Journal articles on the topic 'Privacy design'

To see the other types of publications on this topic, follow the link: Privacy design.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Privacy design.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Galindo Q, July. "Privacy by design. Implementing privacy as a good business decision." Revista de Derecho, Comunicaciones y Nuevas Tecnologías 12 (December 18, 2014): 1–24. http://dx.doi.org/10.15425/redecom.12.2014.11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Schaar, Peter. "Privacy by Design." Identity in the Information Society 3, no. 2 (April 1, 2010): 267–74. http://dx.doi.org/10.1007/s12394-010-0055-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Shapiro, Stuart S. "Privacy by design." Communications of the ACM 53, no. 6 (June 2010): 27–29. http://dx.doi.org/10.1145/1743546.1743559.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kipker, Dennis-Kenji. "Privacy by Default und Privacy by Design." Datenschutz und Datensicherheit - DuD 39, no. 6 (May 2015): 410. http://dx.doi.org/10.1007/s11623-015-0438-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Alalouch, Chaham, Peter A. Aspinall, and Harry Smith. "Design Criteria for Privacy-Sensitive Healthcare Buildings." International Journal of Engineering and Technology 8, no. 1 (January 2016): 32–39. http://dx.doi.org/10.7763/ijet.2016.v6.854.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Alalouch, Chaham, Peter A. Aspinall, and Harry Smith. "Design Criteria for Privacy-Sensitive Healthcare Buildings." International Journal of Engineering and Technology 8, no. 1 (2016): 32–39. http://dx.doi.org/10.7763/ijet.2016.v8.854.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lavallee, Tim, and Kenneth Good. "Speech privacy in design: A cost‐privacy analysis." Journal of the Acoustical Society of America 119, no. 5 (May 2006): 3351. http://dx.doi.org/10.1121/1.4786474.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

CACM Staff. "Operationalizing privacy by design." Communications of the ACM 55, no. 9 (September 2012): 7. http://dx.doi.org/10.1145/2330667.2330669.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Duncan, G. "ENGINEERING: Privacy By Design." Science 317, no. 5842 (August 31, 2007): 1178–79. http://dx.doi.org/10.1126/science.1143464.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Pai, Mallesh M., and Aaron Roth. "Privacy and mechanism design." ACM SIGecom Exchanges 12, no. 1 (June 2013): 8–29. http://dx.doi.org/10.1145/2509013.2509016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Cai, Yang, Joseph Laws, and Nathaniel Bauernfeind. "Design Privacy with Analogia Graph." Proceedings of the AAAI Conference on Artificial Intelligence 24, no. 2 (October 7, 2021): 1769–74. http://dx.doi.org/10.1609/aaai.v24i2.18810.

Full text
Abstract:
Human vision is often guided by instinctual commonsense such as proportions and contours. In this paper, we explore how to use the proportion as the key knowledge for designing a privacy algorithm that detects human private parts in a 3D scan dataset. The Analogia Graph is introduced to study the proportion of structures. It is a graph-based representation of the proportion knowledge. The intrinsic human proportions are applied to reduce the search space by an order of magnitude. A feature shape template is constructed to match the model data points using Radial Basis Functions in a non-linear regression and the relative measurements of the height and area factors. The method is tested on 100 datasets from CAESAR database. Two surface rendering methods are studied for data privacy: blurring and transparency. It is found that test subjects normally prefer to have the most possible privacy in both rendering methods. However, the subjects adjusted their privacy measurement to a certain degree as they were informed the context of security.
APA, Harvard, Vancouver, ISO, and other styles
12

Rajamäki, Jyri. "Design Science Research towards Privacy by Design in Maritime Surveillance ICT Systems." Information & Security: An International Journal 43, no. 2 (2019): 196–214. http://dx.doi.org/10.11610/isij.4316.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Sui, Xin, and Craig Boutilier. "Efficiency and Privacy Tradeoffs in Mechanism Design." Proceedings of the AAAI Conference on Artificial Intelligence 25, no. 1 (August 4, 2011): 738–44. http://dx.doi.org/10.1609/aaai.v25i1.7865.

Full text
Abstract:
A key problem in mechanism design is the construction of protocols that reach socially efficient decisions with minimal information revelation. This can reduce agent communication, and further, potentially increase privacy in the sense that agents reveal no more private information than is needed to determine an optimal outcome. This is not always possible: previous work has explored the tradeoff between communication cost and efficiency, and more recently, communication and privacy. We explore a third dimension: the tradeoff between privacy and efficiency. By sacrificing efficiency, we can improve the privacy of a variety of existing mechanisms. We analyze these tradeoffs in both second-price auctions and facility location problems (introducing new incremental mechanisms for facility location along the way). Our results show that sacrifices in efficiency can provide gains in privacy (and communication), in both the average and worst case.
APA, Harvard, Vancouver, ISO, and other styles
14

He, Jianping, Lin Cai, Chengcheng Zhao, Peng Cheng, and Xinping Guan. "Privacy-Preserving Average Consensus: Privacy Analysis and Algorithm Design." IEEE Transactions on Signal and Information Processing over Networks 5, no. 1 (March 2019): 127–38. http://dx.doi.org/10.1109/tsipn.2018.2866342.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Anjum, Nomana, Roland Ashcroft, and Jeanette Paul. "Privacy in the Workplace Design." Design Journal 7, no. 1 (March 2004): 27–42. http://dx.doi.org/10.2752/146069204789355236.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Buss, Sebastian. "Privacy by Design und Software." Computer und Recht 36, no. 1 (January 1, 2020): 1–6. http://dx.doi.org/10.9785/cr-2020-360107.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Park, Su-min, Man-pyo Hong, Tae-shik Shon, and Jin Kwak. "VANET Privacy Assurance Architecture Design." Journal of Internet Computing and Services 17, no. 6 (December 31, 2016): 81–91. http://dx.doi.org/10.7472/jksii.2016.17.6.81.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Saini, Mukesh. "Privacy-aware surveillance system design." ACM SIGMultimedia Records 4, no. 3 (September 2012): 11–12. http://dx.doi.org/10.1145/2452556.2452565.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Wiese Schartum, Dag. "Making privacy by design operative." International Journal of Law and Information Technology 24, no. 2 (February 24, 2016): 151–75. http://dx.doi.org/10.1093/ijlit/eaw002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Cavoukian, Ann. "Privacy by Design [Leading Edge]." IEEE Technology and Society Magazine 31, no. 4 (2012): 18–19. http://dx.doi.org/10.1109/mts.2012.2225459.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Gedeon, Ibrahim J., Pamela Snively, Carey Frey, Wahab Almuhtadi, and Saraju P. Mohanty. "Privacy and Security by Design." IEEE Consumer Electronics Magazine 9, no. 2 (March 1, 2020): 76–77. http://dx.doi.org/10.1109/mce.2019.2954762.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Mohsin, Farhad, Ao Liu, Pin-Yu Chen, Francesca Rossi, and Lirong Xia. "Learning to Design Fair and Private Voting Rules." Journal of Artificial Intelligence Research 75 (November 30, 2022): 1139–76. http://dx.doi.org/10.1613/jair.1.13734.

Full text
Abstract:
Voting is used widely to identify a collective decision for a group of agents, based on their preferences. In this paper, we focus on evaluating and designing voting rules that support both the privacy of the voting agents and a notion of fairness over such agents. To do this, we introduce a novel notion of group fairness and adopt the existing notion of local differential privacy. We then evaluate the level of group fairness in several existing voting rules, as well as the trade-offs between fairness and privacy, showing that it is not possible to always obtain maximal economic efficiency with high fairness or high privacy levels. Then, we present both a machine learning and a constrained optimization approach to design new voting rules that are fair while maintaining a high level of economic efficiency. Finally, we empirically examine the effect of adding noise to create local differentially private voting rules and discuss the three-way trade-off between economic efficiency, fairness, and privacy. This paper appears in the special track on AI & Society.
APA, Harvard, Vancouver, ISO, and other styles
23

Babu, M. Suresh, Mohammed Irfan, and Suneetha V. "Privacy preservation and Privacy by Design techniques in Big Data." International Journal of Computer Sciences and Engineering 7, no. 4 (April 30, 2019): 588–93. http://dx.doi.org/10.26438/ijcse/v7i4.588593.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Rallet, Alain, Fabrice Rochelandet, and Célia Zolynski. "De la Privacy by Design à la Privacy by Using." Réseaux 189, no. 1 (2015): 15. http://dx.doi.org/10.3917/res.189.0015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Cohen, Julie E. "Turning Privacy Inside Out." Theoretical Inquiries in Law 20, no. 1 (March 16, 2019): 1–31. http://dx.doi.org/10.1515/til-2019-0002.

Full text
Abstract:
Abstract The problem of theorizing privacy moves on two levels, the first consisting of an inadequate conceptual vocabulary and the second consisting of an inadequate institutional grammar. Privacy rights are supposed to protect individual subjects, and so conventional ways of understanding privacy are subject-centered, but subject-centered approaches to theorizing privacy also wrestle with deeply embedded contradictions. And privacy’s most enduring institutional failure modes flow from its insistence on placing the individual and individualized control at the center. Strategies for rescuing privacy from irrelevance involve inverting both established ways of talking about privacy rights and established conventions for designing institutions to protect them. In terms of theory, turning privacy inside out entails focusing on the conditions that are needed to produce sufficiently private and privacy-valuing subjects. Institutionally, turning privacy inside out entails focusing on the design, production, and operational practices most likely to instantiate and preserve those conditions.
APA, Harvard, Vancouver, ISO, and other styles
26

Barth, Susanne, Dan Ionita, and Pieter Hartel. "Understanding Online Privacy—A Systematic Review of Privacy Visualizations and Privacy by Design Guidelines." ACM Computing Surveys 55, no. 3 (April 30, 2023): 1–37. http://dx.doi.org/10.1145/3502288.

Full text
Abstract:
Privacy visualizations help users understand the privacy implications of using an online service. Privacy by Design guidelines provide generally accepted privacy standards for developers of online services. To obtain a comprehensive understanding of online privacy, we review established approaches, distill a unified list of 15 privacy attributes and rank them based on perceived importance by users and privacy experts. We then discuss similarities, explain notable differences, and examine trends in terms of the attributes covered. Finally, we show how our results provide a foundation for user-centric privacy visualizations, inspire best practices for developers, and give structure to privacy policies.
APA, Harvard, Vancouver, ISO, and other styles
27

Heuer, Tanja, Ina Schiering, and Reinhard Gerndt. "Privacy-centered design for social robots." Interaction Studies 20, no. 3 (November 18, 2019): 509–29. http://dx.doi.org/10.1075/is.18063.heu.

Full text
Abstract:
Abstract Social robots as companions play an increasingly important role in our everyday life. However, reaching the full potential of social robots and the interaction between humans and robots requires permanent collection and processing of personal data of users, e.g. video and audio data for image and speech recognition. In order to foster user acceptance, trust and to address legal requirements as the General Data Protection Regulation of the EU, privacy needs to be integrated in the design process of social robots. The Privacy by Design approach by Cavoukian indicates the relevance of a privacy-respecting development and outlines seven abstract principle. In this paper two methods as a hands-on guideline to fulfill the principles are presented and discussed in the content of the Privacy by Design approach. Privacy risks of a typical robot scenario are identified, analyzed and solutions are proposed on the basis of the seven types of privacy and the privacy protection goals.
APA, Harvard, Vancouver, ISO, and other styles
28

Nissim, Kobbi, and Alexandra Wood. "Is privacy privacy ?" Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences 376, no. 2128 (August 6, 2018): 20170358. http://dx.doi.org/10.1098/rsta.2017.0358.

Full text
Abstract:
This position paper observes how different technical and normative conceptions of privacy have evolved in parallel and describes the practical challenges that these divergent approaches pose. Notably, past technologies relied on intuitive, heuristic understandings of privacy that have since been shown not to satisfy expectations for privacy protection. With computations ubiquitously integrated in almost every aspect of our lives, it is increasingly important to ensure that privacy technologies provide protection that is in line with relevant social norms and normative expectations. Similarly, it is also important to examine social norms and normative expectations with respect to the evolving scientific study of privacy. To this end, we argue for a rigorous analysis of the mapping from normative to technical concepts of privacy and vice versa. We review the landscape of normative and technical definitions of privacy and discuss specific examples of gaps between definitions that are relevant in the context of privacy in statistical computation. We then identify opportunities for overcoming their differences in the design of new approaches to protecting privacy in accordance with both technical and normative standards. This article is part of a discussion meeting issue ‘The growing ubiquity of algorithms in society: implications, impacts and innovations’.
APA, Harvard, Vancouver, ISO, and other styles
29

Haer, Roos, and Nadine Meidert. "Undisclosed privacy. The effect of privacy rights design on response rates." Survey Practice 7, no. 2 (April 1, 2014): 1–10. http://dx.doi.org/10.29115/sp-2014-0006.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

van Lieshout, Marc, Linda Kool, Bas van Schoonhoven, and Marjan de Jonge. "Privacy by Design: an alternative to existing practice in safeguarding privacy." info 13, no. 6 (September 27, 2011): 55–68. http://dx.doi.org/10.1108/14636691111174261.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Lv, Qiu Yun, Xiang Hong Tang, and Qiu Hua Wang. "EID System's Privacy Protection Enhancement Design." Applied Mechanics and Materials 411-414 (September 2013): 192–98. http://dx.doi.org/10.4028/www.scientific.net/amm.411-414.192.

Full text
Abstract:
Recently, eID system is proposed to settle security problems and even more important to fulfill the need of government administration and control. But the main obstacle of spreading eID systems is privacy worrying though they possessed some security and privacy protection measures. In this paper, we provided the enhancement design for protecting citizen privacy in an eID system (taking German eID system as analysis object).Firstly, we suggested to separate authorization eID server and authentication eID server physically to reduce the possibility of personal data breach since eID server could not avoid to be attacked if it was one part of the internet ; Secondly, we put forward that privacy data should be double-encrypted in the stage of applying service, and should be remain encryption except the service program using it, and more importantly , it should be deleted when service is ending ; Thirdly, in order to prevent fake eID server plus fake service provider attack, we devised the authentication flow when citizen access service which let citizen to take part in the authentication process actively. In addition, we present the remote delete personal data process which invoked by citizen to further privacy protection.
APA, Harvard, Vancouver, ISO, and other styles
32

Kawano, Yu, and Ming Cao. "Design of Privacy-Preserving Dynamic Controllers." IEEE Transactions on Automatic Control 65, no. 9 (September 2020): 3863–78. http://dx.doi.org/10.1109/tac.2020.2994030.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Spiekermann, Sarah. "The challenges of privacy by design." Communications of the ACM 55, no. 7 (July 2012): 38–40. http://dx.doi.org/10.1145/2209249.2209263.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Tretzmüller, Tobias. "Privacy by Design in der Softwareentwicklung." Zeitschrift für Informationsrecht 8, no. 2 (2020): 145. http://dx.doi.org/10.33196/ziir202002014501.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Roy, Kenneth P. "New developments in speech privacy design." Journal of the Acoustical Society of America 119, no. 5 (May 2006): 3326. http://dx.doi.org/10.1121/1.4786370.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Hustinx, Peter. "Privacy by design: delivering the promises." Identity in the Information Society 3, no. 2 (May 7, 2010): 253–55. http://dx.doi.org/10.1007/s12394-010-0061-z.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Rahmani Miyandehi, Safoora, Azadeh Rahmani, and Azadeh Khaki Ghasr. "The Concept of Re-Creation of Persian Garden Privacy in Mosque Design." Environment-Behaviour Proceedings Journal 1, no. 2 (July 4, 2016): 109. http://dx.doi.org/10.21834/e-bpj.v1i2.285.

Full text
Abstract:
One of the primary goals in mosques design is to connect the users to Allah. By accepting privacy as an origin to approach to that, the question notices properties and dimensions of privacy in Persian gardens as great examples of private places in Islamic Iranian architecture. Next question follows orders create privacy affordance to them. The results shows orders are: Light, color, sound, material, and air condition orders. Finding orders have been linked to mosques design through recommendations which focus on preparing privacy and community together, based on Islam worship order. The methodology is descriptive, analytical and observational.© 2016. The Authors. Published for AMER ABRA by e-International Publishing House, Ltd., UK. Peer–review under responsibility of AMER (Association of Malaysian Environment-Behaviour Researchers), ABRA (Association of Behavioural Researchers on Asians) and cE-Bs (Centre for Environment-Behaviour Studies), Faculty of Architecture, Planning & Surveying, Universiti Teknologi MARA, Malaysia.Keywords: Privacy, Persian gardens; re-creation; mosques design
APA, Harvard, Vancouver, ISO, and other styles
38

Ebadi, Hamid, David Sands, and Gerardo Schneider. "Differential Privacy." ACM SIGPLAN Notices 50, no. 1 (May 11, 2015): 69–81. http://dx.doi.org/10.1145/2775051.2677005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Nahmias, Yifat. "Privacy Preserving Social Norm Nudges." Michigan Technology Law Review, no. 26.1 (2019): 43. http://dx.doi.org/10.36645/mtlr.26.1.privacy.

Full text
Abstract:
Nudges comprise a key component of the regulatory toolbox. Both the public and private sectors use nudges extensively in various domains, ranging from environmental regulation to health, food and financial regulation. This article focuses on a particular type of nudge: social norm nudges. It discusses, for the first time, the privacy risks of such nudges. Social norm nudges induce behavioral change by capitalizing on people’s desire to fit in with others, on their predisposition to social conformity, and on their susceptibility to the way information is framed. In order to design effective social norm nudges, personal information about individuals and their behavior must be collected, processed, and later disseminated (usually in some aggregated form). Thus, the use of social norm nudges opens up the possibility for privacy threats. Despite the significant privacy concerns raised by social norm nudges, research on the topic has been scarce. This article makes two contributions to the understanding of the privacy risks underlying the use of social norm nudges. The first contribution is analytic: it demonstrates that using social norm nudges can pose a threat to individuals’ privacy through re-identification of anonymized data. This risk was demonstrated in other contexts (e.g. Netflix recommendation contest). The second contribution is policy oriented: it argues that the strategy of differential privacy can be used to mitigate these privacy risks and offer a way to employ social norms nudges while protecting individuals’ privacy.
APA, Harvard, Vancouver, ISO, and other styles
40

Basso, Tania, Leonardo Montecchi, Regina Moraes, Mario Jino, and Andrea Bondavalli. "PrivAPP: An integrated approach for the design of privacy-aware applications." Software: Practice and Experience 48, no. 3 (October 11, 2017): 499–527. http://dx.doi.org/10.1002/spe.2546.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Borrett, Donald S., Heather Sampson, and Ann Cavoukian. "Research ethics by design: A collaborative research design proposal." Research Ethics 13, no. 2 (October 5, 2016): 84–91. http://dx.doi.org/10.1177/1747016116673135.

Full text
Abstract:
Privacy by Design, a globally accepted framework for personal data management and privacy protection, advances the view that privacy cannot be assured solely by compliance with regulatory frameworks but must become an organisation’s default mode of operation. We are proposing a similar template for the research ethics review process. The Research Ethics by Design framework involves research ethics committees engaging researchers during the design phase of the proposal so that ethical considerations may be directly embedded in the science as opposed to being viewed as addendums after the fact. This collaborative research design proposal results in the establishment of a culture of ethical research rather than research with ethical oversight. Both researchers and research ethics committees come to view the review process as one in which individual protection and collective benefit co-exist in a doubly-enabling positive-sum manner.
APA, Harvard, Vancouver, ISO, and other styles
42

Gao, Jie, Ruobin Gong, and Fang-Yi Yu. "Subspace Differential Privacy." Proceedings of the AAAI Conference on Artificial Intelligence 36, no. 4 (June 28, 2022): 3986–95. http://dx.doi.org/10.1609/aaai.v36i4.20315.

Full text
Abstract:
Many data applications have certain invariant constraints due to practical needs. Data curators who employ differential privacy need to respect such constraints on the sanitized data product as a primary utility requirement. Invariants challenge the formulation, implementation, and interpretation of privacy guarantees. We propose subspace differential privacy, to honestly characterize the dependence of the sanitized output on confidential aspects of the data. We discuss two design frameworks that convert well-known differentially private mechanisms, such as the Gaussian and the Laplace mechanisms, to subspace differentially private ones that respect the invariants specified by the curator. For linear queries, we discuss the design of near-optimal mechanisms that minimize the mean squared error. Subspace differentially private mechanisms rid the need for post-processing due to invariants, preserve transparency and statistical intelligibility of the output, and can be suitable for distributed implementation. We showcase the proposed mechanisms on the 2020 Census Disclosure Avoidance demonstration data, and a spatio-temporal dataset of mobile access point connections on a large university campus.
APA, Harvard, Vancouver, ISO, and other styles
43

Alkhariji, Lamya, Nada Alhirabi, Mansour Naser Alraja, Mahmoud Barhamgi, Omer Rana, and Charith Perera. "Synthesising Privacy by Design Knowledge Toward Explainable Internet of Things Application Designing in Healthcare." ACM Transactions on Multimedia Computing, Communications, and Applications 17, no. 2s (June 10, 2021): 1–29. http://dx.doi.org/10.1145/3434186.

Full text
Abstract:
Privacy by Design (PbD) is the most common approach followed by software developers who aim to reduce risks within their application designs, yet it remains commonplace for developers to retain little conceptual understanding of what is meant by privacy. A vision is to develop an intelligent privacy assistant to whom developers can easily ask questions to learn how to incorporate different privacy-preserving ideas into their IoT application designs. This article lays the foundations toward developing such a privacy assistant by synthesising existing PbD knowledge to elicit requirements. It is believed that such a privacy assistant should not just prescribe a list of privacy-preserving ideas that developers should incorporate into their design. Instead, it should explain how each prescribed idea helps to protect privacy in a given application design context—this approach is defined as “Explainable Privacy.” A total of 74 privacy patterns were analysed and reviewed using ten different PbD schemes to understand how each privacy pattern is built and how each helps to ensure privacy. Due to page limitations, we have presented a detailed analysis in Reference [3]. In addition, different real-world Internet of Things (IoT) use-cases, including a healthcare application, were used to demonstrate how each privacy pattern could be applied to a given application design. By doing so, several knowledge engineering requirements were identified that need to be considered when developing a privacy assistant. It was also found that, when compared to other IoT application domains, privacy patterns can significantly benefit healthcare applications. In conclusion, this article identifies the research challenges that must be addressed if one wishes to construct an intelligent privacy assistant that can truly augment software developers’ capabilities at the design phase.
APA, Harvard, Vancouver, ISO, and other styles
44

Braman, Sandra. "Privacy by design: Networked computing, 1969–1979." New Media & Society 14, no. 5 (December 26, 2011): 798–814. http://dx.doi.org/10.1177/1461444811426741.

Full text
Abstract:
Discourse analysis of the technical document series that records the internet design history, the RFCs, shows that those involved during the first decade saw privacy as a multi-dimensional and interactive problem requiring use of a suite of solutions at the network, individual, and data levels that had to take into account the need to balance privacy against experimentation and innovation. Internet designers were sophisticated in their pragmatic thinking about privacy when evaluated vis-a-vis theoretical developments since that time, viewing privacy as a contextual matter involving boundary setting, and using information architecture and metadata as tools for privacy protection. Those in the social science and legal communities think about the privacy effects of communication on humans, while those in the technical design community must focus on privacy as a set of logistical problems. Bringing these diverse communities into a single conversation can considerably enrich and strengthen the work of all.
APA, Harvard, Vancouver, ISO, and other styles
45

Klitou, Demetrius. "Privacy by Design and Privacy-Invading Technologies: Safeguarding Privacy, Liberty and Security in the 21st Century." Legisprudence 5, no. 3 (December 2011): 297–329. http://dx.doi.org/10.5235/175214611799248904.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Ferrari, Edoardo, Yue Tian, Chenglong Sun, Zuxing Li, and Chao Wang. "Privacy-Preserving Design of Scalar LQG Control." Entropy 24, no. 7 (June 22, 2022): 856. http://dx.doi.org/10.3390/e24070856.

Full text
Abstract:
This paper studies the agent identity privacy problem in the scalar linear quadratic Gaussian (LQG) control system. The agent identity is a binary hypothesis: Agent A or Agent B. An eavesdropper is assumed to make a hypothesis testing the agent identity based on the intercepted environment state sequence. The privacy risk is measured by the Kullback–Leibler divergence between the probability distributions of state sequences under two hypotheses. By taking into account both the accumulative control reward and privacy risk, an optimization problem of the policy of Agent B is formulated. This paper shows that the optimal deterministic privacy-preserving LQG policy of Agent B is a linear mapping. A sufficient condition is given to guarantee that the optimal deterministic privacy-preserving policy is time-invariant in the asymptotic regime. It is also shown that adding an independent Gaussian random process noise to the linear mapping of the optimal deterministic privacy-preserving policy cannot improve the performance of Agent B. The numerical experiments justify the theoretic results and illustrate the reward–privacy trade-off.
APA, Harvard, Vancouver, ISO, and other styles
47

Omoronyia, Inah, Ubong Etuk, and Peter Inglis. "A Privacy Awareness System for Software Design." International Journal of Software Engineering and Knowledge Engineering 29, no. 10 (October 2019): 1557–604. http://dx.doi.org/10.1142/s0218194019500499.

Full text
Abstract:
There have been concerting policy and legal initiatives to mitigate the privacy harm resulting from badly designed software technology. But one main challenge to realizing these initiatives is the difficulty in translating proposed principles and regulations into concrete and verifiable evidence in technology. This is partly due to the lack of systematic techniques and tools to address privacy in the software design, hence making it difficult for the designer to measure disclosure risk in a more intuitive way, taking into account the privacy objective that matters to each end user. To bridge this gap, we propose a framework for verifying the satisfaction of user privacy objectives in software design. Our approach is based on the (un)awareness that users acquire when information is disclosed, as it relates to the communication properties of objects in a design. This property is used to determine the expected privacy utility that users will derive from the design for a specified privacy objective. We demonstrate through case studies how this approach can help designers determine which design decision undermines users’ privacy expectations and better design alternatives.
APA, Harvard, Vancouver, ISO, and other styles
48

Aljeraisy, Atheer, Masoud Barati, Omer Rana, and Charith Perera. "Privacy Laws and Privacy by Design Schemes for the Internet of Things." ACM Computing Surveys 54, no. 5 (June 2021): 1–38. http://dx.doi.org/10.1145/3450965.

Full text
Abstract:
Internet of Things applications have the potential to derive sensitive information about individuals. Therefore, developers must exercise due diligence to make sure that data are managed according to the privacy regulations and data protection laws. However, doing so can be a difficult and challenging task. Recent research has revealed that developers typically face difficulties when complying with regulations. One key reason is that, at times, regulations are vague and could be challenging to extract and enact such legal requirements. In this article, we have conducted a systematic analysis of the privacy and data protection laws that are used across different continents, namely (i) General Data Protection Regulations, (ii) the Personal Information Protection and Electronic Documents Act, (iii) the California Consumer Privacy Act, (iv) Australian Privacy Principles, and (v) New Zealand’s Privacy Act 1993. Then, we used framework analysis method to attain a comprehensive view of different privacy and data protection laws and highlighted the disparities to assist developers in adhering to the regulations across different regions, along with creating a Combined Privacy Law Framework (CPLF). After that, the key principles and individuals’ rights of the CPLF were mapped with Privacy by Design (PbD) schemes (e.g., privacy principles, strategies, guidelines, and patterns) developed previously by different researchers to investigate the gaps in existing schemes. Subsequently, we have demonstrated how to apply and map privacy patterns into IoT architectures at the design stage and have also highlighted the complexity of doing such mapping. Finally, we have identified the major challenges that should be addressed and potential research directions to take the burden off software developers when applying privacy-preserving techniques that comply with privacy and data protection laws. We have released a companion technical report [3] that comprises all definitions, detailed steps on how we developed the CPLF, and detailed mappings between CPLF and PbD schemes.
APA, Harvard, Vancouver, ISO, and other styles
49

Huo, Xiang, and Mingxi Liu. "Privacy-Preserving Distributed Multi-Agent Cooperative Optimization—Paradigm Design and Privacy Analysis." IEEE Control Systems Letters 6 (2022): 824–29. http://dx.doi.org/10.1109/lcsys.2021.3086441.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Chaudhuri, Abhik, and Ann Cavoukian. "The Proactive and Preventive Privacy (3P) Framework for IoT Privacy by Design." EDPACS 57, no. 1 (January 2, 2018): 1–16. http://dx.doi.org/10.1080/07366981.2017.1343548.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography