data. The second involves the design and implementation of the SPARQL Privacy Insurance Module (SPIM). Using a combination of well-studied techniques, such as authentication and access control, and the mechanisms developed to maintain differential privacy over linked data, it attempts to limit privacy hazards for SPARQL queries. By using these privacy-preservation techniques, data owners may be more willing to share their data sets with other researchers without the fear that it will be misused. Consequently, we can expect greater sharing of information, which will foster collaboration and improve the types of data that researchers can have access to.
by Yotam Aron.
M. Eng.
APA, Harvard, Vancouver, ISO, and other styles
2

El-Sheikh, Mahmoud Mohamed Omar. "Developing a Libyan information privacy framework." Thesis, Queensland University of Technology, 2014. https://eprints.qut.edu.au/65866/1/Mahmoud%20Mohamed%20Omar_El-Sheikh_Thesis.pdf.

Full text
Abstract:
This thesis considers how an information privacy system can and should develop in Libya. Currently, no information privacy system exists in Libya to protect individuals when their data is processed. This research reviews the main features of privacy law in several key jurisdictions in light of Libya's social, cultural, and economic context. The thesis identifies the basic principles that a Libyan privacy law must consider, including issues of scope, exceptions, principles, remedies, penalties, and the establishment of a legitimate data protection authority. This thesis concludes that Libya should adopt a strong information privacy law framework and highlights some of the considerations that will be relevant for the Libyan legislature.
APA, Harvard, Vancouver, ISO, and other styles
3

An, Nan. "Protect Data Privacy in E-Healthcare in Sweden." Thesis, Växjö University, School of Mathematics and Systems Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:vxu:diva-1619.

Full text
Abstract:

Sweden healthcare adopted much ICT (information and communication technology). It is a highly information intensive place. This thesis gives a brief description of the background of healthcare in Sweden and ICT adoption in healthcare, introduces an Information system security model, describes the technology and law about data privacy and carries out a case through questionnaire and interview.

APA, Harvard, Vancouver, ISO, and other styles
4

Sang, Lin. "Social Big Data and Privacy Awareness." Thesis, Uppsala universitet, Institutionen för informatik och media, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-242444.

Full text
Abstract:
Based on the rapid development of Big Data, the data from the online social network becomea major part of it. Big data make the social networks became data-oriented rather than social-oriented. Taking this into account, this dissertation presents a qualitative study to research howdoes the data-oriented social network affect its users’ privacy management for nowadays. Within this dissertation, an overview of Big Data and privacy issues on the social network waspresented as a background study. We adapted the communication privacy theory as a frameworkfor further analysis how individuals manage their privacy on social networks. We study socialnetworks as an entirety in this dissertation. We selected Facebook as a case study to present theconnection between social network, Big Data and privacy issues. The data that supported the result of this dissertation collected by the face-to-face and in-depthinterview study. As consequence, we found that the people divided the social networks intodifferent level of openness in order to avoid the privacy invasions and violations, according totheir privacy concern. They reduced and transferred their sharing from an open social networkto a more close one. However, the risk of privacy problems actually raised because peopleneglected to understand the data process on social networks. They focused on managed theeveryday sharing but too easily allowed other application accessed their personal data on thesocial network (such like the Facebook profile).
APA, Harvard, Vancouver, ISO, and other styles
5

Zheng, Yao. "Privacy Preservation for Cloud-Based Data Sharing and Data Analytics." Diss., Virginia Tech, 2016. http://hdl.handle.net/10919/73796.

Full text
Abstract:
Data privacy is a globally recognized human right for individuals to control the access to their personal information, and bar the negative consequences from the use of this information. As communication technologies progress, the means to protect data privacy must also evolve to address new challenges come into view. Our research goal in this dissertation is to develop privacy protection frameworks and techniques suitable for the emerging cloud-based data services, in particular privacy-preserving algorithms and protocols for the cloud-based data sharing and data analytics services. Cloud computing has enabled users to store, process, and communicate their personal information through third-party services. It has also raised privacy issues regarding losing control over data, mass harvesting of information, and un-consented disclosure of personal content. Above all, the main concern is the lack of understanding about data privacy in cloud environments. Currently, the cloud service providers either advocate the principle of third-party doctrine and deny users' rights to protect their data stored in the cloud; or rely the notice-and-choice framework and present users with ambiguous, incomprehensible privacy statements without any meaningful privacy guarantee. In this regard, our research has three main contributions. First, to capture users' privacy expectations in cloud environments, we conceptually divide personal data into two categories, i.e., visible data and invisible data. The visible data refer to information users intentionally create, upload to, and share through the cloud; the invisible data refer to users' information retained in the cloud that is aggregated, analyzed, and repurposed without their knowledge or understanding. Second, to address users' privacy concerns raised by cloud computing, we propose two privacy protection frameworks, namely individual control and use limitation. The individual control framework emphasizes users' capability to govern the access to the visible data stored in the cloud. The use limitation framework emphasizes users' expectation to remain anonymous when the invisible data are aggregated and analyzed by cloud-based data services. Finally, we investigate various techniques to accommodate the new privacy protection frameworks, in the context of four cloud-based data services: personal health record sharing, location-based proximity test, link recommendation for social networks, and face tagging in photo management applications. For the first case, we develop a key-based protection technique to enforce fine-grained access control to users' digital health records. For the second case, we develop a key-less protection technique to achieve location-specific user selection. For latter two cases, we develop distributed learning algorithms to prevent large scale data harvesting. We further combine these algorithms with query regulation techniques to achieve user anonymity. The picture that is emerging from the above works is a bleak one. Regarding to personal data, the reality is we can no longer control them all. As communication technologies evolve, the scope of personal data has expanded beyond local, discrete silos, and integrated into the Internet. The traditional understanding of privacy must be updated to reflect these changes. In addition, because privacy is a particularly nuanced problem that is governed by context, there is no one-size-fit-all solution. While some cases can be salvaged either by cryptography or by other means, in others a rethinking of the trade-offs between utility and privacy appears to be necessary.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
6

Sivakumar, Anusha. "Enhancing Privacy Of Data Through Anonymization." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-177349.

Full text
Abstract:
A steep rise in availability of personal data has resulted in endless opportunities for data scientists who utilize this open data for research. However, such easy availability of complex personal data challenges privacy of individuals represented in the data. To protect privacy, traditional methods such as using pseudonyms or blurring identity of individuals are followed before releasing data. These traditional methods alone are not sufficient to enhance privacy because combining released data with other publicly available data or background knowledge identifies individuals. A potential solution to this privacy loss problem is to anonymize data so that it cannot be linked to individuals represented in the data. In case of researches involving personal data, anonymization becomes more important than ever. If we alter data to preserve privacy of research participants, the resultant data becomes almost useless for many researches. Therefore, preserving privacy of individuals represented in the data and minimizing data loss caused by privacy preservation is very vital. In this project, we first study the different cases in which attacks take place, different forms of attacks and existing solutions to prevent the attacks. After carefully examining the literature and the undertaken problem, we propose a solution to preserve privacy of research participants as much as possible and to make data useful to the researchers. To support our solution, we consider the case of Digital Footprints which collects and publishes Facebook data with the consent of the users.
En kraftig ökning av tillgång på personligt relaterat data, har lett till oändliga möjligheter för dataforskare att utnyttja dessa data för forskning. En konsekvens är att det blir svårt att bevara personers integritet på grund av den enorma mängd uppgifter som är tillgängliga. För att skydda den personliga integriteten finns möjligheten att med traditionella metoder använda pseudonymer och alias, innan personen publicerar personligt data. Att enbart använda dessa traditionella metoder är inte tillräckligt för att skydda privatlivet, det finns alltid möjligheter att koppla data till verkliga individer. En potentiell lösning på detta problem är att använda anonymiseringstekniker, för att förändra data om individen på att anpassat sätt och på det viset försvåra att data sammankopplas med en individ. Vid undersökningar som innehåller personuppgifter blir anonymisering allt viktigare. Om vi försöker att ändra uppgifter för att bevara integriteten av forskningsdeltagare innan data publiceras, blir den resulterande uppgifter nästan oanvändbar för många undersökningar. För att bevara integriteten av individer representerade i underlaget och att minimera dataförlust orsakad av privatlivet bevarande är mycket viktigt. I denna avhandling har vi studerat de olika fall där attackerna kan ske, olika former av attacker och befintliga lösningar för att förhindra attackerna. Efter att noggrant granskat litteraturen och problemet, föreslår vi en teoretisk lösning för att bevara integriteten av forskningsdeltagarna så mycket som möjligt och att uppgifterna ska vara till nytta för forskning. Som stöd för vår lösning, gällande digitala fotspår som lagrar Facebook uppgifter med samtycke av användarna och släpper den lagrade informationen via olika användargränssnitt.
APA, Harvard, Vancouver, ISO, and other styles
7

Smith, Tanshanika Turner. "Examining Data Privacy Breaches in Healthcare." ScholarWorks, 2016. https://scholarworks.waldenu.edu/dissertations/2623.

Full text
Abstract:
Healthcare data can contain sensitive, personal, and confidential information that should remain secure. Despite the efforts to protect patient data, security breaches occur and may result in fraud, identity theft, and other damages. Grounded in the theoretical backdrop of integrated system theory, the purpose of this study was to determine the association between data privacy breaches, data storage locations, business associates, covered entities, and number of individuals affected. Study data consisted of secondary breach information retrieved from the Department of Health and Human Services Office of Civil Rights. Loglinear analytical procedures were used to examine U.S. healthcare breach incidents and to derive a 4-way loglinear model. Loglinear analysis procedures included in the model yielded a significance value of 0.000, p > .05 for the both the likelihood ratio and Pearson chi-square statistics indicating that an association among the variables existed. Results showed that over 70% of breaches involve healthcare providers and revealed that security incidents often consist of electronic or other digital information. Findings revealed that threats are evolving and showed that likely factors other than data loss and theft contribute to security events, unwanted exposure, and breach incidents. Research results may impact social change by providing security professionals with a broader understanding of data breaches required to design and implement more secure and effective information security prevention programs. Healthcare leaders might affect social change by utilizing findings to further the security dialogue needed to minimize security risk factors, protect sensitive healthcare data, and reduce breach mitigation and incident response costs.
APA, Harvard, Vancouver, ISO, and other styles
8

Katsikouli, Panagiota. "Distributed and privacy preserving algorithms for mobility information processing." Thesis, University of Edinburgh, 2018. http://hdl.handle.net/1842/31110.

Full text
Abstract:
Smart-phones, wearables and mobile devices in general are the sensors of our modern world. Their sensing capabilities offer the means to analyze and interpret our behaviour and surroundings. When it comes to human behaviour, perhaps the most informative feature is our location and mobility habits. Insights from human mobility are useful in a number of everyday practical applications, such as the improvement of transportation and road network infrastructure, ride-sharing services, activity recognition, mobile data pre-fetching, analysis of the social behaviour of humans, etc. In this dissertation, we develop algorithms for processing mobility data. The analysis of mobility data is a non trivial task as it involves managing large quantities of location information, usually spread out spatially and temporally across many tracking sensors. An additional challenge in processing mobility information is to publish the data and the results of its analysis without jeopardizing the privacy of the involved individuals or the quality of the data. We look into a series of problems on processing mobility data from individuals and from a population. Our mission is to design algorithms with provable properties that allow for the fast and reliable extraction of insights. We present efficient solutions - in terms of storage and computation requirements - , with a focus on distributed computation, online processing and privacy preservation.
APA, Harvard, Vancouver, ISO, and other styles
9

Gonçalves, João Miguel Ribeiro. "Context-awareness privacy in data communications." Doctoral thesis, Universidade de Aveiro, 2015. http://hdl.handle.net/10773/15760.

Full text
Abstract:
Doutoramento em Informática
Internet users consume online targeted advertising based on information collected about them and voluntarily share personal information in social networks. Sensor information and data from smart-phones is collected and used by applications, sometimes in unclear ways. As it happens today with smartphones, in the near future sensors will be shipped in all types of connected devices, enabling ubiquitous information gathering from the physical environment, enabling the vision of Ambient Intelligence. The value of gathered data, if not obvious, can be harnessed through data mining techniques and put to use by enabling personalized and tailored services as well as business intelligence practices, fueling the digital economy. However, the ever-expanding information gathering and use undermines the privacy conceptions of the past. Natural social practices of managing privacy in daily relations are overridden by socially-awkward communication tools, service providers struggle with security issues resulting in harmful data leaks, governments use mass surveillance techniques, the incentives of the digital economy threaten consumer privacy, and the advancement of consumergrade data-gathering technology enables new inter-personal abuses. A wide range of fields attempts to address technology-related privacy problems, however they vary immensely in terms of assumptions, scope and approach. Privacy of future use cases is typically handled vertically, instead of building upon previous work that can be re-contextualized, while current privacy problems are typically addressed per type in a more focused way. Because significant effort was required to make sense of the relations and structure of privacy-related work, this thesis attempts to transmit a structured view of it. It is multi-disciplinary - from cryptography to economics, including distributed systems and information theory - and addresses privacy issues of different natures. As existing work is framed and discussed, the contributions to the state-of-theart done in the scope of this thesis are presented. The contributions add to five distinct areas: 1) identity in distributed systems; 2) future context-aware services; 3) event-based context management; 4) low-latency information flow control; 5) high-dimensional dataset anonymity. Finally, having laid out such landscape of the privacy-preserving work, the current and future privacy challenges are discussed, considering not only technical but also socio-economic perspectives.
Quem usa a Internet vê publicidade direccionada com base nos seus hábitos de navegação, e provavelmente partilha voluntariamente informação pessoal em redes sociais. A informação disponível nos novos telemóveis é amplamente acedida e utilizada por aplicações móveis, por vezes sem razões claras para isso. Tal como acontece hoje com os telemóveis, no futuro muitos tipos de dispositivos elecónicos incluirão sensores que permitirão captar dados do ambiente, possibilitando o surgimento de ambientes inteligentes. O valor dos dados captados, se não for óbvio, pode ser derivado através de técnicas de análise de dados e usado para fornecer serviços personalizados e definir estratégias de negócio, fomentando a economia digital. No entanto estas práticas de recolha de informação criam novas questões de privacidade. As práticas naturais de relações inter-pessoais são dificultadas por novos meios de comunicação que não as contemplam, os problemas de segurança de informação sucedem-se, os estados vigiam os seus cidadãos, a economia digital leva á monitorização dos consumidores, e as capacidades de captação e gravação dos novos dispositivos eletrónicos podem ser usadas abusivamente pelos próprios utilizadores contra outras pessoas. Um grande número de áreas científicas focam problemas de privacidade relacionados com tecnologia, no entanto fazem-no de maneiras diferentes e assumindo pontos de partida distintos. A privacidade de novos cenários é tipicamente tratada verticalmente, em vez de re-contextualizar trabalho existente, enquanto os problemas actuais são tratados de uma forma mais focada. Devido a este fraccionamento no trabalho existente, um exercício muito relevante foi a sua estruturação no âmbito desta tese. O trabalho identificado é multi-disciplinar - da criptografia à economia, incluindo sistemas distribuídos e teoria da informação - e trata de problemas de privacidade de naturezas diferentes. À medida que o trabalho existente é apresentado, as contribuições feitas por esta tese são discutidas. Estas enquadram-se em cinco áreas distintas: 1) identidade em sistemas distribuídos; 2) serviços contextualizados; 3) gestão orientada a eventos de informação de contexto; 4) controlo de fluxo de informação com latência baixa; 5) bases de dados de recomendação anónimas. Tendo descrito o trabalho existente em privacidade, os desafios actuais e futuros da privacidade são discutidos considerando também perspectivas socio-económicas.
APA, Harvard, Vancouver, ISO, and other styles
10

Dayarathna, Rasika. "Discovering Constructs and Dimensions for Information Privacy Metrics." Doctoral thesis, Stockholms universitet, Institutionen för data- och systemvetenskap, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:su:diva-89336.

Full text
Abstract:
Privacy is a fundamental human right. During the last decades, in the information age, information privacy has become one of the most essential aspects of privacy. Information privacy is concerned with protecting personal information pertaining to individuals. Organizations, which frequently process the personal information, and individuals, who are the subjects of the information, have different needs, rights and obligations. Organizations need to utilize personal information as a basis to develop tailored services and products to their customers in order to gain advantage over their competitors. Individuals need assurance from the organizations that their personal information is not changed, disclosed, deleted or misused in any other way. Without this guarantee from the organizations, individuals will be more unwilling to share their personal information. Information privacy metrics is a set of parameters used for the quantitative assessment and benchmark of an organization’s measures to protect personal information. These metrics can be used by organizations to demonstrate, and by individuals to evaluate, the type and level of protection given to personal information. Currently, there are no systematically developed, established or widely used information privacy metrics. Hence, the purpose of this study is to establish a solid foundation for building information privacy metrics by discovering some of the most critical constructs and dimensions of these metrics.  The research was conducted within the general research strategy of design science and by applying research methods such as data collection and analysis informed by grounded theory as well as surveys using interviews and questionnaires in Sweden and in Sri Lanka. The result is a conceptual model for information privacy metrics including its basic foundation; the constructs and dimensions of the metrics.

At the time of the doctoral defense, the following paper was unpublished and had a status as follows: Paper 6: Accepted.

APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Data and information privacy"

1

Klosek, Jacqueline. Data privacy in the information age. Westport, Conn: Quorum Books, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

1959-, Schwartz Paul M., ed. Information privacy law. 4th ed. New York: Wolters Kluwer Law & Business, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Tucker, Greg. Information privacy law in Australia. Melbourne, Australia: Longman Professional, 1992.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

1959-, Schwartz Paul M., ed. Privacy, information, and technology. 3rd ed. New York: Wolters Kluwer Law & Business, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

1959-, Schwartz Paul M., ed. Privacy, information, and technology. 2nd ed. New York: Aspen Publishers, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Marc, Rotenberg, and Schwartz Paul M. 1959-, eds. Information privacy law. 2nd ed. New York: Aspen Publishers, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

1959-, Schwartz Paul M., ed. Information privacy law. 3rd ed. New York, NY: Aspen Publishers, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Marc, Rotenberg, ed. Information privacy law. New York: Aspen Publishers, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Sol, Bermann, and International Association of Privacy Professionals, eds. Information privacy: Official reference for the Certified Information Privacy Professional (CIPP). York, ME: International Association of Privacy Professionals, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lavié, Humberto Quiroga. Habeas data. Argentina: Zavalia, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Data and information privacy"

1

Zhang, Rui. "Acquiring Key Privacy from Data Privacy." In Information Security and Cryptology, 359–72. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21518-6_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Nwankwo, Iheanyi Samuel. "Information Privacy in Nigeria." In African Data Privacy Laws, 45–76. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-47317-8_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hill, Dalvin, Joseph Walker, and John Hale. "Privacy Considerations for Health Information Exchanges." In Medical Data Privacy Handbook, 289–311. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-23633-9_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

De Capitani di Vimercati, Sabrina, and Pierangela Samarati. "Data Privacy – Problems and Solutions." In Information Systems Security, 180–92. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-77086-2_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Gritti, Clémentine, Willy Susilo, and Thomas Plantard. "Efficient Dynamic Provable Data Possession with Public Verifiability and Data Privacy." In Information Security and Privacy, 395–412. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-19962-7_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bennett, Krista, Christian Grothoff, Tzvetan Horozov, and Ioana Patrascu. "Efficient Sharing of Encrypted Data." In Information Security and Privacy, 107–20. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45450-0_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

De Capitani di Vimercati, Sabrina, and Sara Foresti. "Privacy of Outsourced Data." In IFIP Advances in Information and Communication Technology, 174–87. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14282-6_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Edwards, Chris, and Nigel Savage. "Data Privacy: the UK Experience." In Information Technology & The Law, 70–120. London: Palgrave Macmillan UK, 1990. http://dx.doi.org/10.1007/978-1-349-11768-0_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Edwards, Chris, and Nigel Savage. "Data Privacy: The Uk Experience." In Information Technology & The Law, 75–142. London: Macmillan Education UK, 1986. http://dx.doi.org/10.1007/978-1-349-08652-8_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Liang, Kaitai, Atsuko Miyaji, and Chunhua Su. "Secure and Traceable Framework for Data Circulation." In Information Security and Privacy, 376–88. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-40253-6_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Data and information privacy"

1

Gertner, Yael, Yuval Ishai, Eyal Kushilevitz, and Tal Malkin. "Protecting data privacy in private information retrieval schemes." In the thirtieth annual ACM symposium. New York, New York, USA: ACM Press, 1998. http://dx.doi.org/10.1145/276698.276723.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Khoshgozaran, Ali, Houtan Shirani-Mehr, and Cyrus Shahabi. "SPIRAL: A Scalable Private Information Retrieval Approach to Location Privacy." In 2008 Ninth International Conference on Mobile Data Management Workshops, MDMW. IEEE, 2008. http://dx.doi.org/10.1109/mdmw.2008.23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Srinivasan, S. "Privacy Protection and Data Breaches." In InSITE 2015: Informing Science + IT Education Conferences: USA. Informing Science Institute, 2015. http://dx.doi.org/10.28945/2261.

Full text
Abstract:
Data breach is the act of accessing a central data repository without the consent of the data owner. Data breaches are occurring frequently and involve millions of records. Major breaches have been reported since 2005. Often data breaches occur due to someone with malicious intent accessing the stored data. In this paper we look at the types of data breaches and how they impact people’s privacy, we introduce a data protection model with the goal of protecting people’s privacy. Given today’s mobile information needs it is essential to have access to personal data. Social networks are making it difficult to keep personal information private. We provide several different summaries to show the effect of data breaches and data losses on people. We conclude this paper with a set of recommendations to protect people’s privacy.
APA, Harvard, Vancouver, ISO, and other styles
4

Ncube, Tyron, Nomusa Dlodlo, and Alfredo Terzoli. "Private Blockchain Networks: A Solution for Data Privacy." In 2020 2nd International Multidisciplinary Information Technology and Engineering Conference (IMITEC). IEEE, 2020. http://dx.doi.org/10.1109/imitec50163.2020.9334132.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Olawoyin, Anifat M., Carson K. Leung, and Alfredo Cuzzocrea. "Privacy-Preserving Publishing and Visualization of Spatial-Temporal Information." In 2021 IEEE International Conference on Big Data (Big Data). IEEE, 2021. http://dx.doi.org/10.1109/bigdata52589.2021.9671564.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Fleury-Charles, Aaron, Md Minhaz Chowdhury, and Nafiz Rifat. "Data Breaches: Vulnerable Privacy." In 2022 IEEE International Conference on Electro Information Technology (eIT). IEEE, 2022. http://dx.doi.org/10.1109/eit53891.2022.9814044.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Hui Yang, Grace, and Sicong Zhang. "Differential Privacy for Information Retrieval." In WSDM 2018: The Eleventh ACM International Conference on Web Search and Data Mining. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3159652.3162006.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Skinner, G., Song Han, and E. Chang. "Defining and Protecting Meta Privacy: A New Conceptual Framework Within Information Privacy." In 22nd International Conference on Data Engineering Workshops (ICDEW'06). IEEE, 2006. http://dx.doi.org/10.1109/icdew.2006.46.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Xia, Weiyi, Murat Kantarcioglu, Zhiyu Wan, Raymond Heatherly, Yevgeniy Vorobeychik, and Bradley Malin. "Process-Driven Data Privacy." In CIKM'15: 24th ACM International Conference on Information and Knowledge Management. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2806416.2806580.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chaves, Iago, and Javam Machado. "Differentially Private Group-by Data Releasing Algorithm." In XXXIV Simpósio Brasileiro de Banco de Dados. Sociedade Brasileira de Computação - SBC, 2019. http://dx.doi.org/10.5753/sbbd.2019.8835.

Full text
Abstract:
Privacy concerns are growing fast because of data protection regulations around the world. Many works have built private algorithms avoiding sensitive information leakage through data publication. Differential privacy, based on formal definitions, is a strong guarantee for individual privacy and the cutting edge for designing private algorithms. This work proposes a differentially private group-by algorithm for data publication under the exponential mechanism. Our method publishes data groups according to a specified attribute while maintaining the desired privacy level and trustworthy utility results.
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Data and information privacy"

1

Soderberg, Eric, and William Glenney. Data Mining and Information Technology: Its Impact on Intelligence Collection and Privacy Rights. Fort Belvoir, VA: Defense Technical Information Center, November 2007. http://dx.doi.org/10.21236/ada475402.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Green, S., K. Ozawa, and A. Katsnelson. Management Information Base for Data Over Cable Service Interface Specification (DOCSIS) Cable Modems and Cable Modem Termination Systems for Baseline Privacy Plus. Edited by E. Cardona. RFC Editor, September 2005. http://dx.doi.org/10.17487/rfc4131.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Rannenberg, Kai, Sebastian Pape, Frédéric Tronnier, and Sascha Löbner. Study on the Technical Evaluation of De-Identification Procedures for Personal Data in the Automotive Sector. Universitätsbibliothek Johann Christian Senckenberg, October 2021. http://dx.doi.org/10.21248/gups.63413.

Full text
Abstract:
The aim of this study was to identify and evaluate different de-identification techniques that may be used in several mobility-related use cases. To do so, four use cases have been defined in accordance with a project partner that focused on the legal aspects of this project, as well as with the VDA/FAT working group. Each use case aims to create different legal and technical issues with regards to the data and information that are to be gathered, used and transferred in the specific scenario. Use cases should therefore differ in the type and frequency of data that is gathered as well as the level of privacy and the speed of computation that is needed for the data. Upon identifying use cases, a systematic literature review has been performed to identify suitable de-identification techniques to provide data privacy. Additionally, external databases have been considered as data that is expected to be anonymous might be reidentified through the combination of existing data with such external data. For each case, requirements and possible attack scenarios were created to illustrate where exactly privacy-related issues could occur and how exactly such issues could impact data subjects, data processors or data controllers. Suitable de-identification techniques should be able to withstand these attack scenarios. Based on a series of additional criteria, de-identification techniques are then analyzed for each use case. Possible solutions are then discussed individually in chapters 6.1 - 6.2. It is evident that no one-size-fits-all approach to protect privacy in the mobility domain exists. While all techniques that are analyzed in detail in this report, e.g., homomorphic encryption, differential privacy, secure multiparty computation and federated learning, are able to successfully protect user privacy in certain instances, their overall effectiveness differs depending on the specifics of each use case.
APA, Harvard, Vancouver, ISO, and other styles
4

Popovic, Ales, H. Jeff Smith, James Y. L. Thong, and Sunil Wattal. Information Privacy. MIS Quarterly, May 2017. http://dx.doi.org/10.25300/misq/2019/curations/05292017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Chinn, Menzie, and Michael Moore. Private Information and a Macro Model of Exchange Rates: Evidence from a Novel Data Set. Cambridge, MA: National Bureau of Economic Research, July 2008. http://dx.doi.org/10.3386/w14175.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Liu, Zhuang, Michael Sockin, and Wei Xiong. Data Privacy and Temptation. Cambridge, MA: National Bureau of Economic Research, August 2020. http://dx.doi.org/10.3386/w27653.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhan, Zhijun, and LiWu Chang. Privacy-Preserving Collaborative Data Mining. Fort Belvoir, VA: Defense Technical Information Center, January 2003. http://dx.doi.org/10.21236/ada464602.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Heffetz, Ori, and Katrina Ligett. Privacy and Data-Based Research. Cambridge, MA: National Bureau of Economic Research, September 2013. http://dx.doi.org/10.3386/w19433.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mathew, Jijo K., Christopher M. Day, Howell Li, and Darcy M. Bullock. Curating Automatic Vehicle Location Data to Compare the Performance of Outlier Filtering Methods. Purdue University, 2021. http://dx.doi.org/10.5703/1288284317435.

Full text
Abstract:
Agencies use a variety of technologies and data providers to obtain travel time information. The best quality data can be obtained from second-by-second tracking of vehicles, but that data presents many challenges in terms of privacy, storage requirements and analysis. More frequently agencies collect or purchase segment travel time based upon some type of matching of vehicles between two spatially distributed points. Typical methods for that data collection involve license plate re-identification, Bluetooth, Wi-Fi, or some type of rolling DSRC identifier. One of the challenges in each of these sampling techniques is to employ filtering techniques to remove outliers associated with trip chaining, but not remove important features in the data associated with incidents or traffic congestion. This paper describes a curated data set that was developed from high-fidelity GPS trajectory data. The curated data contained 31,621 vehicle observations spanning 42 days; 2550 observations had travel times greater than 3 minutes more than normal. From this baseline data set, outliers were determined using GPS waypoints to determine if the vehicle left the route. Two performance measures were identified for evaluating three outlier-filtering algorithms by the proportion of true samples rejected and proportion of outliers correctly identified. The effectiveness of the three methods over 10-minute sampling windows was also evaluated. The curated data set has been archived in a digital repository and is available online for others to test outlier-filtering algorithms.
APA, Harvard, Vancouver, ISO, and other styles
10

Soenen, Karen, Dana Gerlach, Christina Haskins, Taylor Heyl, Danie Kinkade, Sawyer Newman, Shannon Rauch, et al. How can BCO-DMO help with your oceanographic data? How can BCO-DMO help with your oceanographic data?, December 2021. http://dx.doi.org/10.1575/1912/27803.

Full text
Abstract:
BCO-DMO curates a database of research-ready data spanning the full range of marine ecosystem related measurements including in-situ and remotely sensed observations, experimental and model results, and synthesis products. We work closely with investigators to publish data and information from research projects supported by the National Science Foundation (NSF), as well as those supported by state, private, and other funding sources. BCO-DMO supports all phases of the data life cycle and ensures open access of well-curated project data and information. We employ F.A.I.R. Principles that comprise a set of values intended to guide data producers and publishers in establishing good data management practices that will enable effective reuse.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography