Academic literature on the topic 'Information privacy'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Information privacy.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Information privacy"

1

White, Garry L., Francis A. Méndez Mediavilla, and Jaymeen R. Shah. "Information Privacy." International Journal of Information Security and Privacy 5, no. 1 (January 2011): 50–66. http://dx.doi.org/10.4018/jisp.2011010104.

Full text
Abstract:
In the Web dependent world, companies must respect and protect individuals’ information privacy. Companies develop and implement corporate information privacy policies to comply with the domestic and international information privacy laws and regulations. This paper investigates: (a) the approach used by multinational and domestic companies to develop and implement corporate information privacy policies; and (b) the perception of corporate managers/professionals toward information privacy legislation and secondary use of personally identifiable information (PII) that organizations collect. A survey was conducted to collect data from corporate CEOs, managers, and technical professionals of national and multinational companies. Findings indicate the following: 1) Views regarding the practicality and effectiveness of information privacy legislations are similar for respondents from the national and multinational companies. 2) Respondents are undecided about whether the privacy laws of the United States and foreign countries are equally restrictive. 3) Multinational companies do not favor developing and implementing uniform information privacy policies or different information privacy policies across countries of operations. 4) Respondents strongly agreed that unauthorized secondary use of personal information is unacceptable.
APA, Harvard, Vancouver, ISO, and other styles
2

Collier, Graham. "Information privacy." Information Management & Computer Security 3, no. 1 (March 1995): 41–45. http://dx.doi.org/10.1108/09685229510792979.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Camenisch, Jan. "Information privacy?!" Computer Networks 56, no. 18 (December 2012): 3834–48. http://dx.doi.org/10.1016/j.comnet.2012.10.012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Litman, Jessica. "Information Privacy/Information Property." Stanford Law Review 52, no. 5 (May 2000): 1283. http://dx.doi.org/10.2307/1229515.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Charlesworth, Andrew J. "Privacy, Personal Information and Employment." Surveillance & Society 1, no. 2 (September 1, 2002): 217–22. http://dx.doi.org/10.24908/ss.v1i2.3355.

Full text
Abstract:
It is a widely accepted proposition, reflected in privacy-enhancing legislation and regulations, that individuals will have less privacy in their workplace activities than in their private lives. However, modern technologies and business practices have blurred the boundary between private life and workplace, and a re-evaluation of the traditional legislative and regulatory protections for privacy in employment is required.
APA, Harvard, Vancouver, ISO, and other styles
6

Lai, Jianchang, Yi Mu, Fuchun Guo, Peng Jiang, and Willy Susilo. "Privacy-enhanced attribute-based private information retrieval." Information Sciences 454-455 (July 2018): 275–91. http://dx.doi.org/10.1016/j.ins.2018.04.084.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Conger, Sue. "Personal Information Privacy." Journal of Electronic Commerce in Organizations 7, no. 1 (January 2009): 71–82. http://dx.doi.org/10.4018/jeco.2009010106.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mancilla, Desla, and Sue Biedermann. "Health Information Privacy." Health Care Manager 28, no. 1 (January 2009): 71–74. http://dx.doi.org/10.1097/hcm.0b013e318196de6c.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Muenchinger, Nancy E. "INFORMATION PRIVACY REGULATION:." Computer Law & Security Review 17, no. 6 (November 2001): 390–94. http://dx.doi.org/10.1016/s0267-3649(01)01107-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Low, John. "Information and Privacy." Australian Journal of Hospital Pharmacy 28, no. 1 (February 1998): 2–3. http://dx.doi.org/10.1002/jppr19982812.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Information privacy"

1

Aleem, Muhammad Usman. "Essays in information privacy." Thesis, University of British Columbia, 2015. http://hdl.handle.net/2429/53940.

Full text
Abstract:
This thesis explores absence of proficient online privacy markets, where sellers can offer privacy enhanced services to consumers, who value privacy. Over three papers, I provide insight to aspects that hinder these markets and potential ways to remedy them. In the first paper, I contend that the changing nature of transactions in online markets – transactions that include consumers’ personal information – has introduced another aspect of uncertainty: privacy uncertainty. I theoretically explore the relationship among privacy uncertainty and seller and product uncertainty. Since uncertainty is the result of information asymmetry, I delve deeper into the nature of information asymmetry by distinguishing between its pre-purchase and post-purchase aspects and their respective effects on privacy uncertainty. Using lab experiments, I demonstrate that post-purchase information asymmetry leads to higher privacy uncertainty, a result that discredits the contemporary practice of using “notice and consent” in online markets. The second paper explores how sellers can improve the communication of their privacy practices and profit from them. To achieve this I define what good privacy practices mean and describe how to measure the quality of such practices. I theorize that app sellers can make better privacy claims if they also include data that supports their privacy claims and provide information about the practices of other similar app sellers (category-claims). I study these propositions across three experiments and find that category claims lead to greater perception of privacy quality as well as willingness to buy. While prior privacy literature has placed an emphasis on understanding consumer privacy preferences at the time of information disclosure, the last paper explores what happens after the information has been disclosed. In particular, I am interested in understanding consumers’ behavior after they experience a privacy failure, which occurs when consumer’s expectations about collection, use and protection of their personal information are disconfirmed. Using the critical incidence technique, we surveyed 321 individuals who had experienced a privacy failure and found that consumers predominantly react by exhibiting “helplessness”, which can be alleviated by providing a simple recovery mechanisms and privacy controls that enable consumers to add, remove and monitor their collected personal information.
Business, Sauder School of
Graduate
APA, Harvard, Vancouver, ISO, and other styles
2

Layouni, Mohamed. "Privacy-preserving personal information management." Thesis, McGill University, 2010. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=86764.

Full text
Abstract:
The spread of Information and Communication Technologies (ICTs) has transformed the way we deliver services, and has made them in general more efficient and more accessible to users. With these improvements however came new challenges. The extensive use of electronic services in our daily life, and the massive gathering of transactional data have led to serious privacy violations.
In this thesis we provide techniques to enhance users' privacy, and to give them greater control over their data. We propose a protocol allowing users to authorize access to their remotely-stored records, according to a self-chosen privacy policy, and without the storage server learning the access pattern to their records, or the index of the queried records. This prevents the storage server from linking the identity of the party retrieving a record to that of the record owner. In many applications, the association between the identity of the record retriever and that of the record owner represents sensitive information, and needs to be kept private. The proposed protocol is called Accredited Symmetrically Private Information Retrieval (ASPIR), and uses Brands's Anonymous Credentials [Bra00] and a Symmetrically Private Information Retrieval (SPIR) scheme by Lipmaa [Lip05], as building blocks.
Next, we extend the above ASPIR protocol to a setting where the stored records belong to multiple owners simultaneously. The new protocol, called Multi-Authorizer ASPIR, allows the owners of a record to authorize access to their data according to a self-chosen privacy policy, without the storage server learning the access pattern to their record. We present constructions for settings where the retrieving party has to provide authorizations either from all the owners of the target record, or from a subset of them of size greater that a certain threshold. We also consider the case of a General Access Structure, where the retrieval is allowed only if authorizations from certain pre-defined subsets of the owners are provided. The Multi-authorizer ASPIR protocol is more efficient than ASPIR, and can be built with any SPIR primitive.
Finally, we dedicate the last part of the thesis to applying privacy preserving techniques to a real world problem. In particular, we consider the area of e-health, and provide a privacy-preserving protocol for handling prescriptions in the Belgian healthcare system.
La prolifération des services électroniques a eu des retombées positives sur nos sociétés. Les technologies de l'information ont révolutionné divers domaines clé de notre vie, notamment les services gouvernementaux, les affaires, la santé, les transports, les communications et l'éducation. Souvent, le passage au numérique, a rendu les services plus accessibles, plus rapides, plus faciles à utiliser et socialement plus inclusifs. Cependant, avec ces améliorations sont apparus aussi de nouveaux problèmes. En effet, l'utilisation des services électroniques au quotidien, et la collecte massives de données transactionnelles sur les utilisateurs, ont conduit à l'établissement de ce qu'on appelle communément les "dossiers électroniques". Un dossier électronique est une compilation de données personnelles récoltées lorsqu'un individu effectue des transactions électroniques ou reçoit des services. Ces dossiers sont de plus en plus utilisés par le gouvernement et les corporations pour prendre des décisions importantes sur les individus, sans que ces derniers ne soient capables d'y participer.
Cette thèse présente des techniques pour protéger davantage la vie privée des citoyens et leur donner plus de contrôle sur leurs données. On propose, entre autres, un protocole pour permettre à des utilisateurs d'autoriser l'accès à leurs données, sauvegardées sur un serveur distant, sans que celui-ci n'apprenne d'informations sur la fréquence et la distribution des accès, ou même sur l'indice des données récupérées. Ceci empêche le serveur d'établir des liens entre l'identité d'un propriétaire de données, et celle de l'agent qui a demandé l'accès à ses données. On peut penser à une multitude de scénarios où la divulgation de l'existence d'un tel lien est non souhaitable. Le protocole qu'on propose est nommé ASPIR de l'Anglais (Accredited Symmetrically Private Information Retrieval), et utilise les systèmes de certification de Brands [Bra00], ainsi que le système SPIR de Lipmaa [Lip05].
Dans un deuxième temps, on généralise le protocole ASPIR initial à un environnement où les entrées appartiennent à plusieurs parties. Le nouveau protocole, nommé Multi-Authorizer ASPIR, permet aux propriétaires d'autoriser l'accès à leurs données selon une politique qu'ils ont eux même choisie, et sans que le serveur n'apprenne des informations sur la fréquence et la distribution des accès. On présente des constructions pour des scénarios où le demandeur de données doit fournir une autorisation de la part de tous les (respectivement une partie des) propriétaires. Le protocole, Multi-authorizer ASPIR, est plus performant, et peut être implanté avec n'importe quel système SPIR.
Enfin, la dernière partie de la thèse est dédiée à l'application des techniques de protection de la vie privée à un exemple concret de la vie courante. L'exemple qu'on traite appartient au domaine de la santé. On présente alors un protocole pour gérer les ordonnances médicales, qui est compatible avec le système de santé Belge. Le protocole proposé préserve la vie privée des patients et des médecins.
APA, Harvard, Vancouver, ISO, and other styles
3

Aron, Yotam. "Information privacy for linked data." Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/85215.

Full text
Abstract:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2013.
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 77-79).
As data mining over massive amounts of linked data becomes more and more prevalent in research applications, information privacy becomes a more important issue. This is especially true in the biological and medical fields, where information sensitivity is high. Previous experience has shown that simple anonymization techniques, such as removing an individual's name from a data set, are inadequate to fully protect the data's participants. While strong privacy guarantees have been studied for relational databases, these are virtually non-existent for graph-structured linked data. This line of research is important, however, since the aggregation of data across different web sources may lead to privacy leaks. The ontological structure of linked data especially aids these attacks on privacy. The purpose of this thesis is two-fold. The first is to investigate differential privacy, a strong privacy guarantee, and how to construct differentially-private mechanisms for linked data. The second involves the design and implementation of the SPARQL Privacy Insurance Module (SPIM). Using a combination of well-studied techniques, such as authentication and access control, and the mechanisms developed to maintain differential privacy over linked data, it attempts to limit privacy hazards for SPARQL queries. By using these privacy-preservation techniques, data owners may be more willing to share their data sets with other researchers without the fear that it will be misused. Consequently, we can expect greater sharing of information, which will foster collaboration and improve the types of data that researchers can have access to.
by Yotam Aron.
M. Eng.
APA, Harvard, Vancouver, ISO, and other styles
4

De, Cristofaro E. "Sharing sensitive information with privacy." Thesis, University College London (University of London), 2011. http://discovery.ucl.ac.uk/1450712/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Jacobsson, Andreas. "Exploring Privacy Risks in Information Networks." Licentiate thesis, Ronneby : Blekinge Institute of Technology, 2004. http://www.bth.se/fou/Forskinfo.nsf/allfirst2/80533d43ac292724c125707f003aafbd?OpenDocument.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Tierney, Matthew Ryan. "Rethinking information privacy for the web." Thesis, New York University, 2014. http://pqdtopen.proquest.com/#viewpdf?dispub=3602740.

Full text
Abstract:

Hanni M. Fakhoury, staff attorney with the Electronic Frontier Foundation, has argued against Supreme Court Justice Samuel Alito’s opinion that society should accept a decline in personal privacy with modern technology, “Technology doesn’t involve an ‘inevitable’ tradeoff [of increased convenience] with privacy. The only inevitability must be the demand that privacy be a value built into our technology” [40]. Our position resonates with Mr. Fakhoury’s assertion for rethinking information privacy for the web. In this thesis, we present three artifacts that address the balance between usability, efficiency, and privacy as we rethink information privacy for the web.

In the first part of this thesis, we propose the design, implementation and evaluation of Cryptagram, a system designed to enhance online photo privacy. Cryptagram enables users to convert photos into encrypted images, which the users upload to Online Social Networks (OSNs). Users directly manage access control to those photos via shared keys that are independent of OSNs or other third parties. OSNs apply standard image transformations (JPEG compression) to all uploaded images so Cryptagram provides image encoding and encryption protocols that are tolerant to these transformations. Cryptagram guarantees that the recipient with the right credentials can completely retrieve the original image from the transformed version of the uploaded encrypted image while the OSN cannot infer the original image. Cryptagram’s browser extension integrates seamlessly with preexisting OSNs, including Facebook and Google+, and currently has over 400 active users.

In the second part of this thesis, we introduce the design of Lockbox, a system designed to provide end-to-end private file-sharing with the convenience of Google Drive or Dropbox. Lockbox uniquely combines two important design points: (1) a federated system for detecting and recovering from server equivocation and (2) a hybrid cryptosystem over delta encoded data to balance storage and bandwidth costs with efficiency for syncing end-user data. To facilitate appropriate use of public keys in the hybrid cryptosystem, we integrate a service that we call KeyNet, which is a web service designed to leverage existing authentication media (e.g., OAuth, verified email addresses) to improve the usability of public key cryptography.

In the third part of this thesis, we propose a new system, Compass, which realizes the philosophical privacy framework of contextual integrity (CI) as a full OSN design. CI), which we believe better captures users privacy expectations in OSNs. In Compass, three properties hold: (a) users are associated with roles in specific contexts; (b) every piece of information posted by a user is associated with a specific context; (c) norms defined on roles and attributes of posts in a context govern how information is shared across users within that context. Given the definition of a context and its corresponding norm set, we describe the design of a compiler that converts the human-readable norm definitions to generate appropriate information flow verification logic including: (a) a compact binary decision diagram for the norm set; and (b) access control code that evaluates how a new post to a context will flow. We have implemented a prototype that shows how the philosophical framework of contextual integrity can be realized in practice to achieve strong privacy guarantees with limited additional verification overhead.

APA, Harvard, Vancouver, ISO, and other styles
7

Giaconi, Giulio. "Information-theoretic privacy in smart meters." Thesis, Imperial College London, 2018. http://hdl.handle.net/10044/1/62630.

Full text
Abstract:
Smart grids promise to enhance drastically the efficiency of today's power networks. One of the key components of smart grids is the smart meter, which allows to monitor a user's electricity consumption with much higher resolution compared to conventional energy meters. However, the high resolution of smart meter measurements also entails serious privacy implications for the users, as it makes easier to distinguish the power signature of single appliances from the aggregate household consumption. This would lead an attacker, which may be a thief, a surveillance agency, or the utility provider itself, to gain insights into users' activities and behaviors. In this dissertation we analyze several privacy-preserving techniques that protect users' privacy without diminishing the utility of smart grids. We adopt physical resources that are increasingly available at the users' premises, such as renewable energy sources and rechargeable batteries, and use them to minimize the information leaked about a user's electricity consumption, as well as the cost of energy. We deploy information-theoretic tools to characterize the fundamental limits of smart meter privacy, measuring privacy via mutual information, and characterizing single-letter expressions for the information leaked when considering infinite and zero-capacity rechargeable batteries. These scenarios represent lower and upper bounds on the privacy performance of more realistic settings with finite-capacity rechargeable batteries. When considering a finite-capacity battery, we express the information leakage as an additive quantity, and cast the problem as a stochastic control problem, which can be solved by dynamic programming. We also propose more empirical privacy-preserving strategies, testing their performance against real smart meter measurements and time of use pricing tariffs. In particular, we measure privacy as the squared difference between the smart meter measurements and a target profile, which we consider as a completely private power profile, and characterize the optimal trade-off between privacy and cost of energy.
APA, Harvard, Vancouver, ISO, and other styles
8

Cofone, Ignacio Nicolas <1987&gt. "Privacy Tradeoffs in Information Technology Law." Doctoral thesis, Alma Mater Studiorum - Università di Bologna, 2015. http://amsdottorato.unibo.it/7246/.

Full text
Abstract:
The thesis aims to make the dynamics of the tradeoffs involving privacy more visible; both theoretically and in two of the central current policy debates in European data protection law, the right to be forgotten and online tracking. In doing so, it offers an explanation for data protection law from an economic perspective and provides a basis for the evaluation of further data protection measures.
APA, Harvard, Vancouver, ISO, and other styles
9

El-Sheikh, Mahmoud Mohamed Omar. "Developing a Libyan information privacy framework." Thesis, Queensland University of Technology, 2014. https://eprints.qut.edu.au/65866/1/Mahmoud%20Mohamed%20Omar_El-Sheikh_Thesis.pdf.

Full text
Abstract:
This thesis considers how an information privacy system can and should develop in Libya. Currently, no information privacy system exists in Libya to protect individuals when their data is processed. This research reviews the main features of privacy law in several key jurisdictions in light of Libya's social, cultural, and economic context. The thesis identifies the basic principles that a Libyan privacy law must consider, including issues of scope, exceptions, principles, remedies, penalties, and the establishment of a legitimate data protection authority. This thesis concludes that Libya should adopt a strong information privacy law framework and highlights some of the considerations that will be relevant for the Libyan legislature.
APA, Harvard, Vancouver, ISO, and other styles
10

Laufer, Deanna (Deanna Raquel). "Radio Frequency Identification : regulating information privacy protection." Thesis, Massachusetts Institute of Technology, 2007. http://hdl.handle.net/1721.1/41767.

Full text
Abstract:
Thesis (S.M.)--Massachusetts Institute of Technology, Engineering Systems Division, Technology and Policy Program, 2007.
Includes bibliographical references (p. 82-87).
As applications of Radio Frequency Identification (RFID) become more profuse, the technology itself is stirring up some controversy. Due to its potential for amassing large amounts of information about both people and things, and the possibility of using the information for marketing, tracking, or even spying, numerous consumer groups are spearheading efforts to ensure that RFID does not breach their privacy rights. While there are some privacy laws regulating specific aspects of commerce, there are no laws which currently apply to the collection and use of information as it pertains to RFID. This lack of formal regulation allows companies to legally engage in practices which may encroach on consumers' privacy. However, RFID has the potential to optimize supply chain practices as well as provide other benefits to both consumers and businesses. As RFID use becomes more widespread, regulatory strategies should be considered to protect consumers' right to privacy while obtaining the benefits of using the technology. This thesis explores consumer and industry opinion of RFID through a customized survey. Results of the survey found that consumer and industry opinion are similar in many aspects, especially in the concern for protecting privacy and the desire for a regulatory mechanism to enforce those privacy rights. This thesis addresses the question of whether market-based solutions, self-regulation, or government regulation is the best option for addressing consumers' legitimate concerns of privacy while allowing businesses to reap the benefits of using the technology.
(cont.) The regulatory options are compared and then discussed based on the needs of consumers and industry members as determined by the survey. Finally, four recommendations are suggested to provide guidance for ensuring a positive acceptance of RFID while acknowledging the privacy rights of consumers.
by Deanna R. Laufer.
S.M.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Information privacy"

1

1959-, Schwartz Paul M., ed. Information privacy law. 4th ed. New York: Wolters Kluwer Law & Business, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Marc, Rotenberg, and Schwartz Paul M. 1959-, eds. Information privacy law. 2nd ed. New York: Aspen Publishers, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

1959-, Schwartz Paul M., ed. Information privacy law. 3rd ed. New York, NY: Aspen Publishers, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Marc, Rotenberg, ed. Information privacy law. New York: Aspen Publishers, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

1959-, Schwartz Paul M., ed. Privacy, information, and technology. 3rd ed. New York: Wolters Kluwer Law & Business, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Baek, Joonsang, and Sushmita Ruj, eds. Information Security and Privacy. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-90567-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Boyd, Colin, and Leonie Simpson, eds. Information Security and Privacy. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-39059-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Varadharajan, Vijay, and Yi Mu, eds. Information Security and Privacy. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-47719-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mu, Yi, Willy Susilo, and Jennifer Seberry, eds. Information Security and Privacy. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-70500-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Pieprzyk, Josef, Hossein Ghodosi, and Ed Dawson, eds. Information Security and Privacy. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-73458-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Information privacy"

1

Lategan, Frans, and Martin S. Olivier. "Enforcing Privacy by Withholding Private Information." In Information Security for Global Information Infrastructures, 421–30. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/978-0-387-35515-3_43.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Diamantopoulou, Vasiliki, Aggeliki Tsohou, and Maria Karyda. "Information Privacy Requirements." In Encyclopedia of Cryptography, Security and Privacy, 1–4. Berlin, Heidelberg: Springer Berlin Heidelberg, 2021. http://dx.doi.org/10.1007/978-3-642-27739-9_1677-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Tsohou, Aggeliki, and Aikaterini Soumelidou. "Information Privacy Awareness." In Encyclopedia of Cryptography, Security and Privacy, 1–3. Berlin, Heidelberg: Springer Berlin Heidelberg, 2021. http://dx.doi.org/10.1007/978-3-642-27739-9_1484-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zhang, Rui. "Acquiring Key Privacy from Data Privacy." In Information Security and Cryptology, 359–72. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21518-6_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Awari, G. K., and Sarvesh V. Warjurkar. "Organization Privacy." In Ethics in Information Technology, 67–102. Boca Raton: CRC Press, 2022. http://dx.doi.org/10.1201/9781003280989-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wu, Qianhong, Bo Qin, Yi Mu, and Willy Susilo. "Privacy for Private Key in Signatures." In Information Security and Cryptology, 84–95. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-01440-6_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Vedder, Anton. "Privacy 3.0." In Information Technology and Law Series, 17–28. The Hague, The Netherlands: T. M. C. Asser Press, 2011. http://dx.doi.org/10.1007/978-90-6704-731-9_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Dabrowski, Adrian, Katharina Krombholz, Edgar R. Weippl, and Isao Echizen. "Smart Privacy Visor: Bridging the Privacy Gap." In Business Information Systems Workshops, 235–47. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-26762-3_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Gevers, Steven, and Bart De Decker. "Privacy Friendly Information Disclosure." In On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops, 636–46. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11915034_87.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Nwankwo, Iheanyi Samuel. "Information Privacy in Nigeria." In African Data Privacy Laws, 45–76. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-47317-8_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Information privacy"

1

Chesnokova, Lesya. "Privacy & Secrecy: The Right to Control of Personal Information." In The Public/Private in Modern Civilization, the 22nd Russian Scientific-Practical Conference (with international participation) (Yekaterinburg, April 16-17, 2020). Liberal Arts University – University for Humanities, Yekaterinburg, 2020. http://dx.doi.org/10.35853/ufh-public/private-2020-06.

Full text
Abstract:
The article considers the right for privacy and secrecy as an opportunity to have a life sphere hidden from the government, society and other individuals. The study is based on a holistic approach including logical, hermeneutical and comparative methods. The historical process of the origin of publicness triggered the development of legal guarantees, personal freedom, and political involvement. This was accompanied by the occurrence of the sphere of privacy where an actor is protected from state and public interventions. Whereas the public sphere is associated with openness, transparency, total accessibility, the private sphere is connoted with darkness, opacity, and closedness. The need for privacy and secrecy is determined by the human vulnerability. One of the critical components of privacy is the right of an individual for control his personal information. To protect one’s own private sphere, one puts on a social mask when speaking in public. In an intimate relationship, unlike in a public one, he voluntarily waives protection by allowing those closest to him access to personal information. The restricted private sphere is sometimes a source of apprehension and a desire to penetrate other people’s secrets, both from the totalitarian state, which seeks to suppress and unify the individual, and from curious members of society. For the purpose of retaining the social world, a person in the course of socialisation learns to respect other’s privacy, behaving discreetly and tactfully. The right for privacy and secrecy is related with freedom, dignity, and the autonomy of personality.
APA, Harvard, Vancouver, ISO, and other styles
2

Rezer, Tatiana. "Privacy Right as A Personal Value in an Information Society." In The Public/Private in Modern Civilization, the 22nd Russian Scientific-Practical Conference (with international participation) (Yekaterinburg, April 16-17, 2020). Liberal Arts University – University for Humanities, Yekaterinburg, 2020. http://dx.doi.org/10.35853/ufh-public/private-2020-76.

Full text
Abstract:
The relevance of the topic is that the continuous and rapid increase in the role and volume of information in human life leads to the need to develop ways of protecting private information as a subject of personal property and personal value. Privacy is a natural human right and is enshrined in the European Convention on the Protection of Human Rights and Basic Freedoms, as well as in the Constitution of the Russian Federation. The regulation of the right to privacy is enshrined in the Russian Civil and Criminal Codes, which provide for legal liability for violations of this right. However, with regulations in place, the human element remains and often leads to leaks of private information, which destroys the personal value of the right. The article examines the concept of the right to privacy, its importance in the information society and human life, and the ways in which it can be protected. The aim of the study is to identify ways of protecting and complementing the right to privacy in the information society. The comparative legal analysis method allowed us to identify the mechanisms for the legal protection of the right to privacy. The case-analysis method enabled us to analyse Yandex’s data breach situation, while the content analysis method allowed us to make recommendations for protecting personal data. Main conclusions: the right to privacy as a personal value in the information society has not been sufficiently addressed in the scientific literature; self-protection as well as raising human legal awareness of information technology can be used as mechanisms to protect privacy.
APA, Harvard, Vancouver, ISO, and other styles
3

Gertner, Yael, Yuval Ishai, Eyal Kushilevitz, and Tal Malkin. "Protecting data privacy in private information retrieval schemes." In the thirtieth annual ACM symposium. New York, New York, USA: ACM Press, 1998. http://dx.doi.org/10.1145/276698.276723.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

"THE PRIVACY ADVOCATE (PRIVAD) - A Framework for Negotiating Individual Privacy Contracts." In 3rd International Conference on Web Information Systems and Technologies. SciTePress - Science and and Technology Publications, 2007. http://dx.doi.org/10.5220/0001282100880095.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Caftori, Netiva, and Steve Teicher. "Information Privacy Issues in the Information Age." In 2002 Informing Science + IT Education Conference. Informing Science Institute, 2002. http://dx.doi.org/10.28945/2452.

Full text
Abstract:
Information privacy is the primary issue discussed in the majority of papers about e-commerce security. We observed and confirmed from literature that while privacy is a voiced concern of consumers, it is not the insurmountable barrier to doing business. There are other information accuracy and operational issues that add or detract from consumer experience. We will discuss these using real-life anecdotes.
APA, Harvard, Vancouver, ISO, and other styles
6

Bhattacharya, J., S. K. Gupta, and B. Agrawal. "Protecting Privacy of Health Information through Privacy Broker." In Proceedings of the 39th Annual Hawaii International Conference on System Sciences (HICSS'06). IEEE, 2006. http://dx.doi.org/10.1109/hicss.2006.402.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Akyol, Emrah, Cedric Langbort, and Tamer Basar. "Privacy constrained information processing." In 2015 54th IEEE Conference on Decision and Control (CDC). IEEE, 2015. http://dx.doi.org/10.1109/cdc.2015.7402924.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hsu, Hsiang, Shahab Asoodeh, and Flavio P. Calmon. "Information-Theoretic Privacy Watchdogs." In 2019 IEEE International Symposium on Information Theory (ISIT). IEEE, 2019. http://dx.doi.org/10.1109/isit.2019.8849440.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Agrawal, R. "Privacy cognizant information systems." In the 10th ACM conference. New York, New York, USA: ACM Press, 2003. http://dx.doi.org/10.1145/948109.948111.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

"Publisher's Information." In Privacy: Devices, Protocols, and Applications. IEEE, 2011. http://dx.doi.org/10.1109/lightsec.2011.19.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Information privacy"

1

Popovic, Ales, H. Jeff Smith, James Y. L. Thong, and Sunil Wattal. Information Privacy. MIS Quarterly, May 2017. http://dx.doi.org/10.25300/misq/2019/curations/05292017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gallegos, J., V. Hamilton, T. Gaylor, K. McCurley, and T. Meeks. Information integrity and privacy for computerized medical patient records. Office of Scientific and Technical Information (OSTI), September 1996. http://dx.doi.org/10.2172/392809.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ali, S. Nageeb, and Roland Bénabou. Image Versus Information: Changing Societal Norms and Optimal Privacy. Cambridge, MA: National Bureau of Economic Research, April 2016. http://dx.doi.org/10.3386/w22203.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Curran, J., and A. Marine. Privacy and Accuracy Issues in Network Information Center Databases. RFC Editor, August 1992. http://dx.doi.org/10.17487/rfc1355.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

DEPARTMENT OF THE ARMY WASHINGTON DC. Information Management: Telecommunications: Record Communications and the Privacy Communications System. Fort Belvoir, VA: Defense Technical Information Center, September 1990. http://dx.doi.org/10.21236/ada402244.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Li, Bing, Zhijie Wang, Dijiang Huang, and Yan Zhu. Toward Privacy-preserving Content Access Control for Information Centric Networking. Fort Belvoir, VA: Defense Technical Information Center, March 2014. http://dx.doi.org/10.21236/ada606547.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cullen, Zoë, and Ricardo Perez-Truglia. The Salary Taboo: Privacy Norms and the Diffusion of Information. Cambridge, MA: National Bureau of Economic Research, October 2018. http://dx.doi.org/10.3386/w25145.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hasty, III, and Thomas J. Protection of Personal Privacy Interests under the Freedom of Information Act. Fort Belvoir, VA: Defense Technical Information Center, June 1991. http://dx.doi.org/10.21236/ada242183.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Ross, Ronald S. Assessing Security and Privacy Controls in Federal Information Systems and Organizations:. National Institute of Standards and Technology, December 2014. http://dx.doi.org/10.6028/nist.sp.800-53ar4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Cuellar, J., J. Polk, J. Morris, and M. Thomson. Geolocation Policy: A Document Format for Expressing Privacy Preferences for Location Information. Edited by H. Schulzrinne and H. Tschofenig. RFC Editor, January 2013. http://dx.doi.org/10.17487/rfc6772.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography