Tesis sobre el tema "Privacy"

Siga este enlace para ver otros tipos de publicaciones sobre el tema: Privacy.

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte los 50 mejores tesis para su investigación sobre el tema "Privacy".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Explore tesis sobre una amplia variedad de disciplinas y organice su bibliografía correctamente.

1

Loesing, Karsten. "Privacy-enhancing technologies for private services". Bamberg Univ. of Bamberg Press, 2009. http://d-nb.info/994593937/34.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

RICCI, STEFANO. "Il global privacy standard: i modelli di tutela della privacy". Doctoral thesis, Università degli Studi di Milano-Bicocca, 2013. http://hdl.handle.net/10281/44620.

Texto completo
Resumen
Questo lavoro propone un approccio alternativo per la protezione dei dati personali in termini di confidenzialità: l'argomento principale è che la confidenzialità dovrebbe avere più rilevanza nell'ambito della data protection, perché illumina il rapporto tra coloro che hanno le informazioni e coloro ai quali i dati si riferiscono. In realtà, il deficit di comprensione nelle leggi sulla protezione dei dati è dovuto ad un equivoco riguardo la centralità di un diritto individualista e generale qual è la privacy intesa come scudo contro le ingerenze arbitrarie, piuttosto che la privacy intesa come protezione di rapporti fiduciari. Concettualizzare la protezione dei dati attraverso la confidenzialità serve a sottolineare le violazioni di doveri fiduciari piuttosto che la lesione di diritti fondamentali. Il Global Privacy Standard (GPS) e le Fair Information Practices (FIPS) mostrano chiaramente come la data protection possa essere impostata in termini di confidenzialità. Da questo punto di vista, il GPS è da intendersi non come la creazione di un diritto generale alla privacy in base alla natura privata di quelle informazioni, quanto piuttosto come il tentativo di regolare la circolazione dei dati personali in base al contesto in cui tali informazioni vengono scambiate.
This work proposes an alternative account of data protection in terms of confidentiality: the argument is that confidentiality should have more relevance because it lights up the relationship between those who have information and those to whom the information relates. In fact, I argue that the deficit of understanding in data protection laws is due to an equivocal centrality of the need to safeguard an individualistic and general right of privacy as shield against arbitrary interference instead of a need to protect relationships of trust. Conceptualising data protection through confidentiality serves to point out the breaches of fiduciary duties. In contrast to the classic approach of privacy and data protection, confidentiality focuses on relationships rather than individuals because, far from a right to be let alone, confidentiality is based on the rules of trust within relationships: it is adequate to describe a breach of privacy through confidentiality as a breach of an implicit clause of a fiduciary relationship existing between the data controller (the confidant) and the data subject (the confider). Global Privacy Standard (GPS) and Fair Information Practises (FIPs) show a clearly delineated ground for personal data protection in the form of confidentiality. If GPS are understood not as creating a general right of privacy of personal data, but as carrying out the extremely different duty of confidentiality with respect to data protection, GPS can be seen not as attempting to regulate personal data based on the private nature of that information, but only establish the framework in which such information is exchanged. Data protection should therefore be separated from privacy and should put into a legal frame of confidentiality, so that personal data could be better protected.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Foerster, Marian. "WWW Privacy - P3P Platform of Privacy Preferencers". Universitätsbibliothek Chemnitz, 2000. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-200000598.

Texto completo
Resumen
Gemeinsamer Workshop von Universitaetsrechenzentrum und Professur Rechnernetze und verteilte Systeme (Fakultaet fuer Informatik) der TU Chemnitz. Workshop-Thema: Infrastruktur der ¨Digitalen Universitaet¨ WWW Privacy - P3P Platform of Privacy Preferencers Der Vortrag soll einen Einblick in das z.Zt. noch in der Entwicklung stehenden Protokolls P3P des W3C geben. Dabei wird das Grundprinzip von P3P, einige technische Realisierungsmoeglichkeiten sowie ein Demo-Einkaufssystem vorgestellt.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Purandare, Darshan. "ENHANCING MESSAGE PRIVACY IN WIRED EQUIVALENT PRIVACY". Master's thesis, University of Central Florida, 2005. http://digital.library.ucf.edu/cdm/ref/collection/ETD/id/2998.

Texto completo
Resumen
The 802.11 standard defines the Wired Equivalent Privacy (WEP) and encapsulation of data frames. It is intended to provide data privacy to the level of a wired network. WEP suffered threat of attacks from hackers owing to certain security shortcomings in the WEP protocol. Lately, many new protocols like WiFi Protected Access (WPA), WPA2, Robust Secure Network (RSN) and 802.11i have come into being, yet their implementation is fairly limited. Despite its shortcomings one cannot undermine the importance of WEP as it still remains the most widely used system and we chose to address certain security issues and propose some modifications to make it more secure. In this thesis we have proposed a modification to the existing WEP protocol to make it more secure. We achieve Message Privacy by ensuring that the encryption is not breached. The idea is to update the shared secret key frequently based on factors like network traffic and number of transmitted frames. We also develop an Initialization Vector (IV) avoidance algorithm that eliminates IV collision problem. The idea is to partition the IV bits among different wireless hosts in a predetermined manner unique to every node. We can use all possible 224 different IVs without making them predictable for an attacker. Our proposed algorithm eliminates the IV collision ensuring Message Privacy that further strengthens security of the existing WEP. We show that frequent rekeying thwarts all kinds of cryptanalytic attacks on the WEP.
M.S.
School of Computer Science
Engineering and Computer Science
Computer Science
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

WITTE, NATHAN ALLAN. "PRIVACY: ARCHITECTURE IN SUPPORT OF PRIVACY REGULATION". University of Cincinnati / OhioLINK, 2003. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1053701814.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Witte, Nathan. "Privacy architecture in support of privacy regulation /". Cincinnati, Ohio : University of Cincinnati, 2003. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=ucin1053701814.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

De, Montjoye Yves-Alexandre. "Computational privacy : towards privacy-conscientious uses of metadata". Thesis, Massachusetts Institute of Technology, 2015. http://hdl.handle.net/1721.1/101850.

Texto completo
Resumen
Thesis: Ph. D., Massachusetts Institute of Technology, School of Architecture and Planning, Program in Media Arts and Sciences, 2015.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 111-127).
The breadcrumbs left behind by our technologies have the power to fundamentally transform the health and development of societies. Metadata about our whereabouts, social lives, preferences, and finances can be used for good but can also be abused. In this thesis, I show that the richness of today's datasets have rendered traditional data protections strategies outdated, requiring us to deeply rethink our approach. First, I show that the concept of anonymization, central to legal and technical data protection frameworks, does not scale. I introduce the concept of unicity to study the risks of re-identification of large-scale metadata datasets given p points. I then use unicity to show that four spatio-temporal points are enough to uniquely identify 95% of people in a mobile phone dataset and 90% of people in a credit card dataset. In both cases, I also show that traditional de-identification strategies such as data generalization are not sufficient to approach anonymity in modern high-dimensional datasets. Second, I argue that the second pillar of data protection, risk assessment, is similarly crumbling as data gets richer. I show, for instance, how standard mobile phone data-information on how and when somebody calls or texts-can be used to predict personality traits up to 1.7 times better than random. The risk of inference in big data will render comprehensive risks assessments increasingly difficult and, moving forward, potentially irrelevant as they will require evaluating what can be inferred now, and in the future, from rich data. However, this data has a great potential for good especially in developing countries. While it is highly unlikely that we will ever find a magic bullet or even a one-size- fits-all approach to data protection, there are ways that exist to use metadata in privacy-conscientious ways. I finish this thesis by discussing technical solutions (incl. privacy-through-security ones) which, when combined with legal and regulatory frameworks, provide a reasonable balance between the imperative of using this data and the legitimate concerns of the individual and society.
by Yves-Alexandre de Montjoye.
Ph. D.
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Sato, Keiko. "Privacy on the internet : Investigation into corporate privacy policy of Australian large private sector organisations on the internet". Thesis, Edith Cowan University, Research Online, Perth, Western Australia, 2001. https://ro.ecu.edu.au/theses/1032.

Texto completo
Resumen
The popularity of the Internet has been dramatically increased over recent years. The rapid growth of this technology and its international use has made it almost impossible to regulate the internet. As a result, the Internet has certainly provided freedoms to people and it has led to some abusing systems. Privacy is one of the major issues in the development of Electronic Commerce using the Internet. As an enormous amount of personal information is transmitted to several hosts connecting to the Internet, the information can be accessed by both authorised and unauthorised people. Although it is certain that there are several existing problems of using the Internet for business activities, many organisations have already started using it. It is believed that the Internet provides efficiency and effectiveness for various activities Although much research has been described the business use of the Internet in many countries, these studies have not specifically investigated Australian organisations. Therefore, this research investigates the current use of the Internet by Australian organisations and their associated privacy policies, as a means of seeking their privacy concerns. Using a benchmark provided by Australian privacy commissioners, it evaluates their privacy policies to see how well they are established to protect privacy of users. The study utilises the top 100 Australian large private sector organisations as the sample. The current practice of the sample organisations on the Internet was observed by exploring their Web sites. Privacy policies were also collected from their Web sites. Moreover, a letter requesting corporate privacy policy was sent to each organisation that collects personal information on the Internet. The result showed that the majority of Australian organisations were using the Internet today, but a surprisingly few organisations showed their privacy policy on the Internet. Also, this research showed that many organisations did not actually have a corporate privacy policy. Many organisations are using the Internet without apparent concern for customers' privacy. The organisations proactively involved in the Internet Commerce are more concerned about security side of the Internet. Hence, they appear to believe that the technology itself protects information sent on the Internet. It has become clear that technology by itself does not provide the security needed for users of the Internet as unethical act of authorised parties could harm privacy of individuals. There is an argument that the Internet needs to be regulated. However, the process of international regulation on the Internet has not been started. Thus, it is ideal that organisations proactively protect clients' personal information accessible by the use of the Internet technology. This study looks at the methods of obtaining privacy of individuals and suggests the ideal conduct of organisations.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Véliz, Carissa. "On privacy". Thesis, University of Oxford, 2017. https://ora.ox.ac.uk/objects/uuid:afb31b0e-f022-48a6-b239-4c704cfd4484.

Texto completo
Resumen
This thesis concerns the ethics and political philosophy surrounding privacy. It investigates what privacy is, what is at stake in its loss, and how it relates to other rights and values. The first part sets the groundwork for the rest of the thesis. Chapter One delves into the origins of privacy. I argue that privacy is not a recent cultural product, but rather a need buried deep in our evolutionary and human history. The second part of the thesis is dedicated to conceptual issues. Chapter Two clarifies the relation between privacy and the public and private divide. I argue against the popular belief that privacy is an issue that belongs solely to the private sphere. Chapter Three reviews the most influential definitions of privacy that have been offered in the legal and philosophical literature, and points out some of their shortcomings and strengths. In Chapter Four, I develop my own definition of privacy as remaining personally unaccessed, as well as an account of the right to privacy as a right to a robustly demanding good. I also map out the moral significance of privacy perceptions, and privacy-related obligations. The third part of the dissertation concerns practical issues. Chapter Five inquires into the relationship between security and privacy. I argue that mass surveillance is a disproportionate, unnecessary, and ineffective response to the threat of terrorism. I also argue that encryption should be widely used, as it can curtail the mass surveillance of content and protect people without seriously obstructing criminal investigations. Chapter Six explores the relationship between privacy and transparency. I argue that transparency should sometimes be limited in the interest of privacy. Chapter Seven deals with the questions of whether we can lose privacy to computer algorithms, and whether decision-making algorithms can violate our right to privacy. I answer both questions in the negative, as algorithms are currently neither our peers nor moral agents responsible for their actions. The conclusion sketches some of the lessons learnt over the course of this investigation.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Bruggen, Harry van der. "Patiënt, privaat en privacy de stoelgang als gezondheidswetenschappelijk probleem /". Lochem : Maastricht : De Tijdstroom ; University Library, Maastricht University [Host], 1991. http://arno.unimaas.nl/show.cgi?fid=5616.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
11

Loesing, Karsten [Verfasser]. "Privacy-enhancing technologies for private services / von Karsten Loesing". Bamberg : Univ. of Bamberg Press, 2009. http://d-nb.info/994593937/34.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
12

Tuomisto, Tino, Adrian Ringström y Aleksi Vekki. "Is your privacy private on mobile social media platforms?" Thesis, Linnéuniversitetet, Institutionen för marknadsföring (MF), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-96089.

Texto completo
Resumen
Purpose: The purpose of this paper is to explain the effect of trust, knowledge, and control on privacy concerns on mobile social media platforms. Methodology: This paper used a quantitative research approach with a Cross Sectional Research Design, in form of a survey, to collect a number of 76 responses. The sample consisted primarily of swedish respondents in the ages of 18-25 with high school education living in a household earning below 19 999 SEK. Findings: Our study found significant negative relationships between trust and privacy concerns and knowledge and privacy concerns. This furthers the research field for trust that Milne and Boza (1999), Proudfoot, et al. (2018) and Wenjing and Kavita (2019) laid the foundation on. This also applies to knowledge, by confirming the results of Smit, Van Noor and Voorveld (2014) and Aguirre, et al. (2016). We provide a model where trust and knowledge is described to negatively affect privacy concerns on mobile social media. We also document a so-called privacy paradox from the results. Research Implications: Our results suggest that in order for managers to reduce privacy concerns on mobile social media platforms, increasing the levels of trust or knowledge can moderately alleviate such concerns. Knowledge to a slightly larger degree than trust. However, for such companies to customize visible cues only to appear reliable, as per Aguirre, et al (2015), can thereby be argued of little use as this would have little impact on the level of privacy concern displayed in mobile social media users. Originality/Value: This paper tests findings from Nowak and Phelps (1995), Milne and Boza (1999), Taylor, Davis and Jillapalli (2009), Smit, Van Noor and Voorveld (2014), Gu, et al. (2017), Proudfoot, et al. (2018), Nam (2018) and Wenjing and Kavita (2019) within a previously yet to be tested context, mobile social media platforms. Keywords: Privacy, Concerns, Violations, Social Media, Mobile, Platforms, Facebook, Trust, Knowledge, Control
Los estilos APA, Harvard, Vancouver, ISO, etc.
13

Johnson, Virginia Wilson. "Architectural correlates of privacy : the dynamics of privacy regulation /". Diss., This resource online, 1990. http://scholar.lib.vt.edu/theses/available/etd-07132007-143142/.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
14

Mao, Congcong. "Privacy Issues in IoT : Privacy concerns in smart home". Thesis, Linnéuniversitetet, Institutionen för informatik (IK), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-90587.

Texto completo
Resumen
In a world of the Internet of Things, smart home has shown a great potency and trend. A smart home is a convenient home setup where appliances and devices can be automatically controlled remotely from any internet-connected place in the world using a mobile or other networked device. Smart home has changed the way the residents interacted with their home and realised more convenience. Although this technology also has positive impact on saving energy and resources, privacy issues in it have shown to one of the biggest obstacles to the adaption of this technology. The purpose of this thesis is to study smart home users’ perceptions of smart homes and their privacy awareness and concerns. The research was conducted through interviews and followed an interpretive research paradigm and a qualitative research approach. In this study, 5 smart home owners were interviewed to investigate their reasons for purchasing IoT devices, their perceptions of smart home privacy risks, and actions to protect their privacy, as well as managing IoT devices and/or its data. The research results show that there are privacy risks existing in smart homes. Consumers’ privacy data is collected secretly, which needs to be controlled, and privacy issues have to be addressed in the near future for the smart home to be fully adopted by the society.
Los estilos APA, Harvard, Vancouver, ISO, etc.
15

Alhussein, Nawras. "Privacy by Design & Internet of Things: managing privacy". Thesis, Malmö universitet, Fakulteten för teknik och samhälle (TS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:mau:diva-20590.

Texto completo
Resumen
Personlig integritet motsvarar det engelska begreppet privacy, som kan uttryckas som rätten att få bli lämnad ifred. Det har ifrågasatts många gånger om personlig integritet verkligen finns på internet, speciellt i Internet of Things-system eller smarta system som de också kallas. Fler frågor ställs i samband med att den nya allmänna dataskyddsförordningen inom europeiska unionen börjar gälla i maj. I detta arbete studeras privacy by design-arbetssättet som den allmänna dataskyddsförordningen (GDPR) bland annat kommer med. I studien besvaras om privacy by design kommer kunna öka skyddet av den personliga integriteten i Internet of Things-system. För- och nackdelar tas upp och hur företag och vanliga användare påverkas. Genom en litteraturstudie och två intervjuer har frågan kunnat besvaras. Det visade sig att en stor del av problematiken inom Internet of Things avseende personlig integritet kan lösas genom att styra data. I privacy by design-arbetssättet ingår att skydda data i alla tillstånd genom olika metoder som kryptering. På det sättet bidrar privacy by design till ökad säkerhet inom Internet of Things-system.
Privacy means the right to be left alone. It has been questioned many times if privacy really exists on the internet, especially in Internet of Things systems or smart systems as they are also called. More questions occur when the new general data protection regulation (GDPR) within the European Union applies in May. In this paper privacy by design that the general data protection regulation comes with is being studied. This study answers whether privacy by design will be able to increase the protection of privacy in Internet of Things systems. Advantages and disadvantages are also addressed and how companies and common users are affected by the implementation of privacy by design. The question has been answered by a literature review and two interviews. It turned out that a significant part of the problems in Internet of Things regarding privacy may be solved by data management. The privacy by design includes protection of data in all states through different methods such as encryption. In this way, privacy by design contributes to increased security within Internet of Things system.
Los estilos APA, Harvard, Vancouver, ISO, etc.
16

Morrison, Roberta. "Drawing the line : understanding privacy concern, privacy literacy and trust influences on online social network privacy boundaries". Thesis, University of Strathclyde, 2013. http://oleg.lib.strath.ac.uk:80/R/?func=dbin-jump-full&object_id=25563.

Texto completo
Resumen
At the time of this research, online social network (OSN) participation was approaching ubiquity in the Western world. Online social network participation requires information disclosure to achieve social capital benefit, yet privacy concerns are commonly acknowledged among participants. Thus, understanding how information disclosures in OSNs are rationalised in light of privacy concerns is the topic of this this research. While some research into the privacy calculus has been accumulated in the literature, a complete understanding of the phenomenon is lacking. As a result, this research sought to provide novel explanations of the privacy paradox. From a positivist perspective an embedded mixed methods research design was employed. Qualitative data was collected via focus groups to enrich and pre-test the survey instrument comprised of 12 latent constructs reflected by 82 manifest variables. A cross-sectional survey of 835 Canadian online social network users was subsequently conducted using a snowball sampling technique. The hypothesised measurement and structural model was analysed via Partial Least Squares Structural Equation Modelling techniques using SmartPLS 2.0. Results of the measurement and structural models offered external validation of a commonly accepted privacy concern construct. Communication Privacy Management theory was found to offer an effective description of certain OSN behaviours, but the measurement structure of the construct was not observed as hypothesised. Yet, numerous findings about how communication privacy management functioned within the privacy calculus were concluded from this research. Of particular note were the significant influences of privacy literacy and trust in various stakeholders upon communication privacy boundary coordination. Trust in the OSN provider was singled out as a major influence on OSN behaviours. Objective privacy knowledge was confirmed to be low. Privacy concern was revealed to be higher than anticipated but its effect on the privacy calculus was not as important as the other constructs. Thus, results of the final model contributed a novel privacy calculus model argued to contribute to the explanation of the privacy paradox. Among the original contributions of this research were the inclusion of a number of previously untested realtionships and constructs. Though theoretical support guided their inclusion, empirical tests of objective and subjective knowledge, trust in close connections and Communication Privacy Management had not previously been tested in the context of a privacy calculus in OSNs. Distinctions between the roles of both interpersonal and organisational trust were also evidenced. Implications to the science of marketing were clear as this study offered an obvious extension of knowledge and opportunities for future research were identified. Implications to government were revealed as a result of findings about objective knowledge. Implications to practice included recommendations for continued emphasis upon trust development and improvement and attention to privacy awareness.
Los estilos APA, Harvard, Vancouver, ISO, etc.
17

Kolter, Jan Paul. "User-centric privacy a usable and provider-independent privacy infrastructure". Lohmar Köln Eul, 2009. http://d-nb.info/1002958776/04.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
18

Nordström, Michael y Sergej Sevcenko. "Internet Privacy : A look into the construct of Privacy Knowledge". Thesis, Internationella Handelshögskolan, Högskolan i Jönköping, IHH, Marketing and Logistics, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-18313.

Texto completo
Resumen
Background:                With the increasing use of personalized marketing and the increasing ability to collect information on consumers, the consumers’ concern of privacy is increasing. Therefore it is important to understand what effects privacy concern, and how marketers can minimize this concern. Previous research suggest that factors such as computer knowledge, internet knowledge, and regulation awareness all affect privacy concern, however we believe that these are all related to each other in a construct we call Privacy Knowledge. Purpose:                        To investigate the construct of Privacy Knowledge and to what degree it influences a consumer’s attitude towards informational privacy. Method:                        In order to validate the Privacy Knowledge construct and measure its relationship to Privacy Concern we employed a deductive methodology which was comprised of questionnaires. The questionnaires were composed of summative Likert Scales, three of which had been previous validated by previous research. We utilized a quota sampling technique in order to gather enough data from each age group. The results were then analyzed by tools such as Factor Analysis, ANOVA tests, and Multiple Regression Analysis. Conclusion:                   Through the Factor Analysis we found that the factors Internet Knowledge, Computer Knowledge, and Regulation Awareness were better organized as Basic IT Knowledge, Advanced IT Knowledge and Regulation Awareness. Privacy Knowledge was found to be positively related to Privacy Concern. However we could only conclude of the three factors which make up Privacy Knowledge, Basic IT Knowledge had an effect on Privacy Concern. We believe this is due to the exclusion of other factors affecting Privacy Concern such as situational factors and suggest conducting further research on the matter including these variables.
Los estilos APA, Harvard, Vancouver, ISO, etc.
19

Alhalafi, Dhafer. "Privacy policy-based framework for privacy disambiguation in distributed systems". Thesis, De Montfort University, 2015. http://hdl.handle.net/2086/12267.

Texto completo
Resumen
With an increase in the pervasiveness of distributed systems, now and into the future, there will be an increasing concern for the privacy of users in a world where almost everyone will be connected to the internet through numerous devices. Current ways of considering privacy in distributed system development are based on the idea of protecting personally-identifiable information such as name and national insurance number, however, with the abundance of distributed systems it is becoming easier to identify people through information that is not personally-identifiable, thus increasing privacy concerns. As a result ideas about privacy have changed and should be reconsidered towards the development of distributed systems. This requires a new way to conceptualise privacy. In spite of active effort on handling the privacy and security worries throughout the initial periods of plan of distributed systems, there has not been much work on creating a reliable and meaningful contribution towards stipulating and scheming a privacy policy framework. Beside developing and fully understanding how the earliest stage of this work is been carried out, the procedure for privacy policy development risks marginalising stakeholders, and therefore defeating the object of what such policies are designed to do. The study proposes a new Privacy Policy Framework (PPF) which is based on a combination of a new method for disambiguating the meaning of privacy from users, owners and developers of distributed systems with distributed system architecture and technical considerations. Towards development of the PPF semi-structured interviews and questionnaires were conducted to determine the current situation regards privacy policy and technical considerations, these methods were also employed to demonstrate the application and evaluation of the PPF itself. The study contributes a new understanding and approach to the consideration of privacy in distributed systems and a practical approach to achieving user privacy and privacy disambiguation through the development of a privacy button concept.
Los estilos APA, Harvard, Vancouver, ISO, etc.
20

Gunnarsson, Annicka y Siri Ekberg. "Invasion of Privacy : Spam - one result of bad privacy protection". Thesis, Blekinge Tekniska Högskola, Institutionen för programvaruteknik och datavetenskap, 2003. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-5393.

Texto completo
Resumen
Our personal privacy is being eroded from various directions as modern technologies bring lots of new threats towards our personal privacy. Unfortunately, people are often oblivious about it and accept invasion of privacy to a great extent without questions. This thesis is a presentation of our study dealing with privacy violations while using the Internet. It also includes a further investigation about unsolicited bulk email, which is one of many consequences of bad privacy protection. We have also examined the differences between the United States and the European Union and found that the fundamental privacy protection is better in the European Union. We have used different methods to complete this thesis such as studies of literature and articles as well as performing a spam study. Using these methods we have concluded that privacy violations on the Internet is a significant problem and that the Internet users have a right to an adequate privacy protection.
Los estilos APA, Harvard, Vancouver, ISO, etc.
21

Biondi, Alessandro. "Tutela della privacy in Android ed educazione alla mobile privacy". Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2022. http://amslaurea.unibo.it/25784/.

Texto completo
Resumen
Il progetto di tesi vede come oggetto lo sviluppo di un'applicazione mobile che sia in grado di mitigare la data collection da parte delle app installate nel dispositivo e fornire all'utente gli strumenti per comprendere i meccanismi che adottano le app per raccogliere i propri dati e la gravità che ne comporta. Inoltre, si vuole approfondire la gestione dei dispositivi mobile anche in un contesto aziendale. Negli ultimi anni si ha avuto modo di assistere alle conseguenze spiacievoli causate dalla raccolta di dati e metadata generati dagli utenti di internet e smartphone. Dopo una panoramica dei processi di controllo che vengono eseguiti per definire un'app sicura e le tecnologie addottate in contesti aziendali per la protezione dei propri dati si analizzano ulteriori criteri orientati alla privacy e alla trasparenza delle software house. Per l'implementazione dell'applicazione Android vengono impiegate tecniche di language model per la valutazione dei permessi delle app installate, che andranno confrontati con quelli presenti in una base di dati che raccoglie esempi già analizzati di applicazioni Android, valutate con ausilio di piattaforme di audit. Inoltre si vuole valutare l'utilizzo e la convenienza dell'impiego di tecnologie per la protezione dei dati aziendali in contesto mobile (EMM).
Los estilos APA, Harvard, Vancouver, ISO, etc.
22

Masmoudi, Souha. "Malleable privacy-enhancing-technologies for privacy-preserving identity management systems". Electronic Thesis or Diss., Institut polytechnique de Paris, 2022. http://www.theses.fr/2022IPPAS023.

Texto completo
Resumen
Les identités numériques sont, de nos jours, utilisées à grande échelle (par exemple, dans les services publics, les réseaux sociaux, le travail, etc.). Cela n'est pas sans poser des défis d'utilisabilité car les utilisateurs sont contraints de gérer de multiples identités et attributs pour des objectifs de contrôle d'accès et de partage de données.En outre, se posent des défis en sécurité et respect de la vie privée du fait que les entités en interaction, celles qui délivrent, traitent et collectent ces identités peuvent du fait de leur comportement ou d'insuffisances de sécurité aboutir aux vols d'identité, à la collecte massive de données et au traçage des utilisateurs.Cette thèse vise à trouver le meilleur compromis entre sécurité, préservation de la vie privée et utilisabilité pour les systèmes de gestion des identités, en s'appuyant sur des primitives cryptographiques. Les deux premières contributions s'intéressent à la gestion des identités pour le contrôle d'accès et considèrent des identités et attributs réels qui contiennent des informations personnelles (ex : âge) et sensibles (ex : caractéristiques biométriques).La première contribution propose un système de gestion des identités centré sur l'utilisateur et respectueux de la vie privée dans lequel les utilisateurs gardent le contrôle sur leurs attributs. Un utilisateur, qui reçoit des attributs certifiés par un fournisseur d'identité, peut interagir de façon pseudonymisée avec un fournisseur de services et lui prouver l'authenticité des attributs présentés tout en minimisant le nombre de ces attributs. Cette solution s'appuie sur un nouveau schéma de signature malléable qui permet aux utilisateurs de transformer le certificat issu du fournisseur d'identités sur ses attributs de façon restreinte et contrôlée. Elle préserve aussi la vie privée en satisfaisant les propriétés de non-associabilité entre des fournisseurs de services curieux qui tenteraient d'associer différentes transactions à un même utilisateur.La deuxième contribution porte sur un nouveau schéma d'authentification biométrique qui offre des garanties de robustesse et de respect de la vie privée. Trois étapes sont nécessaires. Tout d'abord, l'utilisateur se rend physiquement chez le fournisseur d'identités qui pousse le modèle biométrique chiffré et certifié sur son smartphone. Puis il s'enregistre à distance auprès d'un fournisseur de services, de façon anonyme. Enfin, il s'authentifie hors ligne auprès du fournisseur de services qui capture la modalité biométrique, cette modalité étant vérifiée localement via le smartphone. En s'appuyant sur des signatures malléables, la solution proposée empêche l'utilisation de fausses identités biométriques et garantit la fiabilité de l'authentification. La non-associabilité et l'anonymat, sont aussi préservées.La troisième contribution apporte une solution au besoin de partager des données dans un système de gestion d'identités, et en particulier étudie la gestion des attributs éphémères des utilisateurs dans le contexte du traçage de proximité pour les systèmes d'e-santé. La solution proposée assure la cohérence et l'intégrité des données et préserve la vie privée des utilisateurs qui partagent leurs informations de contact avec les personnes à proximité. Des alertes sont émises vers les personnes ayant été en contact avec des personnes infectées. L'architecture hybride utilisée qui repose sur un serveur centralisé et des proxies décentralisés empêche les utilisateurs malveillants d'injecter de fausses alertes, et empêche de relier toute information de contact à un même utilisateur et de réidentifier les utilisateurs impliqués dans un contact avec une personne infectée
Digital identities are, nowadays, used at a large scale (i.e., in public services, social medias, at work, online shopping, etc.). This brings usability issues as users are constrained to deal with multiple identities and attributes for access control and data sharing objectives. In addition, security and privacy challenges have arisen as the interacting entities, those that issue, process and collect these identities can, due to their behavior or security deficiencies, lead to identity theft, massive data collection and tracking of users' behaviors on the Internet.This thesis aims at finding the best trade-off between security, privacy and usability for identity management systems, based on cryptographic primitives. The first two contributions focus on identity management for access control and consider real identities and attributes that contain personal (e.g., age) and sensitive (e.g., biometric traits) information.The first contribution proposes a user-centric and privacy-preserving identity management system in which users keep control over their attributes. A user, that receives attributes certified by an identity provider, is able to interact, in a pseudonymized manner, with a service provider and prove the authenticity of the provided attributes while ensuring that he discloses only the minimum number of attributes. This solution is based on a new malleable signature scheme that allows users to modify the certificate issued by the identity provider on his attributes in a restricted and controlled manner. It also preserves privacy by satisfying the unlinkability property between curious service providers that try to link different transactions to the same user.The second contribution presents a new biometric authentication scheme that offers robustness and privacy guarantees. Three steps are required. First, the user physically visits the identity provider that pushes an encrypted and certified biometric template onto his smartphone. Then he remotely enrolls at a service provider, in an anonymous manner. Finally, he authenticates offline to the service provider that captures a new biometric template in order to be locally verified via the smartphone. By relying on malleable signatures, the proposed solution prevents the use of fake biometric identities and guarantees the authentication soundness. Unlinkability and anonymity are also preserved.The third contribution provides a solution to meet the need of data sharing in an identity management system. In particular, it studies the management of users ephemeral attributes in the context of proximity tracing for e-healthcare systems. The proposed solution ensures data consistency and integrity and preserves the privacy of users who share their contact information with people in proximity. Alerts are issued to users who have been in contact with infected persons. The use of a hybrid architecture, which relies on a centralized server and decentralized proxies, allows to prevent malicious users from injecting false alerts, and to prevent the linkability of contact information to the same user and the re-identification of users involved in contact with an infected person
Los estilos APA, Harvard, Vancouver, ISO, etc.
23

Iachello, Giovanni. "Privacy and Proportionality". Diss., Georgia Institute of Technology, 2006. http://hdl.handle.net/1853/10487.

Texto completo
Resumen
Over the past several years, the press, trade publications and academic literature have reported with increasing frequency on the social concerns caused by ubiquitous computingInformation Technology (IT) embedded in artifacts, infrastructure and environments of daily life. Designers and researchers of ubiquitous computing (ubicomp) technologies have spent considerable efforts to address these concerns, which include privacy and data protection issues, information security and personal safety. Yet, designing successful ubicomp applications is still an unreliable and expensive endeavor, in part due to imperfect understanding of how technology is appropriated, the lack of effective design tools and the challenges of prototyping these applications in realistic conditions. I introduce the concept of proportionality as a principle able to guide design of ubiquitous computing applications and specifically to attack privacy and security issues. Inspired by the principle, I propose a design process framework that assists the practitioner in making reasoned and documented design choices throughout the development process. I validate the design process framework through a quantitative design experiment vis--vis other design methods. Furthermore, I present several case studies and evaluations to demonstrate the design methods effectiveness and generality. I claim that the design method helps to identify some of the obstacles to the acceptance of ubiquitous computing applications and to translate security and privacy concerns into research questions in the design process. I further discuss some of the inquiry and validation techniques that are appropriate to answer these questions.
Los estilos APA, Harvard, Vancouver, ISO, etc.
24

Boldt, Martin. "Privacy-Invasive Software". Doctoral thesis, Karlskrona : Blekinge Institute of Technology, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-00459.

Texto completo
Resumen
As computers are increasingly more integrated into our daily lives we become more dependent on software. This situation is exploited by villainous actors on the Internet that distribute malicious software in search for fast financial gains on the expense of deceived computer users. As a result, computer users need more accurate and aiding mechanisms to assist them when separating legitimate software from its unwanted counterparts. However, such separations are complicated due to a greyzone of software that exists between legitimate and purely malicious software. The software in this greyzone often vaguely labeled spyware. This work introduce both user-aiding mechanisms and an attempt to clarify the greyzone by introducing the concept of privacy-invasive software (PIS) as a category of software that ignores the users’ right to be left alone. Such software is distributed with a specific intent (often of commercial nature), which negatively affect the users to various degree. PIS is therefore classified with respect to the degree of informed consent and the amount of negative consequences for the users. To mitigate the effects from PIS, two novel mechanisms for safeguarding user consent during software installation are introduced; a collaborative software reputation system; and an automated End User License Agreement (EULA) classification. In the software reputation system, users collaborate by sharing experiences of previously used software programs, allowing new users to rely on the collective experience when installing software. The EULA classification generalizes patterns from a set of both legitimate and questionable software EULAs, so that computer users can automatically classify previously unknown EULAs as belonging to legitimate software or not. Both techniques increase user awareness about software program behavior, which allow users to make more informed decisions concerning software installations, which arguably reduces the threat from PIS. We present experimental results showing the ability of a set of machine learning algorithms ability to perform automated EULA classification. In addition, we also present a prototype implementation of a software reputation system, together with simulation results of the large-scale use of the system.
Los estilos APA, Harvard, Vancouver, ISO, etc.
25

Zimmermann, Christian [Verfasser] y Günter [Akademischer Betreuer] Müller. "Privacy through accountability". Freiburg : Universität, 2016. http://d-nb.info/1122594003/34.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
26

Kang, Ted Taiho. "Respect My Privacy". Thesis, Massachusetts Institute of Technology, 2009. http://hdl.handle.net/1721.1/53125.

Texto completo
Resumen
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2009.
Includes bibliographical references (p. 64).
Most social networks have implemented extensive, complex privacy controls in order to battle the host of privacy concerns that initially plagued their online communities. These privacy controls have taken the form of access restriction, which allows users to specify who is and who is not allowed to view their personal information. This binary system leaves users unprotected in the, hopefully rare, cases in which the access restriction mechanisms are bypassed. Respect My Privacy offers a different approach to privacy protection, founded on the philosophies of Information Accountability. Respect My Privacy aims to allow users to clearly declare the policies that govern the use of their data, and implement mechanisms that promptly notify the user of misuse after the fact. In its current state, the Respect My Privacy project has been implemented across three platforms: Facebook, OpenSocial, and the Tabulator extension with a focus on defining a clear vocabulary for discussing restrictions on use of data and making it simple for users to display and edit the restrictions users wish to place on their personal information. There is also a discussion on decentralized social networks and their role in the future of Respect My Privacy and social networks in general.
by Ted Taiho Kang.
M.Eng.
Los estilos APA, Harvard, Vancouver, ISO, etc.
27

Winkler, Stephanie D. "Protecting Online Privacy". UKnowledge, 2016. http://uknowledge.uky.edu/comm_etds/47.

Texto completo
Resumen
Online privacy has become one of the greatest concerns in the United States today. There are currently multiple stakeholders with interests in online privacy including the public, industry, and the United States government. This study examines the issues surrounding the protection of online privacy. Privacy laws in the United States are currently outdated and do little to protect online privacy. These laws are unlikely to be changed as both the government and industry have interests in keeping these privacy laws lax. To bridge the gap between the desired level of online privacy and what is provided legally users may turn to technological solutions.
Los estilos APA, Harvard, Vancouver, ISO, etc.
28

Jakobsson, Björn Markus. "Privacy vs. authenticity /". Diss., Connect to a 24 p. preview or request complete full text in PDF format. Access restricted to UC campuses, 1997. http://wwwlib.umi.com/cr/ucsd/fullcit?p9804529.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
29

Cobb, Christopher B. R. "Combatting maritime privacy". access online version, 1994. http://handle.dtic.mil/100.2/ADA295083.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
30

Salucci, Simone. "Privacy su Facebook". Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2013. http://amslaurea.unibo.it/5055/.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
31

Bonatti, Piero A., Bert Bos, Stefan Decker, Garcia Javier David Fernandez, Sabrina Kirrane, Vassilios Peristeras, Axel Polleres y Rigo Wenning. "Data Privacy Vocabularies and Controls: Semantic Web for Transparency and Privacy". CEUR Workshop Proceedings, 2018. http://epub.wu.ac.at/6490/1/SW4SG_2018.pdf.

Texto completo
Resumen
Managing Privacy and understanding the handling of personal data has turned into a fundamental right¿at least for Europeans since May 25th with the coming into force of the General Data Protection Regulation. Yet, whereas many different tools by different vendors promise companies to guarantee their compliance to GDPR in terms of consent management and keeping track of the personal data they handle in their processes, interoperability between such tools as well uniform user facing interfaces will be needed to enable true transparency, user-configurable and -manageable privacy policies and data portability (as also¿implicitly¿promised by GDPR). We argue that such interoperability can be enabled by agreed upon vocabularies and Linked Data.
Los estilos APA, Harvard, Vancouver, ISO, etc.
32

BARBOSA, Pedro Yóssis Silva. "Privacy by evidence: a software development methodology to provide privacy assurance". Universidade Federal de Campina Grande, 2018. http://dspace.sti.ufcg.edu.br:8080/jspui/handle/riufcg/1613.

Texto completo
Resumen
Submitted by Lucienne Costa (lucienneferreira@ufcg.edu.br) on 2018-08-30T21:18:48Z No. of bitstreams: 1 PEDRO YÓSSIS SILVA BARBOSA – TESE (PPGCC) 2018.pdf: 5191620 bytes, checksum: bf226ff6b5409b6330fd126cc2677503 (MD5)
Made available in DSpace on 2018-08-30T21:18:48Z (GMT). No. of bitstreams: 1 PEDRO YÓSSIS SILVA BARBOSA – TESE (PPGCC) 2018.pdf: 5191620 bytes, checksum: bf226ff6b5409b6330fd126cc2677503 (MD5) Previous issue date: 2018-02
Capes
Em um mundo cada vez mais conectado, uma diversidade de softwares e sensores coletam dados dos ambientes e seus habitantes. Devido à riqueza das informações coletadas, privacidade se torna um requisito importante. Aplicações estão sendo desenvolvidas, e, apesar de existirem princípios e regras para lidar com a privacidade dos indivíduos, faltam metodologias para guiar a integração das diretrizes de privacidade em um processo de desenvolvimento. Metodologias existentes como o Privacidade desde a Concepção (do inglês Privacy by Design – PbD) ainda são vagas e deixam muitos questionamentos em aberto sobre como aplicá-las na prática. Neste trabalho, nós propomos o conceito de Privacidade por Evidência (do inglês Privacy by Evidence – PbE), uma metodologia de desenvolvimento de software para prover privacidade. Dada a dificuldade em prover privacidade total, propomos que as documentações das mitigações sejam em formas de evidências de privacidade, objetivando aumentar a confiança no projeto. Para validar a eficácia, PbE tem sido utilizada durante o desenvolvimento de quatro aplicações que servem como estudos de caso. O primeiro estudo de caso considerado é uma aplicação de medição inteligente de energia; o segundo considera uma aplicação de contagem e monitoramento de pessoas; o terceiro considera um sistema de monitoramento de eficiência energética; e o quarto considera um sistema de autenticação de dois fatores. Para estas aplicações, os times proveram sete,cinco,cinco e quatro evidências de privacidade, respectivamente, e concluimos que a PbE pode ser efetiva em ajudar a entender e a tratar as necessidades de proteção à privacidade quando se está desenvolvendo software.
In anincreasinglyconnectedworld,adiversityofsoftwareandsensorscollectdatafromthe environmentanditsinhabitants.Becauseoftherichnessoftheinformationcollected,privacy becomes animportantrequirement.Applicationsarebeingdeveloped,and,althoughthere are principlesandrulesregardingtheprivacyofindividuals,thereisstillalackofmethod- ologies toguidetheintegrationofprivacyguidelinesintothedevelopmentprocess.Existing methodologies likethe Privacy byDesign (PbD) arestillvagueandleavemanyopenques- tions onhowtoapplytheminpractice.Inthisworkweproposetheconceptof Privacy by Evidence (PbE), asoftwaredevelopmentmethodologytoprovideprivacyassurance.Given the difficultyinprovidingtotalprivacyinmanyapplications,weproposetodocumentthe mitigationsinformofevidencesofprivacy,aimingtoincreasetheconfidenceoftheproject. Tovalidateitseffectiveness, PbE has beenusedduringthedevelopmentoffourapplications that serveascasestudies.Thefirstconsideredcasestudyisasmartmeteringapplication; the secondconsidersapeoplecountingandmonitoringapplication;thethirdconsidersan energyefficiencymonitoringsystem;andthefourthconsidersatwofactorauthentication system. Fortheseapplications,theteamswereabletoprovideseven,five,five,andfour evidencesofprivacy,respectively,andweconcludethat PbE can beeffectiveinhelpingto understand andtoaddresstheprivacyprotectionneedswhendevelopingsoftware.
Los estilos APA, Harvard, Vancouver, ISO, etc.
33

Al-Rawashdeh, Sami H. "Is privacy brought home? : criminal justice and the right to privacy". Thesis, University of Aberdeen, 2003. http://digitool.abdn.ac.uk/R?func=search-advanced-go&find_code1=WSN&request1=AAIU176274.

Texto completo
Resumen
This thesis is concerned with protection of the right to privacy in the English and Scottish criminal justice systems. The aim of this research is to consider the extent to which privacy has been recognised in both criminal justice systems. It analyses the extent to which the right to privacy is protected by the substantive criminal law of those jurisdictions, as well as in their criminal procedural law. A part of the examination will address the question of whether there should be a criminal offence of violating the privacy of another. The thesis is mainly devoted to addressing whether the right to respect for private life has a place within criminal justice theory and practice. The protection of privacy in the criminal justice system is the predominant subject of this thesis for two main reasons. First, this is an important topic that has been neglected. Prior to this thesis no one had yet addressed this topic at any length as a distinct subject. The protection of privacy in the criminal justice system and the use of substantive criminal law to enforce the privacy rights of victims have received minimal attention in the English jurisprudence. No comprehensive legal and theoretical analysis of the topic could be found in English or Scottish law. Therefore, this topic was crying out for new insights and perspectives. Secondly, the Human Rights Act 1998 incorporates into the UK law certain rights and freedoms set out in the European Convention on Human Rights, including the right to respect for private life enshrined by Article 8. The aim of the Act is to "bring rights home" and give further effect to rights and freedoms guaranteed under the European Convention. The Act requires all public authorities to act in a way which is compatible with the Convention rights. Since the incorporation of the European Convention on Human Rights into United Kingdom law, it is particularly appropriate to ask whether English and Scottish criminal lawyers need to add privacy to their essential lexicon. The Human Rights Act 1998 could be expected to have a profound impact on the right to privacy within the criminal justice system. The European Convention obliges the Contracting States to bring their criminal justice systems into line with the European Convention requirements to protect the fundamental human rights in it. The thesis has the following objectives. First, to address the extent to which the right to privacy is protected by the substantive criminal law and whether privacy rights have been respected in criminal procedure laws. Secondly, to highlight the impact of the Human Rights Act of 1998 on the right to privacy in the criminal justice arena. This thesis shows that although right to privacy has been recognised by the European Convention and incorporated by the Human Rights Act 1998, the criminal justice systems in England and Scotland display little respect for privacy rights. In other words, this study has demonstrated that, as far as privacy is concerned, it is misleading and inaccurate to say that rights have been brought home.
Los estilos APA, Harvard, Vancouver, ISO, etc.
34

Bromander, Anton. "Using Privacy Indicators to Nudge Users into Selecting Privacy Friendly Applications". Thesis, Karlstads universitet, Institutionen för matematik och datavetenskap (from 2013), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-73154.

Texto completo
Resumen
In the play store today, users are shown download count, app rating, reviews, screenshots etc. when deciding to download an application, and it’s shown very conveniently. If the users however are interested in viewing privacy in- formation about the application, it is multiple clicks away and there is no default in how to display it. This is where privacy indicators come in handy. With privacy indicators, data can be analyzed and displayed to the user in a way they understand, even if they don’t understand what the data itself means and what is dangerous. This however comes with the challenge of deciding what is dangerous and what is not. This report creates and implements an app store with added privacy infor- mation displayed to the user in the form of a privacy indicator and some detailed information about each application. To test the effectiveness of the privacy indicator, a small scale study was conducted where it was discovered that users who were not already interested in privacy didn’t pay much at- tention to it, while those who were took it more into account when deciding to download applications.
Los estilos APA, Harvard, Vancouver, ISO, etc.
35

Thibes, Mariana Zanata. "Orkut: o público, o privado e o íntimo na era das novas tecnologias da informação". Universidade de São Paulo, 2009. http://www.teses.usp.br/teses/disponiveis/8/8132/tde-12072010-135357/.

Texto completo
Resumen
Os conceitos de privado, público e íntimo sofreram transformações importantes a partir do surgimento das novas tecnologias da informação. Se, por um lado, é possível notar um refinamento das técnicas de controle e vigilância, que levariam ao questionamento da privacidade enquanto um direito individual e à violação da esfera privada, por outro, essas tecnologias permitem certo exercício reflexivo que conduz a novas vivências do privado, do público e do íntimo. Partindo, portanto, do exame da sociabilidade que surge no orkut, esta pesquisa tencionou analisar como se configuram essas novas vivências, observando que, embora a dinâmica desta sociabilidade revele afinidades com os objetivos da sociedade de controle, ela também possibilita a liberdade para criar identidades e para redefinir as regras que orientam a vida, estimulando um tipo de reflexão que aponta para o fortalecimento da política.
The concepts of private, public and the intimacy have suffered important changes since the new information technologies took part of the everyday life. If, on the one hand, it is possible to observe a certain refinement of the techniques of control and vigilance, on the other, these technologies allow a reflexive exercise that leads to new experiences of the private, public and the intimacy. Through the examination of the sociability that takes place at orkut, this research tried to analyze how these new experiences have been configured, observing that, despite of the dynamic of this sociability reveals affinities with the objectives of the control society, it also allows the liberty to create identities and to redefine the rules that guide the life, stimulating a kind of reflection that points out the strengthening of the politics.
Los estilos APA, Harvard, Vancouver, ISO, etc.
36

Braathen, Anders Magnus y Hans Steien Rasmussen. "Preserving privacy in UbiCollab: Extending privacy support in a ubiquitous collaborative environment". Thesis, Norwegian University of Science and Technology, Department of Computer and Information Science, 2005. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9224.

Texto completo
Resumen

UbiCollab is a platform that supports the development of cooperative applications for collaboration in a ubiquitous environment. The platform enables entities of different types and technologies to work together and share a common set of resources. In a collaborative setting, trust is crucial for creating bonds between the different participants and the system. People using these kinds of systems need to feel secure and trust the system enough to give personal information away and feel that they can control the use of this gathered information. By personal information we mean name, title, email etc., but also location or type of task the user is performing within the system. This thesis explores multiple identities in ubiquitous collaboration, as a mechanism for improving the privacy of UbiCollab. The thesis also explores the building and displaying of a reputation from past collaborative experiences in connection with the different identities. To realize these mechanisms the system allows anonymous access to services by communicating through a privacy proxy. UbiCollab uses a privacy policy description engine that enables negotiation on how private data is gathered and used by the system. The different identities will be supplied with a set of preferences that describes what actions the system is allowed to perform on their personal data. This provides a way to give the user control over the gathering and sharing of personal information. The policy description is based on an adaptation of the P3P standard, designed to suit policy descriptions in a service-based architecture. Privacy extensions to the existing or new services will be easily performed by adding a reference to where the policies can be found. As a counterpart to the P3P policies, the P3P Preference Exchange Language (APPEL) has been incorporated into the platform to allow the users a way to post their privacy preferences. The adapted API has been redefined to better suit the development of UbiCollab applications. The resulting prototype demonstrates the use of these privacy mechanisms and their value to the UbiCollab platform.

Los estilos APA, Harvard, Vancouver, ISO, etc.
37

Fischer-Hübner, Simone. "IT-security and privacy : design and use of privacy-enhancing security mechanisms /". Berlin [u.a.] : Springer, 2001. http://www.loc.gov/catdir/enhancements/fy0812/2001034161-d.html.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
38

Harmer, Jeremy Michael. "Is Internet privacy dead? : recovering Internet privacy in an increasingly surveillant society". Thesis, University of Leeds, 2017. http://etheses.whiterose.ac.uk/18753/.

Texto completo
Resumen
Surveillance on the Internet is a new battleground which attracts attention from all walks of life in our society. Since the 2013 Snowden revelations, the practice of Internet surveillance has become common knowledge. This research critically examines whether or not Internet privacy is dead, with a specific focus on the technical aspects of the Internet in order to express how technology is used to enhance and to invade privacy. This sets it apart from the existing literature in the field. In this research, three jurisdictions are chosen as case studies: the US and the UK as western jurisdictions with different legal systems, and China which has extensive surveillance and limited Internet privacy. The research explores the meaning of privacy in the information society and investigates the ways in which Internet privacy is integrated in the three chosen jurisdictions are critically analysed and discussed. The research findings reveal that Internet privacy is being taken away in both the US and the UK and it is hard to be optimistic for the future in the light of the 2013 Snowden revelations and ongoing changes to legislation, particularly the Investigatory Powers Bill in the UK. Through the examination of the evolution of the Internet in China and its nascent and evolving laws relating to data protection and privacy, the research findings demonstrate that China holds a great deal of control over its Internet and has implemented technical measures of surveillance, effectively meaning that Internet privacy in China is dead. Most importantly, through the examination of these three jurisdictions, there is strong evidence to suggest that these nation states are not so different when it comes to the invasion of Internet privacy. Despite these, there is still hope and the research concludes by examining possible ways to prevent the demise of Internet privacy.
Los estilos APA, Harvard, Vancouver, ISO, etc.
39

Bordenabe, Nicolás E. "Measuring Privacy with Distinguishability Metrics: Definitions, Mechanisms and Application to Location Privacy". Palaiseau, Ecole polytechnique, 2014. https://tel.archives-ouvertes.fr/tel-01098088/document.

Texto completo
Resumen
La disponibilité croissante de smartphones et tablettes a donné lieu à l’élaboration d’une vaste classe de nouvelles applications, qui recueillent et analysent de grandes quantités d’informations sur leurs utilisateurs pour des raisons différentes: offrir un service personnalisé, offrir de la publicité ciblée, etc. Toutefois, le type et la quantité de données collectées ont engendres des graves préoccupations concernant la vie privée: en effet, ces données sont en général confidentielles par nature, et souvent, elles peuvent être liées à d’autres types d’informations sensibles. Afin de pallier à ces préoccupations, des garanties de confidentialité sont nécessaires. Differential privacy est l’une des notions de confidentialité les plus importantes dans le contexte des bases de données statistiques. Elle fournit une garantie formelle de confidentialité, assurant qu’aucune information sensible concernant des particuliers ne peut être facilement déduite par la divulgation des réponses aux questions globales. Si deux bases de données sont adjacentes, c’est à dire ne diffèrent que pour un individu, la requête ne devrait pas permettre de les distinguer par plus d’un certain facteur. Ceci induit une borne sur la discernabilité qui est déterminée par la distance sur le graphe de Hamming de la relation de contiguïté. Lorsque les informations sensibles à protéger ne sont pas les données relatives à un seul individu, ou lorsque les secrets se sont pas du tout les bases de données, il est courant de considérer les différentes notions de discernabilité, qui dépendent de l’application et de la garantie de confidentialité que nous voulons exprimer. Dans la première partie de cette thèse, nous explorons les implications de la differential privacy lorsque l’exigence d’indiscernabilité repose sur une notion arbitraire de la distance. Nous pouvons exprimer de cette façon les menaces contre la vie privée qui ne peuvent pas être représentées par la notion standard. Nous donnons des caractérisations intuitives de ces menaces en termes d’adversaires bayésiens. Nous revisitons les résultats connus sur les mécanismes universellement optimaux, et nous montrons que, dans notre contexte, ces mécanismes existent pour les requêtes somme, moyenne, et percentile. Dans la deuxième partie de cette thèse, nous introduisons le concept de géo-indiscernabilité, une notion formelle de confidentialité pour les systèmes basés sur la localisation. Cette définition est un cas particuliere de la version généralisée de la differential privacy présenté precedemment. Nous présentons aussi un mécanisme qui permet d’atteindre cette notion et nous étudions les différentes questions que pose la mise en œuvre, à savoir la troncature du résultat et l’effet de la précision de la machine. Nous décrivons également comment utiliser notre mécanisme pour améliorer les applications LBS avec des garanties de géo-indiscernabilité sans compromettre la qualité des résultats. Dans la dernière partie de cette thèse, nous considérons le méchanisme de Shokri et al, qui offre un compromis optimal entre la perte de qualité de service et la protection de la vie privée par rapport à un adversaire bayésien. Nous montrons qu’il est possible de combiner les avantages de cette approche avec la nôtre: étant donné un seuil minimal pour le degré de géo-indiscernabilité, nous construisons un mécanisme qui offre utilité maximale, en resolvant un problème d’optimisation linéaire. Puisque la géo-indiscernabilité est insensible à la reconfiguration d’un adversaire bayésien, ce mécanisme est également optimal dans le sens de Shokri et al. En outre, nous proposons une méthode pour réduire le nombre de contraintes du programme linéaire de cubique è quadratique, élargissant considérablement la taille des ensembles de localisations pour lesquels les mécanismes optimaux peuvent encore être calculés, tout en maintenant les garanties de confidentialité sans affecter significativement l’utilité du mécanisme généré
The increasing availability of smartphone and tablets has given place to the development of a broad new class of applications, which collect and analyze big amounts of information about its users for different reasons: offering a personalized service, offer targeted advertisement, or provide accurate aggregated data for research and analysis purposes. However, serious privacy concerns have been risen about the kind and quantity of data being collected: this data is in general private by nature, and often it can be linked to other kinds of sensitive information. And in most cases, this information is made available to an untrusted entity, either because the service provider itself is not reliable, or because some aggregated information is being publicly released. In order to deal with these concerns, some kind of privacy guarantee is needed. Differential Privacy is one of the most prominent frameworks used to deal with disclosure prevention in statistical databases. It provides a formal privacy guarantee, ensuring that sensitive information relative to individuals cannot be easily inferred by disclosing answers to aggregate queries. If two databases are adjacent, i. E. Differ only for an individual, then the query should not allow to tell them apart by more than a certain factor. This induces a bound also on the distinguishability of two generic databases, which is determined by their distance on the Hamming graph of the adjacency relation. When the sensitive information to be protected is other than the value of a single individual, or when the secrets itself are not databases at all, it is common to consider different notions of distinguishability, which depend on the application at hand and the privacy guarantees we wish to express. In the first part of this thesis we explore the implications of differential privacy when the indistinguishability requirement depends on an arbitrary notion of distance. We show that we can naturally express, in this way, (protection against) privacy threats that cannot be represented with the standard notion, leading to new applications of the differential privacy framework. We give intuitive characterizations of these threats in terms of Bayesian adversaries. We revisit the well-known results about universally optimal mechanisms, and show that, in our setting, these mechanisms exist for sum, average, and percentile queries. In the second part of this thesis we introduce geo-indistinguishability, a formal notion of privacy for location-based systems. This privacy definition corresponds to an instance of the generalized version of differential privacy presented before. We also show a mechanism for achieving this notion and study different issues that arise with its implementation, namely the truncation of the result and the effect of the precision of the machine. We also describe how to use our mechanism to enhance LBS applications with geo-indistinguishability guarantees without compromising the quality of the results. In the last part of this thesis, we consider the location privacy framework of Shokri et al. , which offers an optimal trade-off between the loss of quality of service and the privacy protection with respect to a given Bayesian adversary. We show that it is possible to combine the advantages of this approach with ours: given a minimum threshold for the degree of geo-indistinguishability, we construct a mechanism that offer maximal utility, as the solution of a linear optimization problem. Since geo-indistinguishability is insensitive to the remapping of a Bayesian adversary, this mechanism is optimal also in the sense of Shokri et al. Furthermore we propose a method to reduce the number of constraints of the linear program from cubic to quadratic, enlarging significantly the size of location sets for which the optimal trade-off mechanisms can still be computed, while maintaining the privacy guarantees without affecting significantly the utility of the generated mechanism
Los estilos APA, Harvard, Vancouver, ISO, etc.
40

Frik, Alisa. "Economics of Privacy: Users’ Attitudes and Economic Impact of Information Privacy Protection". Doctoral thesis, Università degli studi di Trento, 2017. https://hdl.handle.net/11572/368319.

Texto completo
Resumen
This doctoral thesis consists of three essays within the field of economics of information privacy examined through the lens of behavioral and experimental economics. Rapid development and expansion of Internet, mobile and network technologies in the last decades has provided multitudinous opportunities and benefits to both business and society proposing the customized services and personalized offers at a relatively low price and high speed. However, such innovations and progress have also created complex and hazardous issues. One of the main problems is related to the management of extensive flows of information, containing terabytes of personal data. Collection, storage, analysis, and sharing of this information imply risks and trigger users’ concerns that range from nearly harmless to significantly pernicious, including tracking of online behavior and location, intrusive or unsolicited marketing, price discrimination, surveillance, hacking attacks, fraud, and identity theft. Some users ignore these issues or at least do not take an action to protect their online privacy. Others try to limit their activity in Internet, which in turn may inhibit the online shopping acceptance. Yet another group of users gathers personal information protection, for example, by deploying the privacy-enhancing technologies, e.g., ad-blockers, e-mail encryption, etc. The ad-blockers sometimes reduce the revenue of online publishers, which provide the content to their users for free and do not receive the income from advertisers in case the user has blocked ads. The economics of privacy studies the trade-offs related to the positive and negative economic consequences of personal information use by data subjects and its protection by data holders and aims at balancing the interests of both parties optimising the expected utilities of various stakeholders. As technology is penetrating every aspect of human life raising numerous privacy issues and affecting a large number of interested parties, including business, policy-makers, and legislative regulators, the outcome of this research is expected to have a great impact on individual economic markets, consumers, and society as a whole. The first essay provides an extensive literature review and combines the theoretical and empirical evidence on the impact of advertising in both traditional and digital media in order to gain the insights about the effects of ad-blocking privacy-enhancing technologies on consumers’ welfare. It first studies the views of the main schools of advertising, informative and persuasive. The informative school of advertising emphasizes the positive effects of advertising on sales, competition, product quality, and consumers’ utility and satisfaction by matching buyers to sellers, informing the potential customers about available goods and enhancing their informed purchasing decisions. In contrast, the advocates of persuasive school view advertising as a generator of irrational brand loyalty that distorts consumers’ preferences, inflates product prices, and creates entry barriers. I pay special attention to the targeted advertising, which is typically assumed to have a positive impact on consumers’ welfare if it does not cause the decrease of product quality and does not involve the extraction of consumers’ surplus through the exploitation of reservation price for discriminating activities. Moreover, the utility of personalized advertising appears to be a function of its accuracy: the more relevant is a targeted offer, the more valuable it is for the customer. I then review the effects of online advertising on the main stakeholders and users and show that the low cost of online advertising leads to excessive advertising volumes causing information overload, psychological discomfort and reactance, privacy concerns, decreased exploration activities and opinion diversity, and market inefficiency. Finally, as ad-blocking technologies filter advertising content and limit advertising exposure, I analyze the consequences of ad-blocking deployment through the lens of the models on advertising restrictions. The control of advertising volume and its partial restriction would benefit both consumers and businesses more than a complete ban of advertising. For example, advertising exposure caps, which limit the number of times that the same ad is to be shown to a particular user, general reduction of the advertising slots, control of the advertising quality standards, and limitation of tracking would result in a better market equilibrium than can offer an arms race of ad-blockers and anti-ad-blockers. Finally, I review the solutions alternative to the blocking of advertising content, which include self regulation, non-intrusive ads programs, paywall, intention economy approach that promotes business models, in which user initiates the trade and not the marketer, and active social movements aimed at increasing social awareness and consumer education. The second essay describes a model of factors affecting Internet users’ perceptions of websites’ trustworthiness with respect to their privacy and the intentions to purchase from such websites. Using focus group method I calibrate a list of websites’ attributes that represent those factors. Then I run an online survey with 117 adult participants to validate the research model. I find that privacy (including awareness, information collection and control practices), security, and reputation (including background and feedback) have strong effect on trust and willingness to buy, while website quality plays a marginal role. Although generally trustworthiness perceptions and purchase intentions are positively correlated, in some cases participants are likely to purchase from the websites that they have judged as untrustworthy. I discuss how behavioral biases and decision-making heuristics may explain this discrepancy between perceptions and behavioral intentions. Finally, I analyze and suggest what factors, particular websites’ attributes, and individual characteristics have the strongest effect on hindering or advancing customers’ trust and willingness to buy. In the third essay I investigate the decision of experimental subjects to incur the risk of revealing personal information to other participants. I do so by using a novel method to generate personal information that reliably induces privacy concerns in the laboratory. I show that individual decisions to incur privacy risk are correlated with decisions to incur monetary risk. I find that partially depriving subjects of control over the revelation of their personal information does not lead them to lose interest in protecting it. I also find that making subjects think of privacy decisions after financial decisions reduces their aversion to privacy risk. Finally, surveyed attitude to privacy and explicit willingness to pay or to accept payments for personal information correlate with willingness to incur privacy risk. Having shown that privacy loss can be assimilated to a monetary loss, I compare decisions to incur risk in privacy lotteries with risk attitude in monetary lotteries to derive estimates of the implicit monetary value of privacy. The average implicit monetary value of privacy is about equal to the average willingness to pay to protect private information, but the two measures do not correlate at the individual level. I conclude by underlining the need to know individual attitudes to risk to properly evaluate individual attitudes to privacy as such.
Los estilos APA, Harvard, Vancouver, ISO, etc.
41

Frik, Alisa. "Economics of Privacy: Users'€™ Attitudes and Economic Impact of Information Privacy Protection". Doctoral thesis, University of Trento, 2017. http://eprints-phd.biblio.unitn.it/2025/1/Frik_Alisa_Thesis.pdf.

Texto completo
Resumen
This doctoral thesis consists of three essays within the field of economics of information privacy examined through the lens of behavioral and experimental economics. Rapid development and expansion of Internet, mobile and network technologies in the last decades has provided multitudinous opportunities and benefits to both business and society proposing the customized services and personalized offers at a relatively low price and high speed. However, such innovations and progress have also created complex and hazardous issues. One of the main problems is related to the management of extensive flows of information, containing terabytes of personal data. Collection, storage, analysis, and sharing of this information imply risks and trigger users’ concerns that range from nearly harmless to significantly pernicious, including tracking of online behavior and location, intrusive or unsolicited marketing, price discrimination, surveillance, hacking attacks, fraud, and identity theft. Some users ignore these issues or at least do not take an action to protect their online privacy. Others try to limit their activity in Internet, which in turn may inhibit the online shopping acceptance. Yet another group of users gathers personal information protection, for example, by deploying the privacy-enhancing technologies, e.g., ad-blockers, e-mail encryption, etc. The ad-blockers sometimes reduce the revenue of online publishers, which provide the content to their users for free and do not receive the income from advertisers in case the user has blocked ads. The economics of privacy studies the trade-offs related to the positive and negative economic consequences of personal information use by data subjects and its protection by data holders and aims at balancing the interests of both parties optimising the expected utilities of various stakeholders. As technology is penetrating every aspect of human life raising numerous privacy issues and affecting a large number of interested parties, including business, policy-makers, and legislative regulators, the outcome of this research is expected to have a great impact on individual economic markets, consumers, and society as a whole. The first essay provides an extensive literature review and combines the theoretical and empirical evidence on the impact of advertising in both traditional and digital media in order to gain the insights about the effects of ad-blocking privacy-enhancing technologies on consumers’ welfare. It first studies the views of the main schools of advertising, informative and persuasive. The informative school of advertising emphasizes the positive effects of advertising on sales, competition, product quality, and consumers’ utility and satisfaction by matching buyers to sellers, informing the potential customers about available goods and enhancing their informed purchasing decisions. In contrast, the advocates of persuasive school view advertising as a generator of irrational brand loyalty that distorts consumers’ preferences, inflates product prices, and creates entry barriers. I pay special attention to the targeted advertising, which is typically assumed to have a positive impact on consumers’ welfare if it does not cause the decrease of product quality and does not involve the extraction of consumers’ surplus through the exploitation of reservation price for discriminating activities. Moreover, the utility of personalized advertising appears to be a function of its accuracy: the more relevant is a targeted offer, the more valuable it is for the customer. I then review the effects of online advertising on the main stakeholders and users and show that the low cost of online advertising leads to excessive advertising volumes causing information overload, psychological discomfort and reactance, privacy concerns, decreased exploration activities and opinion diversity, and market inefficiency. Finally, as ad-blocking technologies filter advertising content and limit advertising exposure, I analyze the consequences of ad-blocking deployment through the lens of the models on advertising restrictions. The control of advertising volume and its partial restriction would benefit both consumers and businesses more than a complete ban of advertising. For example, advertising exposure caps, which limit the number of times that the same ad is to be shown to a particular user, general reduction of the advertising slots, control of the advertising quality standards, and limitation of tracking would result in a better market equilibrium than can offer an arms race of ad-blockers and anti-ad-blockers. Finally, I review the solutions alternative to the blocking of advertising content, which include self regulation, non-intrusive ads programs, paywall, intention economy approach that promotes business models, in which user initiates the trade and not the marketer, and active social movements aimed at increasing social awareness and consumer education. The second essay describes a model of factors affecting Internet users’ perceptions of websites’ trustworthiness with respect to their privacy and the intentions to purchase from such websites. Using focus group method I calibrate a list of websites’ attributes that represent those factors. Then I run an online survey with 117 adult participants to validate the research model. I find that privacy (including awareness, information collection and control practices), security, and reputation (including background and feedback) have strong effect on trust and willingness to buy, while website quality plays a marginal role. Although generally trustworthiness perceptions and purchase intentions are positively correlated, in some cases participants are likely to purchase from the websites that they have judged as untrustworthy. I discuss how behavioral biases and decision-making heuristics may explain this discrepancy between perceptions and behavioral intentions. Finally, I analyze and suggest what factors, particular websites’ attributes, and individual characteristics have the strongest effect on hindering or advancing customers’ trust and willingness to buy. In the third essay I investigate the decision of experimental subjects to incur the risk of revealing personal information to other participants. I do so by using a novel method to generate personal information that reliably induces privacy concerns in the laboratory. I show that individual decisions to incur privacy risk are correlated with decisions to incur monetary risk. I find that partially depriving subjects of control over the revelation of their personal information does not lead them to lose interest in protecting it. I also find that making subjects think of privacy decisions after financial decisions reduces their aversion to privacy risk. Finally, surveyed attitude to privacy and explicit willingness to pay or to accept payments for personal information correlate with willingness to incur privacy risk. Having shown that privacy loss can be assimilated to a monetary loss, I compare decisions to incur risk in privacy lotteries with risk attitude in monetary lotteries to derive estimates of the implicit monetary value of privacy. The average implicit monetary value of privacy is about equal to the average willingness to pay to protect private information, but the two measures do not correlate at the individual level. I conclude by underlining the need to know individual attitudes to risk to properly evaluate individual attitudes to privacy as such.
Los estilos APA, Harvard, Vancouver, ISO, etc.
42

Grivet, Sébert Arnaud. "Combining differential privacy and homomorphic encryption for privacy-preserving collaborative machine learning". Electronic Thesis or Diss., université Paris-Saclay, 2023. http://www.theses.fr/2023UPASG037.

Texto completo
Resumen
L'objet de cette thèse est la conception de protocoles pour l'entraînement de modèles d'apprentissage automatique avec protection des données d'entraînement. Pour ce faire, nous nous sommes concentrés sur deux outils de confidentialité, la confidentialité différentielle et le chiffrement homomorphe. Alors que la confidentialité différentielle permet de fournir un modèle fonctionnel protégé des attaques sur la confidentialité par les utilisateurs finaux, le chiffrement homomorphe permet d'utiliser un serveur comme intermédiaire totalement aveugle entre les propriétaires des données, qui fournit des ressources de calcul sans aucun accès aux informations en clair. Cependant, ces deux techniques sont de nature totalement différente et impliquent toutes deux leurs propres contraintes qui peuvent interférer : la confidentialité différentielle nécessite généralement l'utilisation d'un bruit continu et non borné, tandis que le chiffrement homomorphe ne peut traiter que des nombres encodés avec un nombre limité de bits. Les travaux présentés visent à faire fonctionner ensemble ces deux outils de confidentialité en gérant leurs interférences et même en les exploitant afin que les deux techniques puissent bénéficier l'une de l'autre.Dans notre premier travail, SPEED, nous étendons le modèle de menace du protocole PATE (Private Aggregation of Teacher Ensembles) au cas d'un serveur honnête mais curieux en protégeant les calculs du serveur par une couche homomorphe. Nous définissons soigneusement quelles opérations sont effectuées homomorphiquement pour faire le moins de calculs possible dans le domaine chiffré très coûteux tout en révélant suffisamment peu d'informations en clair pour être facilement protégé par la confidentialité différentielle. Ce compromis nous contraint à réaliser une opération argmax dans le domaine chiffré, qui, même si elle est raisonnable, reste coûteuse. C'est pourquoi nous proposons SHIELD dans une autre contribution, un opérateur argmax volontairement imprécis, à la fois pour satisfaire la confidentialité différentielle et alléger le calcul homomorphe. La dernière contribution présentée combine la confidentialité différentielle et le chiffrement homomorphe pour sécuriser un protocole d'apprentissage fédéré. Le principal défi de cette combinaison provient de la discrétisation nécessaire du bruit induit par le chiffrement, qui complique l'analyse des garanties de confidentialité différentielle et justifie la conception et l'utilisation d'un nouvel opérateur de quantification qui commute avec l'agrégation
The purpose of this PhD is to design protocols to collaboratively train machine learning models while keeping the training data private. To do so, we focused on two privacy tools, namely differential privacy and homomorphic encryption. While differential privacy enables to deliver a functional model immune to attacks on the training data privacy by end-users, homomorphic encryption allows to make use of a server as a totally blind intermediary between the data owners, that provides computational resource without any access to clear information. Yet, these two techniques are of totally different natures and both entail their own constraints that may interfere: differential privacy generally requires the use of continuous and unbounded noise whereas homomorphic encryption can only deal with numbers encoded with a quite limited number of bits. The presented contributions make these two privacy tools work together by coping with their interferences and even leveraging them so that the two techniques may benefit from each other.In our first work, SPEED, we built on Private Aggregation of Teacher Ensembles (PATE) framework and extend the threat model to deal with an honest but curious server by covering the server computations with a homomorphic layer. We carefully define which operations are realised homomorphically to make as less computation as possible in the costly encrypted domain while revealing little enough information in clear to be easily protected by differential privacy. This trade-off forced us to realise an argmax operation in the encrypted domain, which, even if reasonable, remained expensive. That is why we propose SHIELD in another contribution, an argmax operator made inaccurate on purpose, both to satisfy differential privacy and lighten the homomorphic computation. The last presented contribution combines differential privacy and homomorphic encryption to secure a federated learning protocol. The main challenge of this combination comes from the necessary quantisation of the noise induced by encryption, that complicates the differential privacy analysis and justifies the design and use of a novel quantisation operator that commutes with the aggregation
Los estilos APA, Harvard, Vancouver, ISO, etc.
43

Zhang, Nan. "Privacy-preserving data mining". [College Station, Tex. : Texas A&M University, 2006. http://hdl.handle.net/1969.1/ETD-TAMU-1080.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
44

Steine, Asgeir. "Privacy-Preserving Cryptographic Protocols". Doctoral thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for matematiske fag, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-17284.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
45

Lillebo, Ole Kristian. "Next generation privacy policy". Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for datateknikk og informasjonsvitenskap, 2011. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-13647.

Texto completo
Resumen
Privacy policies are commonly used by service providers to notify users what information is collected, how it will be used and with whom it will be shared. These policies are however known to be notoriously long and hard to understand, and several studies have shown that very few users actually read them. Alternative solutions that accurately communicates the most important parts of the policy in a way that is more enjoyable to read, is therefore needed to aid the users in making informed decisions on whether or not to share information with a provider.By following a design science strategy we first explore current solutions, and based on an initial evaluation we find the Nutrition Label to be the current approach best suited to base further work on. Through an assess and refine cycle we first evaluate the Nutrition Label based on usability literature, and propose a set of design criteria which is used as a basis for developing an alternative solution, entitled the Privacy Table. By following an iterative design process, we evaluate the Privacy Table in terms of accuracy, time-to-response and likeability through a pre-test, a laboratory experiment with 15 participants, and finally through an Internet experiment with 24 participants, where each iteration results in a re-designed version of the Privacy Table. While we don't find clear evidence for any difference between the formats, we find indications for that they perform similarly in terms of accuracy and enjoyability. We discover several issues regarding the Nutrition Label where some are related to the terminology used, which could indicate that it would need modifications in order to be usable among non-native English speakers. We also suggest that future research on the Nutrition Label should focus on its usability rather than further expansion, and that it should be considered to base it on a more simplified underlying technology than the P3P language. Finally we find that a merged version of the Privacy Table and the Nutrition Label could be advantageous to use in relation with current and future privacy enhancing technologies, as a top layer to communicate the most important privacy practices.
Los estilos APA, Harvard, Vancouver, ISO, etc.
46

Aleem, Muhammad Usman. "Essays in information privacy". Thesis, University of British Columbia, 2015. http://hdl.handle.net/2429/53940.

Texto completo
Resumen
This thesis explores absence of proficient online privacy markets, where sellers can offer privacy enhanced services to consumers, who value privacy. Over three papers, I provide insight to aspects that hinder these markets and potential ways to remedy them. In the first paper, I contend that the changing nature of transactions in online markets – transactions that include consumers’ personal information – has introduced another aspect of uncertainty: privacy uncertainty. I theoretically explore the relationship among privacy uncertainty and seller and product uncertainty. Since uncertainty is the result of information asymmetry, I delve deeper into the nature of information asymmetry by distinguishing between its pre-purchase and post-purchase aspects and their respective effects on privacy uncertainty. Using lab experiments, I demonstrate that post-purchase information asymmetry leads to higher privacy uncertainty, a result that discredits the contemporary practice of using “notice and consent” in online markets. The second paper explores how sellers can improve the communication of their privacy practices and profit from them. To achieve this I define what good privacy practices mean and describe how to measure the quality of such practices. I theorize that app sellers can make better privacy claims if they also include data that supports their privacy claims and provide information about the practices of other similar app sellers (category-claims). I study these propositions across three experiments and find that category claims lead to greater perception of privacy quality as well as willingness to buy. While prior privacy literature has placed an emphasis on understanding consumer privacy preferences at the time of information disclosure, the last paper explores what happens after the information has been disclosed. In particular, I am interested in understanding consumers’ behavior after they experience a privacy failure, which occurs when consumer’s expectations about collection, use and protection of their personal information are disconfirmed. Using the critical incidence technique, we surveyed 321 individuals who had experienced a privacy failure and found that consumers predominantly react by exhibiting “helplessness”, which can be alleviated by providing a simple recovery mechanisms and privacy controls that enable consumers to add, remove and monitor their collected personal information.
Business, Sauder School of
Graduate
Los estilos APA, Harvard, Vancouver, ISO, etc.
47

Bodriagov, Oleksandr. "Social Networks and Privacy". Licentiate thesis, KTH, Teoretisk datalogi, TCS, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-166818.

Texto completo
Resumen
Centralized online social networks pose a threat to their users’ privacy as social network providers have unlimited access to users’ data. Decentralized social networks address this problem by getting rid of the provider and giving control to the users themselves, meaning that only the end-users themselves should be able to control access of other parties to their data. While there have been several proposals and advances in the development of privacy- preserving decentralized social networks, the goal of secure, efficient, and available social network in a decentralized setting has not been fully achieved. This thesis contributes to the research in the field of security for social networks with focus on decentralized social networks. It studies encryption-based access control and man- agement of cryptographic keys/credentials (required for this access control) via user accounts with password-based login in decentralized social networks. First, this thesis explores the requirements of encryption for decentralized social networks and proposes a list of criteria for evaluation that is then used to assess existing encryption- based access control systems. We find that all of them provide confidentiality guarantees (of the content itself), while privacy (of information about the content or access policies) is either not addressed at all or it is addressed at the expense of system’s performance and flexibility. We highlight the potential of two classes of privacy preserving schemes in the decen- tralized online social network (DOSN) context: broadcast encryption schemes with hidden access structures and predicate encryption (PE) schemes, and propose to use them. Both of these classes contain schemes that exhibit desirable properties and better fulfill the criteria. Second, the thesis analyses predicate encryption and adapts it to the DOSN context as it is too expensive to use out of the box. We propose a univariate polynomial construction for access policies in PE that drastically increases performance of the scheme but leaks some part of the access policy to users with access rights. We utilize Bloom filters as a means of decreasing decryption time and indicate objects that can be decrypted by a particular user. The thesis demonstrates that adapted scheme shows good performance and thus user experience by making a newsfeed assembly experiment. Third, the thesis presents a solution to the problem of management of cryptographic keys for authentication and communication between users in decentralized online social networks. We propose a password-based login procedure for the peer-to-peer (P2P) setting that allows a user who passes authentication to recover a set of cryptographic keys required for the application. In addition to password logins, we also present supporting protocols to provide functionality related to password logins, such as remembered logins, password change, and recovery of the forgotten password. The combination of these protocols allows emulating password logins in centralized systems. The results of performance evaluation indicate that time required for logging in operation is within acceptable bounds.
Centraliserade sociala online nätverk utgör ett hot mot användarnas integritet. Detta eftersom leverantörer av sociala nätverkstjänster har obegränsad tillgång till användarnas information. Decentraliserade sociala nätverk löser integritetsproblemet genom att eliminera leverantörer och ge användarna kontroll över deras data. Innebörden av detta är att användarna själva får bestämma vem som får tillgång till deras data. Även om det finns flera förslag och vissa framsteg i utvecklingen avseende integritetsbevarande decentraliserade sociala nätverk, har målet om säkra, effektiva, och tillgängliga sociala nätverk i en decentraliserad miljö inte uppnåtts fullt ut. Denna avhandling bidrar till forskning inom säkerhet avseende sociala nätverk med fokus på decentraliserade sociala nätverk. Avhandlingen inriktas på krypteringsbaserad åtkomstkontroll och hantering av kryptografiska nycklar (som krävs för denna åtkomstkontroll) med hjälp av användarkonton med lösenordsbaserad inloggning i decentraliserade sociala nätverk. Först undersöker denna avhandling krav på kryptering för decentraliserade sociala nätverk och föreslår utvärderingskriterier. Dessa utvärderingskriterier används sedan för bedömning av befintliga krypteringsbaserade system för åtkomstkontroll. Vår utredning visar att samtliga garanterar sekretess av själva innehållet. Integritet av information om innehållet eller åtkomstprinciper är dock inte skyddat alls, alternativt skyddade på bekostnad av systemets prestanda och flexibilitet. Vi lyfter fram potentialen i två klasser av integritetsbevarande system i DOSN sammanhang: broadcast-krypteringssystem med dolda tillgångsstrukturer och predikat krypteringssystem; vi föreslår användning av dessa system. Båda dessa klasser innehåller system som uppvisar önskvärda egenskaper och uppfyller kriterier på ett bättre sätt. För det andra analyserar avhandlingen predikat kryptering och anpassar denna till DOSN sammanhang, eftersom det är för dyrt att använda som det är. Vi föreslår en ”univariate polynomial construction” för åtkomstprinciper i predikat kryptering som drastiskt ökar systemets prestanda, men läcker någon del av åtkomstprincipen till användare med åtkomsträttigheter. Vi använder Bloom-filter för att minska dekrypteringstiden och indikera objekt som kan dekrypteras av en viss användare. Genom att göra ett experiment med nyhetsflödessammansättning visas att det anpassade systemet ger goda resultat och därmed användarupplevelse. För det tredje presenterar avhandlingen en lösning på problemet avseende hanteringen av kryptografiska nycklar för autentisering och kommunikation mellan användare i decentraliserade sociala online nätverk. Vi föreslår en lösenordsbaserad inloggningsprocedur för peer-to-peer (P2P) miljön, som gör att användaren som passerar autentisering får återvinna en uppsättning kryptografiska nycklar som krävs för applikationen. Förutom lösenordsinloggning presenterar vi också stödprotokoll för att ge relaterat funktionalitet, såsom inloggning med lagrade lösenord, lösenordsbyte, och återställning av bortglömda lösenord. Kombinationen av dessa protokoll tillåter simulera lösenordsinloggning i centraliserade system. Prestandautvärderingen visar att tiden som krävs för inloggning är inom acceptabla gränser.

QC 20150602

Los estilos APA, Harvard, Vancouver, ISO, etc.
48

Lindqvist, Anton. "Privacy Preserving Audit Proofs". Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-210694.

Texto completo
Resumen
The increased dependence on computers for critical tasks demands sufficient and transparent methods to audit its execution. This is commonly solved using logging where the log must not only be resilient against tampering and rewrites in hindsight but also be able to answer queries concerning (non)-membership of events in the log while preserving privacy. Since the log cannot assume to be trusted the answers must be verifiable using a proof of correctness. This thesis describes a protocol capable of producing verifiable privacy preserving membership proofs using Merkle trees. For non-membership, a method used to authenticate Bloom filters using Merkle trees is proposed and analyzed. Since Bloom filters are a probabilistic data structures, a method of handling false positives is also proposed.
Den ökande avlastningen av kritisk funktionalitet till datorer ställer högre krav på loggning och möjlighet till övervakning. Loggen måste vara resistent mot manipulation och möjliggöra för andra parter att ställa frågor berörande en viss händelse i loggen utan att läcka känslig information. Eftersom loggen inte antas vara att lita på måste varje svar vara verifierbart med hjälp av ett bevis. Denna rapport presenterar ett protokoll kapabelt till att producera verifierbara och integritetsbevarande svar på frågor om en viss händelse i loggen genom användning av Merkle-träd. Vid avsaknad av den förfrågade händelsen används ny metod för att autentisera ett Bloom filter med hjälp av Merkle-träd. Eftersom Bloom filtren är en probabilistisk konstruktion presenteras även en metod för att hantera falsk positiva svar.
Los estilos APA, Harvard, Vancouver, ISO, etc.
49

Ball, Yvonne. "Privacy rights in employment". Thesis, University of Central Lancashire, 2008. http://clok.uclan.ac.uk/21606/.

Texto completo
Resumen
This thesis undertakes to research the development of domestic legal protection for privacy rights within employment. Unusually for a current work, it does this by returning to the genesis of the protections. The work challenges pervasive arguments that the notion of confidence did not protect privacy and exceptionally argues that the earliest incarnation of the notion of confidence was well equipped to protect private and personal information against disclosure. The thesis puts forward the novel view that the problems that have arisen in providing domestic protection for such information, in the absence of a right to privacy, are the result of an unfortunate narrowing of the original notion. This position is underpinned by the contention that a number of cases misinterpreted the nature of the original tort and did not fully recognise the requirement to provide protection against the acquisition of personal information. The historical analysis contributes to current knowledge by providing an alternative interpretation of the historical legal framework. This analysis provides an unorthodox assessment of the opportunities provided to the courts by the notion of confidence, to enhance both the theory and practical impact of the protection of privacy rights within employment Furthermore the thesis evaluates a broad range of case law from the European Court of Human Rights. These include general privacy cases, those involving wrongdoers as well as general employment cases. These cases are used to identify any consistent themes or conflicts in the application of the right to privacy. The evaluation produces a highly developed analysis and uncovers the latent significance of employment policies in both the protection of and the intrusion into, an employee's privacy. Most notably and distinctively the thesis identifies the important role that a well-crafted policy can have in augmenting an insubstantial legislative framework, provided that some legal basis provides the foundation for the policy. This evaluation also exposes the implications of any policy, which provides the basis for an interference with an employee's privacy and unconventionally highlights that the mere existence of such a policy can of itself amount to an intrusion, whether or not it is put into practice. Moreover, the thesis considers whether the incorporation of the right to privacy into domestic law has any impact upon private sector employers and employees. It heightens knowledge of the positive obligations placed upon the state and the courts to protect the right to privacy of all individuals against intrusions by the state and significantly against intrusions by other individuals or private sector organisations. The thesis therefore provides a valuable addition to current understanding of the interventionist and rigorous protections for privacy rights within employment, provided by the Strasbourg Court. This in turn provides the foundation for the unique evaluation of how effectively the right to privacy is incorporated into current domestic law. The thesis has taken the valuable opportunity provided by the tenth anniversary of the publication of the Human Rights Act 1998 to consider its impact upon privacy rights within employment. It takes advantage of the occasion to re-evaluate the categories of confidence and privacy and to analyse the principles underpinning the notions within domestic courts. The work exceptionally compares the development of domestic employment law with the development of general civil and criminal cases. This is an effective structure, which facilitates the development of arguments outlining how privacy rights within employment can be more effectively recognised and protected. The thesis does not shirk the challenges posed by the complex and difficult piece of legislation known as the Regulation of Investigatory Powers Act 2000, a particularly puzzling statute'. 1 It singularly and painstakingly reviews its provisions and questions whether accepted interpretations are correct or workable. The work offers an independent analysis of the rationale and application of its terms and brings to light the finding that despite its name Part II of the Act does not provide any powers and does not regulate the use of any existing powers but merely provides a framework, by which, intrusions may be undertaken by public authorities 'in accordance with the law' where there is no other statutory basis for the interference. The thesis makes an interesting case that other than where it creates criminal offences and civil liabilities for the interception of communications2, it has little if any effect upon the monitoring of employees, whether in the public or private sectors. The thesis also evaluates the Data Protection Act 1998 and The Employment Practices Code. It originally asserts that the Act and the Code provide the statutory basis for employers to intrude into the private lives of employees and prospective employees 'in accordance with the law' where it is necessary and proportionate to so; providing the employer has established and published policies that make the intrusion foreseeable in the circumstances. The fact that these arguments need to be evaluated and explained, naturally leads to the explicit conclusion that the incorporation of the rights protected by Article 8 in the statutory framework have failed to supply the necessary clarity to provide forseeability or to give, strengthen or explicitly restrict privacy rights within employment. Additionally, the creative comparison with the general privacy and criminal cases brings to light the evident disparity in the development of the case law in these areas compared with the development within employment cases. The thesis sets out the &adual but definite maturing of the protection noticeable in general privacy and criminal cases, particularly in v W [2003] EWCA Crim 1632 p. 98 2 Which themselves are modified by the Telecommunication (Lawful Business Practice) (Interception of Communications) Regulations, 2000 L1 relation to wrongdoing and rehabilitation, arguing that this has yet to filter into the employment cases. This leads to proposals for reform to remove the evident confusion for employers, employees, legal advisors, those providing oversight and commentators. The proposals encourage the judiciary to embrace the challenges and possibilities provided by the Human Rights Act 1998 to provide appropriate protections for privacy rights within employment. The thesis provides a platform for further research within this area and makes recommendations as to how the findings could be developed by both empirical research or by further comparative studies. The unusual approach to the research, the original nature of the findings and proposals for reform provide a valuable contribution to knowledge of the domestic legal framework, both statutory and common law suggesting both how it may be more effectively applied and how it could profitably be developed and clarified for both employers and employees. The thesis has thereby moved the debate to a different theoretical place from the established view of the ability of domestic law to effectively protect privacy rights within employment.
Los estilos APA, Harvard, Vancouver, ISO, etc.
50

Gibb, Susan Jennifer. "Privacy and Australian law". Title page, contents and abstract only, 1987. http://web4.library.adelaide.edu.au/theses/09PH/09phg4372.pdf.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía