Academic literature on the topic 'Personally-Identifiable information protection'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Personally-Identifiable information protection.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Personally-Identifiable information protection":

1

Liu, Deliang. "The Protection of Personally Identifiable Information." SCRIPT-ed 4, no. 4 (December 15, 2007): 389–406. http://dx.doi.org/10.2966/scrip.040407.389.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Fugkeaw, Somchart, and Pattavee Sanchol. "Enabling Efficient Personally Identifiable Information Detection with Automatic Consent Discovery." ECTI Transactions on Computer and Information Technology (ECTI-CIT) 17, no. 2 (June 8, 2023): 245–54. http://dx.doi.org/10.37936/ecti-cit.2023172.252270.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Personal data leakage prevention has now become a critical issue for implementing data management and sharing in many industries. Several data privacy regulations such as General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPPA), California Consumer Privacy Act (CCPA), and Thailand's Personal Data Protection Act (PDPA) have been issued to enforce organizations to collect, process, and transfer personally identifiable information (PII) securely. In this paper, we propose a design and development of PII RapidDiscover, an efficient Thai and English PII discovery system featured with automatic consent discovery. At the core of our proposed system, we introduce the PII scanning algorithm based on the Presidio library and a natural language processing (NLP) technique to improve the scan result of PII written in Thai and English. Finally, we conducted the experiments to demonstrate the efficiency of our proposed system.
3

Onik, Md Mehedi Hassan, Chul-Soo Kim, Nam-Yong Lee, and Jinhong Yang. "Privacy-aware blockchain for personal data sharing and tracking." Open Computer Science 9, no. 1 (April 15, 2019): 80–91. http://dx.doi.org/10.1515/comp-2019-0005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
AbstractSecure data distribution is critical for data accountability. Surveillance caused privacy breaching incidents have already questioned existing personal data collection techniques. Organizations assemble a huge amount of personally identifiable information (PII) for data-driven market analysis and prediction. However, the limitation of data tracking tools restricts the detection of exact data breaching points. Blockchain technology, an ‘immutable’ distributed ledger, can be leveraged to establish a transparent data auditing platform. However, Art. 42 and Art. 25 of general data protection regulation (GDPR) demands ‘right to forget’ and ‘right to erase’ of personal information, which goes against the immutability of blockchain technology. This paper proposes a GDPR complied decentralized and trusted PII sharing and tracking scheme. Proposed blockchain based personally identifiable information management system (BcPIIMS) demonstrates data movement among GDPR entities (user, controller and processor). Considering GDPR limitations, BcPIIMS used off-the-chain data storing architecture. A prototype was created to validate the proposed architecture using multichain. The use of off-the-chain storage reduces individual block size. Additionally, private blockchain also limits personal data leaking by collecting fast approval from restricted peers. This study presents personal data sharing, deleting, modifying and tracking features to verify the privacy of proposed blockchain based personally identifiable information management system.
4

Posey, Clay, Uzma Raja, Robert E. Crossler, and A. J. Burns. "Taking stock of organisations’ protection of privacy: categorising and assessing threats to personally identifiable information in the USA." European Journal of Information Systems 26, no. 6 (November 2017): 585–604. http://dx.doi.org/10.1057/s41303-017-0065-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bomba, David, and George Hallit. "Will the new Australian Health Privacy Law provide adequate protection?" Australian Health Review 25, no. 3 (2002): 141. http://dx.doi.org/10.1071/ah020141a.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Amendments to the original Privacy Act (1988) come at a key point in time, as a national medical record system looms on the Australian horizon. Changes to The Privacy Act have the potential to define a level of information privacy prior to the implementation of such a system. We have therefore collected expert opinions on the ability of the Health Privacy Guidelines(enacted in December 2001 under The Privacy Act and hereafter more specifically known as Health Privacy Legislation) to ensure the privacy and security of patient information. We conclude that the legislation is flawed in its capacity to withstand an increasingly corporatised health sector. Deficiencies in consent requirements, together with feeble enforcement capabilities, mean The Legislation cannot effectively ensure that personally identifiable information will not end up in corporate third party hands. To significantly bolster the new legislation, we argue that it should be supplemented with explicit health data legislation and privacy auditing.
6

Mavridis, Ioannis. "Deploying Privacy Improved RBAC in Web Information Systems." International Journal of Information Technologies and Systems Approach 4, no. 2 (July 2011): 70–87. http://dx.doi.org/10.4018/jitsa.2011070105.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Access control technology holds a central role in achieving trustworthy management of personally identifiable information in modern information systems. In this article, a privacy-sensitive model that extends Role-Based Access Control (RBAC) to provide privacy protection through fine-grained and just-in-time access control in Web information systems is proposed. Moreover, easy and effective mapping of corresponding components is recognized as an important factor for succeeding in matching security and privacy objectives. Such a process is proposed to be accomplished by capturing and modeling privacy requirements in the early stages of information system development. Therefore, a methodology for deploying the mechanisms of an access control system conforming to the proposed Privacy Improved Role-Based Access Control (PIRBAC) model is presented. To illustrate the application of the proposed methodology, an application example in the healthcare domain is described.
7

Ellis, Donna A. "A case history in architectural acoustics: Security, acoustics, the protection of personally identifiable information (PII), and accessibility for the disabled." Journal of the Acoustical Society of America 136, no. 4 (October 2014): 2182. http://dx.doi.org/10.1121/1.4899907.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cruz, Bruno Silveira, and Murillo de Oliveira Dias. "Does digital privacy really exist? When the consumer is the product." Asian Journal of Economics and Business Management 1, no. 1 (June 28, 2022): 39–43. http://dx.doi.org/10.53402/ajebm.v1i1.53.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In 2015, the scandal on Facebook and Cambridge Analytica Ltd, a British political consulting firm - subsidiary of the SCL Group, shook the international public opinion on digital privacy. The subject has attracted scholarly attention, after 87 million mostly Facebook users worldwide, had their personal information under suspicion of data misappropriation, for political influence. In spite of the Cambridge Analytica investigations conducted, a puzzling question remains: does digital privacy really exist? This article investigated the event and the role of the companies involved. Key findings point out that the sharing of personally identifiable information is a structured business model, with a vast ecosystem of providers and consumers. The article threw more light on digital privacy, and ultimately brought a full set of recommendations on data protection.
9

Olabanji, Samuel Oladiipo, Oluseun Babatunde Oladoyinbo, Christopher Uzoma Asonze, Tunbosun Oyewale Oladoyinbo, Samson Abidemi Ajayi, and Oluwaseun Oladeji Olaniyi. "Effect of Adopting AI to Explore Big Data on Personally Identifiable Information (PII) for Financial and Economic Data Transformation." Asian Journal of Economics, Business and Accounting 24, no. 4 (February 26, 2024): 106–25. http://dx.doi.org/10.9734/ajeba/2024/v24i41268.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The integration of Artificial Intelligence (AI) into big data analytics represents a pivotal shift in the management of Personally Identifiable Information (PII) within the financial sector. This study was prompted by the increasing reliance on AI for handling sensitive financial data and the consequent rise in data security concerns, exemplified by the 2019 Capital One data breach which compromised the PII of over 100 million individuals, highlighting the vulnerabilities inherent in digital data storage and management systems. Aiming to critically evaluate the effects of adopting AI in exploring big data on PII within the financial and economic sectors, the study focused on assessing how AI can transform data management processes, enhance data security, ensure compliance with regulatory requirements, and maintain data integrity. Employing a quantitative research methodology, data was gathered from 532 professionals in the financial sector through surveys distributed via LinkedIn. The hypotheses were tested using multiple regression analysis. The study's findings revealed that the adoption of AI in managing big data significantly enhances the security and privacy of PII in the financial sector. However, it also increases the risk of sophisticated cyber-attacks such as adversarial attacks and data poisoning. Significantly, financial institutions that integrate AI into their data management systems demonstrate higher compliance with data protection regulations, and AI-driven cybersecurity strategies were found to markedly improve the performance of cybersecurity systems in the sector. Based on these insights, the study recommends best practices and guidelines for financial institutions to effectively integrate AI into their data management systems. These include prioritizing data security and privacy, ensuring regulatory compliance, investing in AI-driven cybersecurity, and managing the inherent risks of AI integration. The study advocates for a balanced approach in AI adoption, emphasizing the need for robust security measures, continuous monitoring, and adapting to the evolving regulatory and technological landscape.
10

Georgiadou, Yola, Rolf de By, and Ourania Kounadi. "Location Privacy in the Wake of the GDPR." ISPRS International Journal of Geo-Information 8, no. 3 (March 22, 2019): 157. http://dx.doi.org/10.3390/ijgi8030157.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The General Data Protection Regulation (GDPR) protects the personal data of natural persons and at the same time allows the free movement of such data within the European Union (EU). Hailed as majestic by admirers and dismissed as protectionist by critics, the Regulation is expected to have a profound impact around the world, including in the African Union (AU). For European–African consortia conducting research that may affect the privacy of African citizens, the question is `how to protect personal data of data subjects while at the same time ensuring a just distribution of the benefits of a global digital ecosystem?’ We use location privacy as a point of departure, because information about an individual’s location is different from other kinds of personally identifiable information. We analyse privacy at two levels, individual and cultural. Our perspective is interdisciplinary: we draw from computer science to describe three scenarios of transformation of volunteered or observed information to inferred information about a natural person and from cultural theory to distinguish four privacy cultures emerging within the EU in the wake of GDPR. We highlight recent data protection legislation in the AU and discuss factors that may accelerate or inhibit the alignment of data protection legislation in the AU with the GDPR.

Dissertations / Theses on the topic "Personally-Identifiable information protection":

1

Marillonnet, Paul. "La gestion des données personnelles par l'usager au sein des collectivités locales." Electronic Thesis or Diss., Institut polytechnique de Paris, 2021. http://www.theses.fr/2021IPPAS011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Cette thèse de doctorat adresse la gestion centrée usager des Données à Caractère Personnel (DCP) au sein des collectivités locales. Elle a été réalisée dans un contexte de CIFRE entre le laboratoire SAMOVAR et Entr’ouvert. Il existe un besoin important de fournir aux usagers des services en ligne de leurs collectivités, des outils de gestion des DCP. Ce besoin est associé aux enjeux du logiciel libre (accès libre au code source, possibilité d’auditer la sécurité du logiciel à partir des sources), qui fait partie intégrante de la philosophie d’Entr’ouvert. Ainsi, un cas d’usage réaliste est identifié pour le contexte spécifique des collectivités territoriales et de l’administration. Il permet de dresser une liste d'exigences fonctionnelles utiles, et un ensemble de fonctionnalités offertes à l’usager pour la gestion de ses DCP. La première contribution décrit un état de l’art technologique comparatif des solutions académiques et industrielles. Cet état de l’art identifie treize solutions, appartenant à quatre catégories différentes, et les évalue à l’aide de dix-huit critères fonctionnels. Enfin, cet état de l’art offre une synthèse par catégorie de solution, et identifie une solution optimale pour notre cas d’usage. La seconde contribution propose une solution pour la gestion des DCP, respectueuses des lignes directrices identifiées en amont lors de l’identification de la solution optimale de l’état de l’art. Elle prend aussi en considération la récupération de DCP depuis des sources tierces. La solution, dénommée gestionnaire de DCP, fonctionne à l’aide de ses trois composantes principales : [i] le backend de source (SB),[ii] l’interface de requête de DCP (PQI) et [iii] l’interface utilisateur de gestion des DCP (PMUI). Une description détaillée de chacune de ces trois composantes est fournie dans le manuscrit. En outre, la conversion d’identifiants d’usager telle que réalisée par le PQI est identifiée comme étant une partie critique de la solution car vulnérable à quatre type d’attaques de sécurité. La troisième contribution propose une solution de correspondance d’identité pour prévenir les attaques précédemment identifiées. En effet, il est nécessaire de vérifier la validité des informations des usagers récupérées depuis plusieurs sources de DCP. Cette solution de correspondance d’identités nécessite d’identifier les composants de l'architecture qui sont impliqués dans ce traitement, Le circuit de traitement de ces composants supportant le processus complet, mais aussi d’établir une analyse de sécurité de ce circuit, pour démontrant sa robustesse face aux tentatives d’attaques identifiées. La quatrième contribution est la validation logicielle des solutions proposées par le biais d'une preuve de concept. La solution de correspondance d'identités est mise en œuvre grâce aux filtres de modèles de Django et la plateforme logicielle de Gestion de Relation de l’Usager éditée par Entr’ouvert. Le gestionnaire de DCP est également mis en œuvre en tant que nouveau composant de la plate-forme logicielle existante. Enfin, de nouvelles perspectives sont listées. Notamment, ce travail de recherche pourrait tirer bénéfice de protocoles émergeants tels que Grant Negotiation & Authorization Protocol (GNAP)
This Ph.D. addresses the user-centric management of Personally Identifiable Information (PII) within local collectivities. It has been realized as part of a CIFRE program between SAMOVAR and Entr’ouvert. There is a strong need to provide the users of the collectivities' online service with some PII management tools for respecting their privacy when submitting online requests to their collectivities. This need is also coupled with the challenges of free software (including open access to the code, and possibility to evaluate the software's security), which is part of Entr’ouvert’s philosophy. For illustration, a realistic use case is identified for the specific context of territorial collectivities and the public administration (TCPA). It enables to establish a list of useful functional requirements, and a set of users capabilities regarding the management of their own PII. The first contribution is about a technical comparative survey of academic and industrial solutions. This survey identifies thirteen solutions belonging to four different categories, and evaluates them according to eighteen functional criteria. Eventually, the survey provides per-category synthesis and identifies an optimal solution for our use case. The second contribution proposes a solution for supporting PII management, which respects the guidelines identified earlier as part of the survey's optimal solution. It also takes into consideration the PII retrieval from third-party sources. The solution, called the PII manager, operates thanks to its three main components: [i] the Source Backend (SB), [ii] the PII Query Interface (PQI) and [iii] the PII Management User Interface (PMUI). A detailed description of each of these three components is given in the manuscript. Additionally, the user-identifier mapping performed by the PQI is identified as a critical part of the solution. It requires security considerations, as failing to verify the consistency of this mapping can enable four types of attacks. The third contribution proposes an identity-matching solution to counteract the previously identified attacks. Indeed, there is a need to verify the validity of user identity information retrieved across several PII sources. This identity-matching solution requires to identify which components of the architecture is involved in that processing, the workflow across these components to support the full processing, and to perform a security analysis of the workflow that proves its strength against identified attempted attacks. The fourth contribution is the software validation of the proposed solutions through a proof of concept. The identity-matching solution is implemented thanks to the Django template filters and Entr’ouvert’s existing User-Relationship Management (URM) tool. The PII manager is also implemented as a new component to the existing software platform. Eventually, new perspectives are drawn. For instance, this research work could benefit from upcoming protocols such as the Grant Negotiation & Authorization Protocol (GNAP). Other new perspectives include the integration of the System for Cross-domain Identity Management (SCIM) into the platform and a larger-scale software validation
2

Louw, Candice. "Modeling personally identifiable information leakage that occurs through the use of online social networks." Thesis, 2015. http://hdl.handle.net/10210/13846.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
M.Sc. (Computer Science)
With the phenomenal growth of the Online Social Network (OSN) industry in the past few years, users have resorted to storing vast amounts of personal information on these sites. The information stored on these sites is often readily accessible from anywhere in the world and not always protected by adequate security settings. As a result, user information can make its way, unintentionally, into the hands of not only other online users, but also online abusers. Online abusers, better known as cyber criminals, exploit user information to commit acts of identity theft, Advanced Persistent Threats (APTs) and password recovery, to mention only a few. As OSN users are incapable of visualising the process of access to their OSN information, they may choose to never adjust their security settings. This can become synonymous with ultimately setting themselves up to becoming a victim of cyber crime. In this dissertation we aim to address this problem by proposing a prototype system, the Information Deduction Model (IDM) that can visualise and simulate the process of accessing information on an OSN profile. By visually explaining concepts such as information access, deduction and leakage, we aim to provide users with a tool that will enable them to make more informed choices about the security settings on their OSN profiles thereby setting themselves up for a pleasant online experience.
3

WANG, HSIN-LAN, and 王心嵐. "A Study of De-identification Open Source Tools of Personally Identifiable Information Protection for Small to Medium Sized Online Companies." Thesis, 2019. http://ndltd.ncl.edu.tw/handle/b293w5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
碩士
中國文化大學
資訊管理學系碩士在職專班
107
Privacy is often considered as a part of human rights, accepted by the world as a collective value. Nevertheless, the subject is complicated and the boundary often unclear, in particularly subsequent to the uprising internet and digitalization. The digitalization and connectivity of the cyber world indeed have revolutionized the context of the everyday lives of modern societies. Convenience as it may be, it also poses a high risk for privacy breaching, in specific to Personal Identifiable Information. Given this dilemma, regulations and standards are constituted in responding to the call for PII protection. While the regulations become mandatory, organizations who would be collecting/processing, or storing any personal data will now oblige to take measure for compliance with laws. De-identification as one of the measures to PII protection is essential for organizations specifically to those with sensitive data. This thesis will address PII protection issue from the scope of de-identification open source tools. In mapping the standards and regulations from various entities, a set of SOP practice, whereas businesses would then be equipped with directions for laws compliance. The tool recommendations would further enhance enterprises with the ability to PII protection without resulting in third-party services. Sorting through various de-identification tools and filter out the commercial ones, there leave thirteen tools for preview. From there, derives a selected few. which Organizations with different agenda and status quo could find measures that they see fits. Data sharing plays a key role in revolutionizing the world nowadays and will continue to be so. Balancing PII protection with the call for data sharing is the driving force behind this research. Whereas the aim to resolve dilemma of small to medium sized online companies in facing laws constraints is the backbone of this paper. And expectantly, the study could then fill in the gaps between PII protection and data sharing.
4

Silva, Carlos Jorge Augusto Pereira da. "Detecting and Protecting Personally Identifiable Information through Machine Learning Techniques." Master's thesis, 2020. https://hdl.handle.net/10216/129033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Silva, Carlos Jorge Augusto Pereira da. "Detecting and Protecting Personally Identifiable Information through Machine Learning Techniques." Dissertação, 2020. https://hdl.handle.net/10216/129033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Silva, Paulo Miguel Guimarães da. "Contributions to Personal Data Protection and Privacy Preservation in Cloud Environments." Doctoral thesis, 2021. http://hdl.handle.net/10316/95291.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Tese no âmbito do Programa de Doutoramento em Ciências e Tecnologias da Informação, apresentada ao Departamento de Engenharia Informática da Faculdade de Ciências e Tecnologia da Universidade de Coimbra.
Personal data is currently being used in countless applications in a vast number of areas. Despite national and international legislation, the fact is that individuals still have little to no control over who uses their data and for what purposes. As regulations vary from region to region, data is often stored and processed in multiple locations by multiple data processors. Moreover, the security concerns of a system are sometimes addressed individually or in an ad-hoc manner, which may result in inadequate solutions. In the end, data protection and privacy assurances are still, in many cases, only a theoretical possibility. As such, it is necessary to propose mechanisms that maximise data protection and provide increased privacy assurances. A strategy to ensure appropriate levels of security and privacy is mandatory. In this work, it was possible to design, develop and evaluate mechanisms that fill the issues mentioned above. One of the pillars of this strategy is the inclusion of Authentication, Authorisation and Accounting (AAA) solutions that securely control access to individuals' data. The other pillar relies on the usage of intelligent, automated, and non-intrusive mechanisms that monitor and control personal data to increase privacy assurances. To fulfil such strategy, the development of a cloud-based AAA solution was the very first step to control individuals' access to data. The proposed solution is composed of a reverse proxy, a custom web application and a NoSQL database. The mechanisms proposed in this thesis recur to Natural Language Processing (NLP), Named Entity Recognition (NER) and Machine Learning (ML) algorithms in a hybrid approach. A series of NER models capable of identifying personal information are also trained with algorithms such as Multi-Layer Perceptron (MLP) and Random Forests (RF), using only publicly available datasets as a source of training and validation data. The mechanisms proposed in this work comply with existing regulations and are designed under appropriate cloud-based deployment and life cycle management strategies. Moreover, this thesis proposes a fuzzy privacy risk model that allows the assessment of privacy risk levels associated with data transactions. The advantages and drawbacks of the proposed mechanisms were evaluated in pilot use cases in the scope of two international projects: H2020 EUBra-BIGSEA and H2020 PoSeID-on. The evaluation conducted on both technical and user-centred scenarios indicates that the proposed mechanisms have high data classifying accuracy, support large volumes of data with distinct characteristics and to increase individuals' privacy awareness and control.
Os dados pessoais são atualmente utilizados em inúmeras aplicações num grande número de áreas. Apesar da legislação nacional e internacional, o facto é que indivíduos ainda têm pouco ou nenhum controlo sobre quem usa os seus dados pessoais, e para que fins. Como os regulamentos variam de região para região, os dados geralmente são armazenados e processados em vários locais, e por vários processadores de dados. Além disso, as questões de segurança dos sistemas por vezes são tratadas individualmente ou de maneira ad-hoc, o que pode resultar em soluções inadequadas. No final, a proteção de dados e as garantias de privacidade ainda são, em muitos casos, apenas uma possibilidade teórica. Como tal, é necessário propor mecanismos que maximizem a proteção de dados e forneçam maiores garantias de privacidade. Uma estratégia para garantir níveis adequados de segurança e privacidade é obrigatória. Neste trabalho, foi possível projetar, desenvolver e avaliar mecanismos que atendem às questões mencionadas acima. Um dos pilares desta estratégia é a inclusão de soluções de Autenticação, Autorização e Auditabilidade (AAA) que controlam o acesso aos dados pessoais com segurança. O outro pilar depende do uso de mecanismos inteligentes, automatizados e não intrusivos que monitoram e controlam os dados pessoais de modo a aumentar as garantias de privacidade. Para seguir essa estratégia, o primeiro passo foi o desenvolvimento de uma solução AAA baseada na nuvem, que controla o acesso a dados pessoais. A solução proposta é composta por um procurador reverso, uma aplicação web personalizada e uma base de dados NoSQL. Os mecanismos propostos nesta tese recorrem a Processamento de Linguagem Natural (PNL), Reconhecimento de Entidades Mencionadas (REM) e Aprendizagem Automática (AA) de uma forma híbrida. Uma série de modelos REM capazes de identificar informações pessoais também são treinados com algoritmos tais como Perceptron Multicamada (PM) e Florestas de Decisão Aleatórias (FDA), usando apenas conjuntos de dados publicamente disponíveis, como fonte de dados de treino e validação. Os mecanismos propostos neste trabalho estão em conformidade com os regulamentos existentes e são projetados de acordo com uma implementação baseada em nuvem e estratégias de gestão de ciclo de vida apropriadas. Além disso, esta tese propõe um modelo fuzzy de risco de privacidade que permite avaliar os níveis de risco de privacidade associados às transações de dados. As vantagens e desvantagens dos mecanismos propostos foram avaliadas em casos de uso piloto no âmbito de dois projetos internacionais: H2020 EUBra-BIGSEA e H2020 PoSeID-on. A avaliação realizada em cenários técnicos e centrados no usuário indica que os mecanismos propostos têm alta precisão de classificação de dados, suportam grandes volumes de dados com características distintas e aumentam a perceção e o controle da privacidade dos indivíduos.

Books on the topic "Personally-Identifiable information protection":

1

United States. Department of Homeland Security. Office of Inspector General. Letter report: DHS's implementation of protective measures for personally identifiable information. Washington, DC: U.S. Dept. of Homeland Security, Office of Inspector General, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

United States. Department of Homeland Security. Office of Inspector General. Better administration of Automated Targeting System controls can further protect personally identifiable information (redacted). Washington, D.C: U.S. Dept. of Homeland Security, Office of Inspector General, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

United States. Congress. House. A bill to regulate the use by interactive computer services of personally identifiable information provided by subscribers to such services. Washington, D.C: U.S. G.P.O., 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

United States. Congress. House. A bill to regulate the use by interactive computer services of Social Security account numbers and related personally identifiable information. Washington, D.C: U.S. G.P.O., 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ione, Auston, and National Library of Medicine (U.S.). Reference Section, eds. Confidentiality of electronic health data: Methods for protecting personally identifiable information : January 1990 through March 1996 : 448 selected citations. Bethesda, Md: U.S. Dept. of Health and Human Services, Public Health Service, National Institutes of Health, National Library of Medicine, Reference Section, 1996.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Catalano, MaryAnne. Data Breaches of Personally Identifiable Information at Federal Agencies: Analyses and Lessons. Nova Science Publishers, Incorporated, 2014.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Confidentiality of electronic health data: Methods for protecting personally identifiable information : January 1990 through March 1996 : 448 selected citations. Bethesda, Md: U.S. Dept. of Health and Human Services, Public Health Service, National Institutes of Health, National Library of Medicine, Reference Section, 1996.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Personally-Identifiable information protection":

1

Ni, Anna Ya. "Protection of Personally Identifiable Information in Government." In Routledge Handbook on Information Technology in Government, 266–83. Routledge, 2017. http://dx.doi.org/10.4324/9781315683645-17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

White, Garry L., Francis A. Méndez Mediavilla, and Jaymeen R. Shah. "Information Privacy." In Privacy Solutions and Security Frameworks in Information Protection, 52–69. IGI Global, 2013. http://dx.doi.org/10.4018/978-1-4666-2050-6.ch004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In the Web dependent world, companies must respect and protect individuals’ information privacy. Companies develop and implement corporate information privacy policies to comply with the domestic and international information privacy laws and regulations. This paper investigates: (a) the approach used by multinational and domestic companies to develop and implement corporate information privacy policies; and (b) the perception of corporate managers/professionals toward information privacy legislation and secondary use of personally identifiable information (PII) that organizations collect. A survey was conducted to collect data from corporate CEOs, managers, and technical professionals of national and multinational companies. Findings indicate the following: 1) Views regarding the practicality and effectiveness of information privacy legislations are similar for respondents from the national and multinational companies. 2) Respondents are undecided about whether the privacy laws of the United States and foreign countries are equally restrictive. 3) Multinational companies do not favor developing and implementing uniform information privacy policies or different information privacy policies across countries of operations. 4) Respondents strongly agreed that unauthorized secondary use of personal information is unacceptable.
3

Gibson, Neal, and Greg Holland. "A Dual-Database Trusted Broker System for Resolving, Protecting, and Utilizing Multi-Sourced Data." In Information Quality and Governance for Business Intelligence, 352–62. IGI Global, 2014. http://dx.doi.org/10.4018/978-1-4666-4892-0.ch018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
A longitudinal database structure, which allows for the joining of data between disparate systems and government agencies, is outlined. While this approach is specific to government agencies, many of the ideas implemented are from the commercial world and have relevance to problems associated with data integration in all domains. The goal of the system is to allow for the sharing of data between agencies while upholding the strictest interpretations of rules and regulations protecting individual privacy and confidentiality. The ability to link records over time is central to such a system, so a knowledge-based approach to entity resolution is outlined along with how this system that integrates longitudinal data from multiple sources can still protect individual privacy and confidentiality. Central to this protection is that personally identifiable information should not be proliferated on multiple systems. The system, TrustEd, is a hybrid model that provides the simplicity of a centralized model with the privacy protection of a federated model.
4

Throne, Robin, and Michalina Hendon. "Belmont 2.0." In Methodologies and Ethics for Social Sciences Research, 1–19. IGI Global, 2024. http://dx.doi.org/10.4018/979-8-3693-1726-6.ch001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
With the growth of ubiquitous digital technologies, such as artificial intelligence and machine learning, specialized training and preparation are needed to best guide social science researchers for human research protections that involve protections for data with personally identifiable information. Some human research protection (HRP) officers have called for a Belmont 2.0 that offers more aligned guidance for HRP programs and institutional review boards (IRB) to address data ethics in this new era. This chapter presents an analysis of the shifting climate of HRP data ethics, Belmont Principles, and IRB and HRP implications for artificial intelligence, machine learning, data mining/scraping, and other ubiquitous technologies.
5

Erwin, Geoff, and Mike Moncrieff. "Investing in Online Privacy Policy for Small Business as Part of B2C Web Site Management." In Information Communication Technologies, 2998–3006. IGI Global, 2008. http://dx.doi.org/10.4018/978-1-59904-949-6.ch209.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
“You have zero privacy anyway. Get over it.” These words by Scott McNeally, CEO of Sun Microsystems, represent one pole of opinion on the privacy protection spectrum in the global world of the World Wide Web and Internet. At the other end, some authors identify privacy as “… perhaps the most contentious and serious issue facing information and communication technology (ICT) managers …” Assessing these extreme opinions, how does a small business Web site operator determine a feasible and responsible course of action for handling personally identifiable information collected in the course of business? Theoretical and practical frameworks must reinforce privacy treatment. Mishandling of the privacy issue can disrupt both the reputation and success of an e-commerce or other Web site, threatening the return on investment for the business. This chapter explores the current developments in privacy legislation in South Africa and examines the practical issues faced by a business-to-consumer (B2C) small business Web site owner implementing an online privacy policy.
6

Mavridis, Ioannis. "Deploying Privacy Improved RBAC in Web Information Systems." In Systems Approach Applications for Developments in Information Technology, 298–315. IGI Global, 2012. http://dx.doi.org/10.4018/978-1-4666-1562-5.ch020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Access control technology holds a central role in achieving trustworthy management of personally identifiable information in modern information systems. In this article, a privacy-sensitive model that extends Role-Based Access Control (RBAC) to provide privacy protection through fine-grained and just-in-time access control in Web information systems is proposed. Moreover, easy and effective mapping of corresponding components is recognized as an important factor for succeeding in matching security and privacy objectives. Such a process is proposed to be accomplished by capturing and modeling privacy requirements in the early stages of information system development. Therefore, a methodology for deploying the mechanisms of an access control system conforming to the proposed Privacy Improved Role-Based Access Control (PIRBAC) model is presented. To illustrate the application of the proposed methodology, an application example in the healthcare domain is described.
7

Iglezakis, Ioannis. "Personal Data Protection in Digital Libraries." In E-Publishing and Digital Libraries, 413–29. IGI Global, 2011. http://dx.doi.org/10.4018/978-1-60960-031-0.ch019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Digital libraries provide many advantages compared with traditional libraries, such as wide and round the clock availability of resources, lack of physical boundaries, etc. However, the disclosure of personally identifiable information in the course of processing activities may lead to an invasion of privacy of library users, without their being aware of it. In fact, privacy threats are increased in the digital environment, in which digital libraries operate. The right to privacy in the library is “the right to open inquiry without having the subject of one’s interest examined or scrutinized by others” (ALA, 2005). Users of digital libraries have similar privacy expectations when making use of their services. The issues concerning the privacy of digital libraries’ patrons are thus addressed in comparative perspective, in this chapter. In more particular, the legal regulations with regard to data protection in digital libraries in the EU and the US are presented. The comparative analysis of the two legal orders shows differences and similarities, but also highlights loopholes of protection.
8

Rouse, Timothy, David N. Levine, Allison Itami, and Benjamin Taylor. "Benefit Plan Cybersecurity Considerations." In The Disruptive Impact of FinTech on Retirement Systems, 86–103. Oxford University Press, 2019. http://dx.doi.org/10.1093/oso/9780198845553.003.0006.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The U.S. has no comprehensive national law governing cybersecurity and no uniform framework for measuring the effectiveness of protections, though retirement plan record keepers maintain the personally identifiable information on millions of workers, collecting names, birth dates, social security numbers, and beneficiaries. Plan sponsors frequently engage consultants and attorneys to help them secure sensitive data, but more work is necessary to engage a larger discussion around this issue. The SPARK Institute has outlined a flexible approach for an independent third-party reporting of cyber security capabilities with several key control objectives.
9

Throne, Robin, Michalina Hendon, and James Kozinski. "Graduate Student Investigator." In Advances in Educational Technologies and Instructional Design, 1–15. IGI Global, 2023. http://dx.doi.org/10.4018/978-1-6684-8646-7.ch001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This chapter presents the best practices used by institutional review boards (IRBs) and human research protections programs (HRPPs) to prepare online graduate student investigators for human research protections specific to research within online graduate degree programs or where research supervisors are not proximal to graduate student investigators and their research protocols. In recent years, advances in artificial intelligence (AI), machine learning (ML), and other data mining/scraping forms have adversely impacted individual privacy and the unintended sharing of personally identifiable information (PII). With this growth of ubiquitous digital technologies, such as AI, ML, and data mining/scraping, used across online graduate degree programs, specialized training and preparation are needed to best prepare graduate student researchers for human research protections involving data with PII.
10

Sodiya, Adesina S., and Adegbuyi B. "A Framework for Protecting Users' Privacy in Cloud." In Cyber Law, Privacy, and Security, 479–90. IGI Global, 2019. http://dx.doi.org/10.4018/978-1-5225-8897-9.ch023.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Data and document privacy concerns are increasingly important in the online world. In Cloud Computing, the story is the same, as the secure processing of personal data represents a huge challenge. The main focus is to preserve and protect personally identifiable information (PII) of individuals, customers, businesses, governments and organisations. The current use of anonymization techniques is not quite efficient because of its failure to use the structure of the datasets under consideration and inability to use a metric that balances the usefulness of information with privacy preservation. In this work, an adaptive lossy decomposition algorithm was developed for preserving privacy in cloud computing. The algorithm uses the foreign key associations to determine the generalizations possible for any attribute in the database. It generates penalties for each obscured attribute when sharing and proposes an optimal decomposition of the relation. Postgraduate database of Federal University of Agriculture, Abeokuta, Nigeria and Adult database provided at the UCIrvine Machine Learning Repository were used for the evaluation. The result shows a system that could be used to improve privacy in cloud computing.

Conference papers on the topic "Personally-Identifiable information protection":

1

Al-Zaben, Nasr, Md Mehedi Hassan Onik, Jinhong Yang, Nam-Yong Lee, and Chul-Soo Kim. "General Data Protection Regulation Complied Blockchain Architecture for Personally Identifiable Information Management." In 2018 International Conference on Computing, Electronics & Communications Engineering (iCCECE). IEEE, 2018. http://dx.doi.org/10.1109/iccecome.2018.8658586.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Rathnayake, Ayodhya Prabhashini. "Patient Information and Electronic Health Records: A Legal Appraisal with Reference to European Health Data Space." In SLIIT International Conference on Advancements in Sciences and Humanities 2023. Faculty of Humanities and Sciences, SLIIT, 2023. http://dx.doi.org/10.54389/isyz8327.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The field of medicine deals with personally identifiable health information regarding individuals. Traditionally, individual records have been stored manually. However, the increased application of information technology and digitalization caused the use of electronic health information to make the provision of healthcare. ‘Personal health information’ is unique because, it deserves legal protection. The disclosure and leakage of such information in an unauthorized way can lead to embarrassing and discriminatory circumstances. The digitalization of healthcare services has earned a reputation for enhancing quality and efficiency. The involvement of personal health information and the advent of Electronic Health Record (EHR) create a conflict on the base of privacy. The paper deals with three main objectives namely to analyse the purview of patient rights and medical information, to analyse the concept of EHR and the emergence of digital health privacy, and to study the legal aspects with reference to the regulations of the European Union and ‘Electronic Health Data Space’. Further, it extends to analyse the drawbacks in the Sri Lankan jurisdiction as well. The methodology adapted by the author in the research paper is qualitative in nature. The paper is involved with the analysis of literature pertaining to the subject of law and in addition to the desk review, the doctrinal methodology supported in the study of domestic and national legislations. In conclusion, the author has recognized the balancing of rights between the patients and clinicians in handling EHR. The author proposes a framework for Sri Lanka by setting EU Recommendation on European Health Record Exchange Format as an example to facilitate the digitalization of health data.
3

Alnemari, Asma, Rajendra K. Raj, Carol J. Romanowski, and Sumita Mishra. "Protecting Personally Identifiable Information (PII) in Critical Infrastructure Data Using Differential Privacy." In 2019 IEEE International Symposium on Technologies for Homeland Security (HST). IEEE, 2019. http://dx.doi.org/10.1109/hst47167.2019.9032942.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Yang, Jianliang, Xiya Zhang, Kai Liang, and Yuenan Liu. "Exploring the Application of Large Language Models in Detecting and Protecting Personally Identifiable Information in Archival Data: A Comprehensive Study*." In 2023 IEEE International Conference on Big Data (BigData). IEEE, 2023. http://dx.doi.org/10.1109/bigdata59044.2023.10386949.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Personally-Identifiable information protection":

1

McCallister, E., T. Grance, and K. A. Scarfone. Guide to protecting the confidentiality of Personally Identifiable Information (PII). Gaithersburg, MD: National Institute of Standards and Technology, 2010. http://dx.doi.org/10.6028/nist.sp.800-122.

Full text
APA, Harvard, Vancouver, ISO, and other styles

To the bibliography