Academic literature on the topic 'Privacy design'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Privacy design.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Privacy design"

1

Galindo Q, July. "Privacy by design. Implementing privacy as a good business decision." Revista de Derecho, Comunicaciones y Nuevas Tecnologías 12 (December 18, 2014): 1–24. http://dx.doi.org/10.15425/redecom.12.2014.11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Schaar, Peter. "Privacy by Design." Identity in the Information Society 3, no. 2 (April 1, 2010): 267–74. http://dx.doi.org/10.1007/s12394-010-0055-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Shapiro, Stuart S. "Privacy by design." Communications of the ACM 53, no. 6 (June 2010): 27–29. http://dx.doi.org/10.1145/1743546.1743559.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kipker, Dennis-Kenji. "Privacy by Default und Privacy by Design." Datenschutz und Datensicherheit - DuD 39, no. 6 (May 2015): 410. http://dx.doi.org/10.1007/s11623-015-0438-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Alalouch, Chaham, Peter A. Aspinall, and Harry Smith. "Design Criteria for Privacy-Sensitive Healthcare Buildings." International Journal of Engineering and Technology 8, no. 1 (January 2016): 32–39. http://dx.doi.org/10.7763/ijet.2016.v6.854.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Alalouch, Chaham, Peter A. Aspinall, and Harry Smith. "Design Criteria for Privacy-Sensitive Healthcare Buildings." International Journal of Engineering and Technology 8, no. 1 (2016): 32–39. http://dx.doi.org/10.7763/ijet.2016.v8.854.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lavallee, Tim, and Kenneth Good. "Speech privacy in design: A cost‐privacy analysis." Journal of the Acoustical Society of America 119, no. 5 (May 2006): 3351. http://dx.doi.org/10.1121/1.4786474.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

CACM Staff. "Operationalizing privacy by design." Communications of the ACM 55, no. 9 (September 2012): 7. http://dx.doi.org/10.1145/2330667.2330669.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Duncan, G. "ENGINEERING: Privacy By Design." Science 317, no. 5842 (August 31, 2007): 1178–79. http://dx.doi.org/10.1126/science.1143464.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Pai, Mallesh M., and Aaron Roth. "Privacy and mechanism design." ACM SIGecom Exchanges 12, no. 1 (June 2013): 8–29. http://dx.doi.org/10.1145/2509013.2509016.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Privacy design"

1

Alhussein, Nawras. "Privacy by Design & Internet of Things: managing privacy." Thesis, Malmö universitet, Fakulteten för teknik och samhälle (TS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:mau:diva-20590.

Full text
Abstract:
Personlig integritet motsvarar det engelska begreppet privacy, som kan uttryckas som rätten att få bli lämnad ifred. Det har ifrågasatts många gånger om personlig integritet verkligen finns på internet, speciellt i Internet of Things-system eller smarta system som de också kallas. Fler frågor ställs i samband med att den nya allmänna dataskyddsförordningen inom europeiska unionen börjar gälla i maj. I detta arbete studeras privacy by design-arbetssättet som den allmänna dataskyddsförordningen (GDPR) bland annat kommer med. I studien besvaras om privacy by design kommer kunna öka skyddet av den personliga integriteten i Internet of Things-system. För- och nackdelar tas upp och hur företag och vanliga användare påverkas. Genom en litteraturstudie och två intervjuer har frågan kunnat besvaras. Det visade sig att en stor del av problematiken inom Internet of Things avseende personlig integritet kan lösas genom att styra data. I privacy by design-arbetssättet ingår att skydda data i alla tillstånd genom olika metoder som kryptering. På det sättet bidrar privacy by design till ökad säkerhet inom Internet of Things-system.
Privacy means the right to be left alone. It has been questioned many times if privacy really exists on the internet, especially in Internet of Things systems or smart systems as they are also called. More questions occur when the new general data protection regulation (GDPR) within the European Union applies in May. In this paper privacy by design that the general data protection regulation comes with is being studied. This study answers whether privacy by design will be able to increase the protection of privacy in Internet of Things systems. Advantages and disadvantages are also addressed and how companies and common users are affected by the implementation of privacy by design. The question has been answered by a literature review and two interviews. It turned out that a significant part of the problems in Internet of Things regarding privacy may be solved by data management. The privacy by design includes protection of data in all states through different methods such as encryption. In this way, privacy by design contributes to increased security within Internet of Things system.
APA, Harvard, Vancouver, ISO, and other styles
2

Iachello, Giovanni. "Privacy and Proportionality." Diss., Georgia Institute of Technology, 2006. http://hdl.handle.net/1853/10487.

Full text
Abstract:
Over the past several years, the press, trade publications and academic literature have reported with increasing frequency on the social concerns caused by ubiquitous computingInformation Technology (IT) embedded in artifacts, infrastructure and environments of daily life. Designers and researchers of ubiquitous computing (ubicomp) technologies have spent considerable efforts to address these concerns, which include privacy and data protection issues, information security and personal safety. Yet, designing successful ubicomp applications is still an unreliable and expensive endeavor, in part due to imperfect understanding of how technology is appropriated, the lack of effective design tools and the challenges of prototyping these applications in realistic conditions. I introduce the concept of proportionality as a principle able to guide design of ubiquitous computing applications and specifically to attack privacy and security issues. Inspired by the principle, I propose a design process framework that assists the practitioner in making reasoned and documented design choices throughout the development process. I validate the design process framework through a quantitative design experiment vis--vis other design methods. Furthermore, I present several case studies and evaluations to demonstrate the design methods effectiveness and generality. I claim that the design method helps to identify some of the obstacles to the acceptance of ubiquitous computing applications and to translate security and privacy concerns into research questions in the design process. I further discuss some of the inquiry and validation techniques that are appropriate to answer these questions.
APA, Harvard, Vancouver, ISO, and other styles
3

WITTE, NATHAN ALLAN. "PRIVACY: ARCHITECTURE IN SUPPORT OF PRIVACY REGULATION." University of Cincinnati / OhioLINK, 2003. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1053701814.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Spiekermann-Hoff, Sarah. "The Challenges of Privacy by Design." The Association for Computing Machinery, 2012. http://dx.doi.org/10.1145/2209249.2209263.

Full text
Abstract:
Heralded by regulators, Privacy by Design holds the promise to solve the digital world's privacy problems. But there are immense challenges, including management commitment and step-by-step methods to integrate privacy into systems.
APA, Harvard, Vancouver, ISO, and other styles
5

Islam, Mohammad Badiul. "Privacy by design for social networks." Thesis, Queensland University of Technology, 2014. https://eprints.qut.edu.au/71389/1/Mohammad%20Badiul_Islam_Thesis.pdf.

Full text
Abstract:
This research has established a new privacy framework, privacy model, and privacy architecture to create more transparent privacy for social networking users. The architecture is designed into three levels: Business, Data, and Technology, which is based on The Open Group Architecture Framework (TOGAF®). This framework and architecture provides a novel platform for investigating privacy in Social Networks (SNs). This approach mitigates many current SN privacy issues, and leads to a more controlled form of privacy assessment. Ultimately, more privacy will encourage more connections between people across SN services.
APA, Harvard, Vancouver, ISO, and other styles
6

Fischer-Hübner, Simone. "IT-security and privacy : design and use of privacy-enhancing security mechanisms /." Berlin [u.a.] : Springer, 2001. http://www.loc.gov/catdir/enhancements/fy0812/2001034161-d.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Floderus, Sebastian, and Vincent Tewolde. "Analysing privacy concerns in smartcameras : in correlation with GDPR and Privacy by Design." Thesis, Blekinge Tekniska Högskola, Institutionen för datavetenskap, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-21980.

Full text
Abstract:
Background. The right to privacy is every persons right, data regulation laws suchas the GDPR and privacy preserving concepts like Privacy by Design (PbD) aid inthis matter. IoT devices are highly vulnerable to attacks because of their limitedstorage and processing capabilities, even more so for internet connected cameras.With the use of security auditing techniques and privacy analysis methods it ispossible to identify security and privacy issues for Internet of Things (IoT) devices. Objectives. The research aims to evaluate three selected IoT cameras’ ability toprotect privacy of their consumers. As well as investigating the role GDPR and PbDhas in the design and operation of each device. Methods. A literature review was performed in order to gain valuable knowledgeof how to design a case study that would evaluate privacy issues of IoT devices incorrelation with GDPR and PbD. The case study consists of 14 cases designed toexplore security and privacy related issues. They were executed in a monitored andcontrolled network environment to detect data flow between devices. Results. There was a noticeable difference in the security and privacy enhancingtechnologies used between some manufactures. Furthermore, there was a distinctdisparity of how transparent each system was with the processed data, which is acrucial part of both GDPR and PbD. Conclusions. All three companies had taken GDPR and PbD into considerationin the design on the IoT systems, however to different extents. One of the IoTmanufactures could benefit from incorporating PbD more thoroughly into the designand operation of their product. Also the GDPR could benefit from having referencesto security standards and frameworks in order simplify the process for companies tosecure their systems.
APA, Harvard, Vancouver, ISO, and other styles
8

Ripmann, Nina. "User Interface Design for Privacy Enhancing Technology." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-18731.

Full text
Abstract:
A significant amount of information is available of us online due to the increased use of the Internet and online services. It appears to be a tendency among users to not read privacy policies when creating user accounts online because policies are known to be long and complicated documents that are hard to understand. Users also feel like they don't really have a choice than to accept the policy if they want to use the service. This have created privacy concerns and a need for better privacy control for users, since the users usually don't know what they have agreed to when accepting policies.SINTEF ICT have developed a privacy enhancing technology (PET), named Privacy Advisor, whose purpose is to help users think about privacy and information sharing online. This is done by Privacy Advisor interpreting webpages privacy policies for the users and giving advices on whether the webpages should be trusted or not. The users are then given the opportunity to provide feedback to Privacy Advisor and the system will use this to adapt to the users privacy preferences. A graphical user interface (GUI) for Privacy Advisor were developed using prototyping with iterative improvement of the design, based on feedback from SINTEF ICT and potential users. Feedback from users was collected by performing usability testing with observation, followed by a questionnaire. Usability testing was also conducted to determine the designs usability and find breakdowns in the design. The feedback showed that there were some breakdowns in the system. These were presentation of text that was confusing for some users, where they did not understand the meaning of the text, or buttons that was not intuitive enough. These breakdowns were fixed for the final version of the design suggestion. The users also navigated well in the prototype and managed to complete all the given tasks. The system also received positive feedback concerning further use and the need for a program like Privacy Advisor, and because of these elements, the usability were determined as good when the final improvements and fixing of breakdowns were completed. A final design for Privacy Advisor, implemented as a Google Chrome extension was then presented to SINTEF ICT.
APA, Harvard, Vancouver, ISO, and other styles
9

Simmingsköld, Carl. "Privacy by Design : Inbyggd integritet i patientjournaler." Thesis, Högskolan i Skövde, Institutionen för kommunikation och information, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-8331.

Full text
Abstract:
I dagens hälso- och sjukvård behandlas patientuppgifter elektroniskt i patientjournalsystem. Uppgifterna ska behandlas med högsta möjliga säkerhetsåtgärder eftersom de innehåller känslig information om patienter. Patientuppgifterna behöver dock alltid vara tillgängliga för att vårdgivarna ska kunna ge bästa tänkbara vård. På grund av att hanteringen av patientinformation är kritisk, måste IT-systemen följa regler och upprätthålla en hög integritet. Privacy by Design (PbD) är tänkt att adressera problemet genom att integritetsaspekten får stå i fokus genom IT-systemets hela livscykel. PbD beskriver hur system ska vara, exempelvis att inte mer information än det som verkligen behövs ska samlas in, och att ge registrerade i IT-system insyn om vad som finns sparat om dem. Studien har analyserat på vilket sätt principerna och ramverket PbD används i patientjournalsystem för att skydda patientens integritet. Resultatet visar att det finns stora brister för att skydda patientens integritet framförallt genom avsaknad på kryptering i databaser och intern nätverkstrafik. Användarna kan dessutom tillgodose sig med mer information än de behöver och det finns dåligt med begränsningar för vad som kan skrivas in i patientjournalerna.
APA, Harvard, Vancouver, ISO, and other styles
10

Segal, Aaron. "Design and Implementation of Privacy-Preserving Surveillance." Thesis, Yale University, 2017. http://pqdtopen.proquest.com/#viewpdf?dispub=10584958.

Full text
Abstract:

The modern internet and phone networks offer very little security, privacy, or accountability to their users. As people conduct their business and social lives online and over the phone, they naturally generate private or sensitive data about themselves. But any number of parties can and do track this data. Not only the services people interact with everyday, but third-party services for ad tracking, malicious hackers, government agencies operating with nebulous legal authority, and service providers themselves can and do observe and track users. They can then use the sensitive data in a variety of objectionable ways.

Changing this state of affairs without an earth-shattering technological breakthrough may appear to be a hopeless situation. But, in this dissertation, we demonstrate how existing technology can, if deployed and used properly, markedly improve privacy for users and accountability for those collecting data. We discuss two techniques for achieving these improvements: privacy-preserving surveillance and anonymous communication. For each technique, we present example protocols for which we have implemented fast prototypes running on commercial hardware.

First, we define the notion of privacy-preserving surveillance. Currently, a government agency can collect and examine bulk user data while making no distinction between the legitimate target of investigation and the average person, and with little or no oversight from other agencies. Privacy-preserving surveillance is an alternative legal regime in which searches of sensitive user data could only take place with the active collaboration of multiple government agencies. Trust is distributed amongst these agencies, assuring that no single authority can unilaterally view sensitive user data (or metadata). We then show how two types of bulk surveillance, currently in use by the authorities, could be made privacy-preserving by the adoption of modern cryptographic protocols to secure data.

We also discuss protocols for anonymous communication. We take two approaches to anonymity. First, we present an improvement to the Tor network, an anonymity substrate based on onion routing that is already deployed in the wild. Second, we present a complete specification of the dining-cryptographers-based Verdict protocol arid formally prove its anonymity, security, and accountability properties.

APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Privacy design"

1

Klitou, Demetrius. Privacy-Invading Technologies and Privacy by Design. The Hague: T.M.C. Asser Press, 2014. http://dx.doi.org/10.1007/978-94-6265-026-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Web Privacy with P3P. Beijing: O'Reilly, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

R, Elden Charles, ed. Wireless security and privacy: Best practices and design techniques. Boston: Addison-Wesley, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Poukman, Natalie. Intruding privacy in visual communication: M.A. Communication Design Thesis 2001. London: Central Saint Martins College of Art & Design, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Landscaping for privacy: Innovative ways to turn your outdoor space into a peaceful retreat. Portland, Or: Timber Press, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Farrant, Tim. How to build straw bale landscape & privacy walls: A working paper. [Tucson, Ariz.?: s.n., 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Roett, Tracy A. A study of privacy, experimenter self-disclosure on respondent's self-disclosure: Using a web-based design. Sudbury, Ont: Laurentian University, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hook, Chris. Data protection implications for systems design. Manchester: NCC Publications, 1989.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Housing for the elderly: Privacy and independence in environments for the aging. New York: Van Nostrand Reinhold, 1985.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

International, Creative Publishing, and Black & Decker Corporation (Towson, Md.), eds. The complete guide to garden walls & fences: Improve backyard environments, enhance privacy & enjoyment, define space & borders. Minneapolis, Minn: Creative Pub. International, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Privacy design"

1

Mikhail, David. "Privacy." In The Housing Design Handbook, 224–37. Second edition. | New York : Routledge, 2019.: Routledge, 2018. http://dx.doi.org/10.4324/9780203704516-17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hoepman, Jaap-Henk. "Privacy Design Strategies." In ICT Systems Security and Privacy Protection, 446–59. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-642-55415-5_38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Guarnieri, Claudio. "Agency for All, Privacy for None." In Design, 121–32. Bielefeld, Germany: transcript Verlag, 2021. http://dx.doi.org/10.14361/9783839457603-007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

van Rest, Jeroen, Daniel Boonstra, Maarten Everts, Martin van Rijn, and Ron van Paassen. "Designing Privacy-by-Design." In Privacy Technologies and Policy, 55–72. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-642-54069-1_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Tamò-Larrieux, Aurelia. "Strengthening Privacy by Design." In Law, Governance and Technology Series, 227–44. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-98624-1_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Robichau, Bernard Peter. "Application Design." In Healthcare Information Privacy and Security, 81–98. Berkeley, CA: Apress, 2014. http://dx.doi.org/10.1007/978-1-4302-6677-8_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Dennedy, Michelle Finneran, Jonathan Fox, and Thomas R. Finneran. "Organizational Design and Alignment." In The Privacy Engineer’s Manifesto, 257–76. Berkeley, CA: Apress, 2014. http://dx.doi.org/10.1007/978-1-4302-6356-2_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Garg, Vaibhav, L. Jean Camp, Katherine Connelly, and Lesa Lorenzen-Huber. "Risk Communication Design: Video vs. Text." In Privacy Enhancing Technologies, 279–98. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-31680-7_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Diamantopoulou, Vasiliki, Christos Kalloniatis, Stefanos Gritzalis, and Haralambos Mouratidis. "Supporting Privacy by Design Using Privacy Process Patterns." In ICT Systems Security and Privacy Protection, 491–505. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-58469-0_33.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Ischen, Carolin, Theo Araujo, Hilde Voorveld, Guda van Noort, and Edith Smit. "Privacy Concerns in Chatbot Interactions." In Chatbot Research and Design, 34–48. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-39540-7_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Privacy design"

1

Le Métayer, Daniel. "Privacy by design." In the third ACM conference. New York, New York, USA: ACM Press, 2013. http://dx.doi.org/10.1145/2435349.2435361.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Tang, F., and R. Wei. "Implement privacy for an OMS." In in Design (CSCWD). IEEE, 2008. http://dx.doi.org/10.1109/cscwd.2008.4537072.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Molesky, Monroe J. "Communicating Cybersecurity and Privacy Design Attributes through Privacy Labeling of Consumer Electronic Medical Devices." In 2022 Design of Medical Devices Conference. American Society of Mechanical Engineers, 2022. http://dx.doi.org/10.1115/dmd2022-1045.

Full text
Abstract:
Abstract The emergence of electronic medical devices has facilitated the integration of cybersecurity and privacy practices into the design of medical devices. An essential part of device design is the communication of the device principles to the consumers and providers that will utilize the device. The purpose of this research was to analyze the importance of health information privacy, propose a medical device privacy label and standards that can help fill these gaps for consumers, and evaluate the regulatory framework for which this proposal can be implemented. Privacy, both physical and informational, is a key pillar of American healthcare especially in our connected worlds. The threat to privacy from criminal actors and the impact that those actions of violating privacy can have on an individual’s health are serious. Evaluating previous privacy labels, which lacked in applicability to the healthcare field, this research proposes a unique, standardized consumer privacy label for the FDA to implement, mirroring the design and success of the FDA nutrition label in educating consumers in healthy decision making.
APA, Harvard, Vancouver, ISO, and other styles
4

Veseli, Fatbardh, Jetzabel Serna Olvera, Tobias Pulls, and Kai Rannenberg. "Engineering privacy by design." In SAC '19: The 34th ACM/SIGAPP Symposium on Applied Computing. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3297280.3297429.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Nissim, Kobbi, Claudio Orlandi, and Rann Smorodinsky. "Privacy-aware mechanism design." In the 13th ACM Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2229012.2229073.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Nohl, Karsten, and David Evans. "Privacy through Noise: A Design Space for Private Identification." In 2009 Annual Computer Security Applications Conference (ACSAC). IEEE, 2009. http://dx.doi.org/10.1109/acsac.2009.55.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Liang, Z., and R. Wei. "Efficient K-anonymization for privacy preservation." In in Design (CSCWD). IEEE, 2008. http://dx.doi.org/10.1109/cscwd.2008.4537070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ahmadian, Amir Shayan, Daniel Strüber, and Jan Jürjens. "Privacy-enhanced system design modeling based on privacy features." In SAC '19: The 34th ACM/SIGAPP Symposium on Applied Computing. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3297280.3297431.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Degeling, Martin, Christopher Lentzsch, Alexander Nolte, Thomas Herrmann, and Kai-Uwe Loser. "Privacy by Socio-Technical Design: A Collaborative Approach for Privacy Friendly System Design." In 2016 IEEE 2nd International Conference on Collaboration and Internet Computing (CIC). IEEE, 2016. http://dx.doi.org/10.1109/cic.2016.077.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Schmutte, Ian M., and Nathan Yoder. "Information Design for Differential Privacy." In EC '22: The 23rd ACM Conference on Economics and Computation. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3490486.3538302.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Privacy design"

1

Ridgeway, Diane, Mary F. Theofanos, Terese W. Manley, and Christine Task. Challenge Design and Lessons Learned from the 2018 Differential Privacy Challenges. National Institute of Standards and Technology, April 2021. http://dx.doi.org/10.6028/nist.tn.2151.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Eugenio, Evercita. Federated Learning and Differential Privacy: What might AI-Enhanced co-design of microelectronics learn?. Office of Scientific and Technical Information (OSTI), May 2022. http://dx.doi.org/10.2172/1868417.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ayele, Seife, and Wei Shen. Renewable Energy Procurement by Private Suppliers in Ethiopia. Institute of Development Studies (IDS), February 2022. http://dx.doi.org/10.19088/ids.2022.008.

Full text
Abstract:
Auction-based renewable electricity procurement has the potential to attract private investment and lower prices, but its design and implementation can be challenging. Since 2018, Ethiopia has organised auctions to procure new capacity from independent power producers (IPPs). Based on an in-depth study of the political economy, this policy briefing explores factors impeding the design and implementation of IPPs’ projects, including the shortage of foreign currency and convertibility of the Ethiopian birr to repatriate profits. It proposes measures to overcome these obstacles and mitigate risks, to put Ethiopia on course to achieve universal access to electricity by 2030.
APA, Harvard, Vancouver, ISO, and other styles
4

Kaitlin, Ball. New Technologies for Combatting Sexual Violence in Conflict and Non-conflict Settings. Institute of Development Studies, June 2022. http://dx.doi.org/10.19088/k4d.2022.136.

Full text
Abstract:
There are a significant number of new technologies aimed at combatting sexual and gender-based violence (SGBV)—primarily in the form of “emergency mobile apps”, but they are generally geographically and culturally limited, and under-studied. There are fewer applications of new technologies addressing conflict-related sexual violence (CRSV), as regards prevention, monitoring, and early warning systems. Well established issues related to the under-reporting of SGBV also impact the accuracy of digital monitoring tools used in both conflict and non-conflict contexts. The use of digital tools to combat SGBV also raises novel challenges related to new technologies, such as bias and data protection concerns. This report reviews evidence of the deployment of new technologies to address sexual and gender-based violence (SGBV) both in and outside of conflict settings, and the potential for applications from non-conflict settings to apply to CRSV. Although certain literature is beginning to address the specific limitations of new technologies (e.g. usability in urban environments, cultural and linguistic appropriateness, and other accessibility questions), the limited nature of the literature assessing these new technologies and—more importantly—the design of these new technologies, means that the needs of disabled individuals, LGBTQIA+, and even men and boys, are often not centred or addressed in the design and critique of these new technologies. The review found that the studies assessing new technologies designed for and deployed in non-conflict settings identify many of the same issues affecting societal understanding of SGBV generally (under-reporting, for example), as well as new issues specific to the digital turn, such as serious and evolving privacy and data protection concerns. As regards the application of new technologies to CRSV specifically, both the applications and literature assessing them are nascent. Nevertheless, scholars are seeking to define frameworks aimed at harm reduction for the proliferation of new technologies in the humanitarian field specific to CRSV.
APA, Harvard, Vancouver, ISO, and other styles
5

Junejo, A. A., A. Karki, and R. K. L. Karna. Manual for Survey and Layout Design of Private Micro-hydropower Plants. Kathmandu, Nepal: International Centre for Integrated Mountain Development (ICIMOD), 1999. http://dx.doi.org/10.53055/icimod.311.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Junejo, A. A., A. Karki, and R. K. L. Karna. Manual for Survey and Layout Design of Private Micro-hydropower Plants. Kathmandu, Nepal: International Centre for Integrated Mountain Development (ICIMOD), 1999. http://dx.doi.org/10.53055/icimod.311.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Andrabi, Tahir, Natalie Bau, Jishnu Das, and Asim I. Khwaja. Heterogeneity in School Value-Added and the Private Premium. Research on Improving Systems of Education (RISE), November 2022. http://dx.doi.org/10.35489/bsg-risewp_2022/116.

Full text
Abstract:
Using rich panel data from Pakistan, we compute test score based measures of quality (School Value-Addeds or SVAs) for more than 800 schools across 112 villages and verify that they are valid and unbiased. With the SVA measures, we then document three striking features of the schooling environment. First, there is substantial within-village variation in quality. The annualized difference in learning between the best and worst performing school in the same village is 0.4 sd; compounded over 5 years of primary schooling, this difference is similar in size to the test score gap between low- and high-income countries. Second, students learn more in private schools (0.15 sd per year on average), but substantial within-sector variation in quality means that the effects of reallocating students from public to private schools can range from -0.35sd to +0.65sd. Thus, there is a range of possible causal estimates of the private premium, a feature of the environment we illustrate using three different identification approaches. Finally, parents appear to recognize and reward SVA in the private sector, but the link between parental demand and SVA is weaker in the public sector. These results have implications for both the measurement of the private premium and how we design and evaluate policies that reallocate children across schools, such as school closures and vouchers.
APA, Harvard, Vancouver, ISO, and other styles
8

Andrabi, Tahir, Natalie Bau, Jishnu Das, Naureen Karachiwalla, and Asim I. Khwaja. Crowding in Private Quality: The Equilibrium Effects of Public Spending in Education. Research on Improving Systems of Education (RISE), January 2023. http://dx.doi.org/10.35489/bsg-rise-wp_2023/124.

Full text
Abstract:
We estimate the equilibrium effects of a public school grant program administered through school councils in Pakistani villages with multiple public and private schools and clearly defined catchment boundaries. The program was randomized at the village-level, allowing us to estimate its causal impact on the market. Four years after the start of the program, test scores were 0.2 sd higher in public schools. We find evidence of an education multiplier: test scores in private schools were also 0.2 sd higher in treated markets. Consistent with standard models of product differentiation, the education multiplier is greater for those private schools that faced a greater threat to their market power. Accounting for private sector responses increases the program’s cost effectiveness by 85 percent and affects how a policymaker would target spending. Given that markets with several public and private schools are now pervasive in low- and middle-income countries, prudent policy requires us to account for private sector responses to public policy, both in their design and in their evaluation.
APA, Harvard, Vancouver, ISO, and other styles
9

Goyeneche, Laura, Cynthia Boruchowicz, Florencia Lopez Boo, Luis Tejerina, Benjamin Roseth, and Jennifer Nelson. Pandemics, privacy, and adoption of technology: Perceptions of the use of digital tools and data sharing during COVID-19 from 10 Latin American countries. Inter-American Development Bank, December 2022. http://dx.doi.org/10.18235/0004546.

Full text
Abstract:
This study describes the perception, adoption, and acceptance factors involved in the deployment of digital technologies for public health in Latin America and considers the implications for future digital health interventions. We conducted a descriptive analysis using nationally representative data from a phone survey conducted in 2020 in 10 countries in Latin America. We found that early in the pandemic, in countries with existing applications, 74% of the population used a smartphone, 47% had knowledge of the government app to report symptoms, but only 2% reported using it. Those interviewed reported that they are willing to share their personal data during a pandemic (61%) 50 percentage points higher than in non-pandemic times, although understanding how their personal data was used by the government and private companies was extremely low. More than 70% reported that they would use an application to report symptoms and would use an app that accesses their location or that uses contact tracing technology to alert them about possible exposure. Also, at least half of the users agree with preventive measures against COVID-19 such as daily follow-up calls, tracking via GPS for quarantine enforcement, and daily visits. In all countries, adoption of digital technologies increases if individuals or their relatives report they are infected; it decreases when end-users do not trust the anonymity policies or are concerned about government surveillance. Yet, encouraging greater adoption of digital technologies strongly depends on who designed the technology. Results show that 73% of users would prefer an app designed by an international organization such as the WHO to an app designed by the local government (64%) or a telephone company (56%). The study concludes with a reflection on the promising results of digital technologies and discusses the importance of considering users perceptions, factors for acceptance, and trust when pursuing adoption of digital technologies.
APA, Harvard, Vancouver, ISO, and other styles
10

Strachan, Anna Louise. Potential Private Sector Involvement in Supporting Refugee Livelihoods and Self-reliance in Uganda: Annotated Bibliography. Institute of Development Studies (IDS), March 2021. http://dx.doi.org/10.19088/k4d.2021.072.

Full text
Abstract:
There is some evidence of the private sector playing a role in supporting refugee livelihoods and self-reliance in Uganda during the period 2016-2020. However, a number of evaluations and research reports highlight the potential for greater private sector involvement, if existing constraints are addressed. Key lessons identified in the literature include the need for more research, especially on market potential, to address the existing knowledge gaps on the role the private sector can play in supporting refugee livelihoods and self-reliance in Uganda. The literature notes that limited access to capital, as well as appropriate financing schemes, are key constraints to the growth of the agribusiness sector. Furthermore, access to natural resources required for agri-business, such as land and water needs to receive more attention from NGOs and donors. The evidence also shows that there is a need for guidelines on the monitoring and evaluation of humanitarian adaptations of market systems development programming. The literature also notes that local actors should be involved in the design and assessment of investment opportunities and risk of interventions to increase project impact.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography