Статті в журналах з теми "Privacy evaluation"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Privacy evaluation.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Privacy evaluation".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Sohail, Syeda Amna, Faiza Allah Bukhsh, and Maurice van Keulen. "Multilevel Privacy Assurance Evaluation of Healthcare Metadata." Applied Sciences 11, no. 22 (November 12, 2021): 10686. http://dx.doi.org/10.3390/app112210686.

Повний текст джерела
Анотація:
Healthcare providers are legally bound to ensure the privacy preservation of healthcare metadata. Usually, privacy concerning research focuses on providing technical and inter-/intra-organizational solutions in a fragmented manner. In this wake, an overarching evaluation of the fundamental (technical, organizational, and third-party) privacy-preserving measures in healthcare metadata handling is missing. Thus, this research work provides a multilevel privacy assurance evaluation of privacy-preserving measures of the Dutch healthcare metadata landscape. The normative and empirical evaluation comprises the content analysis and process mining discovery and conformance checking techniques using real-world healthcare datasets. For clarity, we illustrate our evaluation findings using conceptual modeling frameworks, namely e3-value modeling and REA ontology. The conceptual modeling frameworks highlight the financial aspect of metadata share with a clear description of vital stakeholders, their mutual interactions, and respective exchange of information resources. The frameworks are further verified using experts’ opinions. Based on our empirical and normative evaluations, we provide the multilevel privacy assurance evaluation with a level of privacy increase and decrease. Furthermore, we verify that the privacy utility trade-off is crucial in shaping privacy increase/decrease because data utility in healthcare is vital for efficient, effective healthcare services and the financial facilitation of healthcare enterprises.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

van Aaken, Dominik, and Andreas Ostermaier. "Privacy and Freedom: An Economic (Re-)Evaluation of Privacy." Academy of Management Proceedings 2013, no. 1 (January 2013): 15830. http://dx.doi.org/10.5465/ambpp.2013.131.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

van Aaken, Dominik, Andreas Ostermaier, and Arnold Picot. "Privacy and Freedom: An Economic (Re-)Evaluation of Privacy." Kyklos 67, no. 2 (April 10, 2014): 133–55. http://dx.doi.org/10.1111/kykl.12047.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Petrakos, Nikolaos, Stefanos Monachos, Emmanouil Magkos, and Panayiotis Kotzanikolaou. "Design and Implementation of an Anonymous and Secure Online Evaluation Protocol." Electronics 9, no. 9 (September 1, 2020): 1415. http://dx.doi.org/10.3390/electronics9091415.

Повний текст джерела
Анотація:
Course evaluations have become a common practice in most academic environments. To enhance participation, evaluations should be private and ensure a fair result. Related privacy-preserving method and technologies (e.g., anonymous credentials, Privacy Attribute-Based Credentials, and domain signatures) fail to address, at least in an obvious way, the minimal security and practicality requirements. In this paper, we propose, evaluate, and implement an efficient, anonymous evaluation protocol for academic environments. The protocol borrows ideas from well-known and efficient cryptographic approaches for anonymously submitting ballots in Internet elections for issuing one-time credentials and for anonymously broadcasting information. The proposed protocol extends the above approaches in order to provably satisfy properties such as the eligibility, privacy, fairness and verifiability of the evaluation system. Compared to the state of the art, our approach is less complex and more effective, while security properties of the proposed protocol are verified using the ProVerif cryptographic protocol verifier. A web-based implementation of the protocol has been developed and compared to other approaches and systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Mamakou, Xenia J., Dimitris K. Kardaras, and Eleutherios A. Papathanassiou. "Evaluation of websites’ compliance to legal and ethical guidelines: A fuzzy logic–based methodology." Journal of Information Science 44, no. 4 (March 1, 2017): 425–42. http://dx.doi.org/10.1177/0165551517697610.

Повний текст джерела
Анотація:
Privacy issues are a top priority in web design. However, websites’ evaluation methods do not consider legal and ethical issues. This article proposes a fuzzy logic–based methodology for evaluating websites’ compliance with legal and ethical principles. Using fuzzy Delphi and fuzzy numbers, the methodology develops the Fuzzy Legal and Ethical Compliance Index (FLECI) that addresses the inherited vagueness of the evaluation process and calculates websites’ conformity to legal and ethical guidelines. To illustrate the proposed methodology, this research collects data and then evaluates and classifies 100 websites with respect to their privacy policies using fuzzy equivalence. This article provides a foundation for the development of comprehensive website evaluation methods that include privacy and ethical issues in their evaluations. Future research can investigate the applicability of the proposed methodology and the fuzzy numbers calculated in this article in websites across industries and cultural activities.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Charlesworth, Andrew J. "Privacy, Personal Information and Employment." Surveillance & Society 1, no. 2 (September 1, 2002): 217–22. http://dx.doi.org/10.24908/ss.v1i2.3355.

Повний текст джерела
Анотація:
It is a widely accepted proposition, reflected in privacy-enhancing legislation and regulations, that individuals will have less privacy in their workplace activities than in their private lives. However, modern technologies and business practices have blurred the boundary between private life and workplace, and a re-evaluation of the traditional legislative and regulatory protections for privacy in employment is required.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Asad, Muhammad, Ahmed Moustafa, and Chao Yu. "A Critical Evaluation of Privacy and Security Threats in Federated Learning." Sensors 20, no. 24 (December 15, 2020): 7182. http://dx.doi.org/10.3390/s20247182.

Повний текст джерела
Анотація:
With the advent of smart devices, smartphones, and smart everything, the Internet of Things (IoT) has emerged with an incredible impact on the industries and human life. The IoT consists of millions of clients that exchange massive amounts of critical data, which results in high privacy risks when processed by a centralized cloud server. Motivated by this privacy concern, a new machine learning paradigm has emerged, namely Federated Learning (FL). Specifically, FL allows for each client to train a learning model locally and performs global model aggregation at the centralized cloud server in order to avoid the direct data leakage from clients. However, despite this efficient distributed training technique, an individual’s private information can still be compromised. To this end, in this paper, we investigate the privacy and security threats that can harm the whole execution process of FL. Additionally, we provide practical solutions to overcome those attacks and protect the individual’s privacy. We also present experimental results in order to highlight the discussed issues and possible solutions. We expect that this work will open exciting perspectives for future research in FL.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Babaghayou, Messaoud, Nabila Labraoui, and Ado Adamou Abba Ari. "Location-Privacy Evaluation Within the Extreme Points Privacy (EPP) Scheme for VANET Users." International Journal of Strategic Information Technology and Applications 10, no. 2 (April 2019): 44–58. http://dx.doi.org/10.4018/ijsita.2019040103.

Повний текст джерела
Анотація:
The main purpose of designing vehicular ad-hoc networks (VANETs) is to achieve safety by periodically broadcasting the vehicle's coordinates with a high precision. This advantage brings a threat represented in the possible tracking and identification of the vehicles. A possible solution is to use and change pseudonyms. However, even by changing pseudonyms, the vehicle could still be tracked if the adversary has a prior knowledge about the potential start and end points of a particular driver who has social interactions (e.g., with neighbors) which introduces the concept of vehicular social networks (VSNs). This article extends the authors previous work, namely: “EPP Extreme Points Privacy for Trips and Home Identification in Vehicular Social Networks,” which exploits the nature of the end points that are common between VSN users in order to create shared zones to anonymize them. The extension is represented by (a) the evaluation of the enjoyed location privacy of VSN users after quitting the district in addition to (b) detailing the used environment during the evaluation.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

AKIYAMA, Ken, Tomofumi HIRAYAMA, Yoshiki NAKAMURA, and Masao INUI. "PRIVACY AND COMMUNICATION IN OFFICE ENVIRONMENT EVALUATION." Journal of Architecture and Planning (Transactions of AIJ) 61, no. 484 (1996): 97–104. http://dx.doi.org/10.3130/aija.61.97_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Yan, Zheng, Wenxiu Ding, Valtteri Niemi, and Athanasios V. Vasilakos. "Two Schemes of Privacy-Preserving Trust Evaluation." Future Generation Computer Systems 62 (September 2016): 175–89. http://dx.doi.org/10.1016/j.future.2015.11.006.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Cottrill, C. D., and P. 'Vonu' Thakuriah. "Privacy in context: an evaluation of policy-based approaches to location privacy protection." International Journal of Law and Information Technology 22, no. 2 (November 26, 2013): 178–207. http://dx.doi.org/10.1093/ijlit/eat014.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Saini, Ikjot, Benjamin St. Amour, and Arunita Jaekel. "Intelligent Adversary Placements for Privacy Evaluation in VANET." Information 11, no. 9 (September 14, 2020): 443. http://dx.doi.org/10.3390/info11090443.

Повний текст джерела
Анотація:
Safety applications in Vehicular Ad-hoc Networks (VANETs) often require vehicles to share information such as current position, speed, and vehicle status on a regular basis. This information can be collected to obtain private information about vehicles/drivers, such as home or office locations and frequently visited places, creating serious privacy vulnerabilities. The use of pseudonyms, rather than actual vehicle IDs, can alleviate this problem and several different Pseudonym Management Techniques (PMTs) have been proposed in the literature. These PMTs are typically evaluated assuming a random placement of attacking stations. However, an adversary can utilize knowledge of traffic patterns and PMTs to place eavesdropping stations in a more targeted manner, leading to an increased tracking success rate. In this paper, we propose two new adversary placement strategies and study the impact of intelligent adversary placement on tracking success using different PMTs. The results indicate that targeted placement of attacking stations, based on traffic patterns, road type, and knowledge of PMT used, can significantly increase tracking success. Therefore, it is important to take this into consideration when developing PMTs that can protect vehicle privacy even in the presence of targeted placement techniques.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Avizheh, Sepideh, Preston Haffey, and Reihaneh Safavi-Naini. "Privacy-preserving FairSwap: Fairness and privacy interplay." Proceedings on Privacy Enhancing Technologies 2022, no. 1 (November 20, 2021): 417–39. http://dx.doi.org/10.2478/popets-2022-0021.

Повний текст джерела
Анотація:
Abstract Fair exchange protocols are among the most important cryptographic primitives in electronic commerce. A basic fair exchange protocol requires that two parties who want to exchange their digital items either receive what they have been promised, or lose nothing. Privacy of fair exchange requires that no one else (other than the two parties) learns anything about the items. Fairness and privacy have been considered as two distinct properties of an exchange protocol. In this paper, we show that subtle ways of leaking the exchange item to the third parties affect fairness in fair exchange protocols when the item is confidential. Our focus is on Fair-Swap, a recently proposed fair exchange protocol that uses a smart contract for dispute resolution, has proven security in UC (Universal Composability) framework, and provides privacy when both parties are honest. We demonstrate, however, that FairSwap’s dispute resolution protocol leaks information to the public and this leakage provides opportunities for the dishonest parties to influence the protocol’s fairness guarantee. We then propose an efficient privacy-enhanced version of Fair-Swap, prove its security and give an implementation and performance evaluation of our proposed system. Our privacy enhancement uses circuit randomization, and we prove its security and privacy in an extension of universal composability model for non-monolithic adversaries that would be of independent interest.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Festag, Sven, and Cord Spreckelsen. "Privacy-Preserving Deep Learning for the Detection of Protected Health Information in Real-World Data: Comparative Evaluation." JMIR Formative Research 4, no. 5 (May 5, 2020): e14064. http://dx.doi.org/10.2196/14064.

Повний текст джерела
Анотація:
Background Collaborative privacy-preserving training methods allow for the integration of locally stored private data sets into machine learning approaches while ensuring confidentiality and nondisclosure. Objective In this work we assess the performance of a state-of-the-art neural network approach for the detection of protected health information in texts trained in a collaborative privacy-preserving way. Methods The training adopts distributed selective stochastic gradient descent (ie, it works by exchanging local learning results achieved on private data sets). Five networks were trained on separated real-world clinical data sets by using the privacy-protecting protocol. In total, the data sets contain 1304 real longitudinal patient records for 296 patients. Results These networks reached a mean F1 value of 0.955. The gold standard centralized training that is based on the union of all sets and does not take data security into consideration reaches a final value of 0.962. Conclusions Using real-world clinical data, our study shows that detection of protected health information can be secured by collaborative privacy-preserving training. In general, the approach shows the feasibility of deep learning on distributed and confidential clinical data while ensuring data protection.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Xudong, Yang, Gao Ling, Li Yan, Zhu Hairong, Gao Quanli, Zheng Jie, and Wang Hai. "A Blockchain-Based Location Privacy-Preserving Scheme in Location-Based Service." Mobile Information Systems 2022 (April 6, 2022): 1–16. http://dx.doi.org/10.1155/2022/1931451.

Повний текст джерела
Анотація:
With the rapid popularization and development of location-based services (LBS), location privacy preserving has become a mainstream concern. Existing anonymity-based methods rely mainly on anonymous location selection based on geographic information, which neglects the semantic information on the location, and behavior of self-interested users may raise a privacy vulnerability. A blockchain-based approach for location privacy protection schemes has been proposed to address these issues. In this scheme, the privacy level of the location is improved using private chain-based collaborative anonymous communication with anonymous set construction methods that consider the semantic diversity associated with the related user. Compared with other existing methods, evaluation based on real-world datasets shows that the proposed method prevents location privacy leakage from collaborative users and constructs a semantical anonymity set, thus effectively protecting the user’s location privacy.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Froelicher, David, Juan R. Troncoso-Pastoriza, Apostolos Pyrgelis, Sinem Sav, Joao Sa Sousa, Jean-Philippe Bossuat, and Jean-Pierre Hubaux. "Scalable Privacy-Preserving Distributed Learning." Proceedings on Privacy Enhancing Technologies 2021, no. 2 (January 29, 2021): 323–47. http://dx.doi.org/10.2478/popets-2021-0030.

Повний текст джерела
Анотація:
Abstract In this paper, we address the problem of privacy-preserving distributed learning and the evaluation of machine-learning models by analyzing it in the widespread MapReduce abstraction that we extend with privacy constraints. We design spindle (Scalable Privacy-preservINg Distributed LEarning), the first distributed and privacy-preserving system that covers the complete ML workflow by enabling the execution of a cooperative gradient-descent and the evaluation of the obtained model and by preserving data and model confidentiality in a passive-adversary model with up to N −1 colluding parties. spindle uses multiparty homomorphic encryption to execute parallel high-depth computations on encrypted data without significant overhead. We instantiate spindle for the training and evaluation of generalized linear models on distributed datasets and show that it is able to accurately (on par with non-secure centrally-trained models) and efficiently (due to a multi-level parallelization of the computations) train models that require a high number of iterations on large input data with thousands of features, distributed among hundreds of data providers. For instance, it trains a logistic-regression model on a dataset of one million samples with 32 features distributed among 160 data providers in less than three minutes.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Raval, Nisarg, Ashwin Machanavajjhala, and Jerry Pan. "Olympus: Sensor Privacy through Utility Aware Obfuscation." Proceedings on Privacy Enhancing Technologies 2019, no. 1 (January 1, 2019): 5–25. http://dx.doi.org/10.2478/popets-2019-0002.

Повний текст джерела
Анотація:
Abstract Personal data garnered from various sensors are often offloaded by applications to the cloud for analytics. This leads to a potential risk of disclosing private user information. We observe that the analytics run on the cloud are often limited to a machine learning model such as predicting a user’s activity using an activity classifier. We present Olympus, a privacy framework that limits the risk of disclosing private user information by obfuscating sensor data while minimally affecting the functionality the data are intended for. Olympus achieves privacy by designing a utility aware obfuscation mechanism, where privacy and utility requirements are modeled as adversarial networks. By rigorous and comprehensive evaluation on a real world app and on benchmark datasets, we show that Olympus successfully limits the disclosure of private information without significantly affecting functionality of the application.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Jones, Michael, Matthew Johnson, Mark Shervey, Joel T. Dudley, and Noah Zimmerman. "Privacy-Preserving Methods for Feature Engineering Using Blockchain: Review, Evaluation, and Proof of Concept." Journal of Medical Internet Research 21, no. 8 (August 14, 2019): e13600. http://dx.doi.org/10.2196/13600.

Повний текст джерела
Анотація:
Background The protection of private data is a key responsibility for research studies that collect identifiable information from study participants. Limiting the scope of data collection and preventing secondary use of the data are effective strategies for managing these risks. An ideal framework for data collection would incorporate feature engineering, a process where secondary features are derived from sensitive raw data in a secure environment without a trusted third party. Objective This study aimed to compare current approaches based on how they maintain data privacy and the practicality of their implementations. These approaches include traditional approaches that rely on trusted third parties, and cryptographic, secure hardware, and blockchain-based techniques. Methods A set of properties were defined for evaluating each approach. A qualitative comparison was presented based on these properties. The evaluation of each approach was framed with a use case of sharing geolocation data for biomedical research. Results We found that approaches that rely on a trusted third party for preserving participant privacy do not provide sufficiently strong guarantees that sensitive data will not be exposed in modern data ecosystems. Cryptographic techniques incorporate strong privacy-preserving paradigms but are appropriate only for select use cases or are currently limited because of computational complexity. Blockchain smart contracts alone are insufficient to provide data privacy because transactional data are public. Trusted execution environments (TEEs) may have hardware vulnerabilities and lack visibility into how data are processed. Hybrid approaches combining blockchain and cryptographic techniques or blockchain and TEEs provide promising frameworks for privacy preservation. For reference, we provide a software implementation where users can privately share features of their geolocation data using the hybrid approach combining blockchain with TEEs as a supplement. Conclusions Blockchain technology and smart contracts enable the development of new privacy-preserving feature engineering methods by obviating dependence on trusted parties and providing immutable, auditable data processing workflows. The overlap between blockchain and cryptographic techniques or blockchain and secure hardware technologies are promising fields for addressing important data privacy needs. Hybrid blockchain and TEE frameworks currently provide practical tools for implementing experimental privacy-preserving applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Ismail, Leila, and Huned Materwala. "Blockchain Paradigm for Healthcare: Performance Evaluation." Symmetry 12, no. 8 (July 22, 2020): 1200. http://dx.doi.org/10.3390/sym12081200.

Повний текст джерела
Анотація:
Electronic health records (EHRs) have become a popular method to store and manage patients’ data in hospitals. Sharing these records makes the current healthcare data management system more accurate and cost-efficient. Currently, EHRs are stored using the client/server architecture by which each hospital retains the stewardship of the patients’ data. The records of a patient are scattered among different hospitals using heterogeneous database servers. These limitations constitute a burden towards a personalized healthcare, when it comes to offering a cohesive view and a shared, secure and private access to patients’ health history for multiple allied professionals and the patients. The data availability, privacy and security characteristics of the blockchain have a propitious future in the healthcare presenting solutions to the complexity, confidentiality, integrity, interoperability and privacy issues of the current client/server architecture-based EHR management system. This paper analyzes and compares the performance of the blockchain and the client/server paradigms. The results reveal that notable performance can be achieved using blockchain in a patient-centric approach. In addition, the immutable and valid patients’ data in the blockchain can aid allied health professionals in better prognosis and diagnosis support through machine learning and artificial intelligence.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Junejo, Aisha Zahid, Manzoor Ahmed Hashmani, and Mehak Maqbool Memon. "Empirical Evaluation of Privacy Efficiency in Blockchain Networks: Review and Open Challenges." Applied Sciences 11, no. 15 (July 29, 2021): 7013. http://dx.doi.org/10.3390/app11157013.

Повний текст джерела
Анотація:
With the widespread of blockchain technology, preserving the anonymity and confidentiality of transactions have become crucial. An enormous portion of blockchain research is dedicated to the design and development of privacy protocols but not much has been achieved for proper assessment of these solutions. To mitigate the gap, we have first comprehensively classified the existing solutions based on blockchain fundamental building blocks (i.e., smart contracts, cryptography, and hashing). Next, we investigated the evaluation criteria used for validating these techniques. The findings depict that the majority of privacy solutions are validated based on computing resources i.e., memory, time, storage, throughput, etc., only, which is not sufficient. Hence, we have additionally identified and presented various other factors that strengthen or weaken blockchain privacy. Based on those factors, we have formulated an evaluation framework to analyze the efficiency of blockchain privacy solutions. Further, we have introduced a concept of privacy precision that is a quantifiable measure to empirically assess privacy efficiency in blockchains. The calculation of privacy precision will be based on the effectiveness and strength of various privacy protecting attributes of a solution and the associated risks. Finally, we conclude the paper with some open research challenges and future directions. Our study can serve as a benchmark for empirical assessment of blockchain privacy.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Wang Rui, Wei Xianglin, Wu Lifa, and He Zhengqiu. "Privacy-aware Trust Evaluation Model for Web Service." INTERNATIONAL JOURNAL ON Advances in Information Sciences and Service Sciences 5, no. 8 (April 30, 2013): 823–22. http://dx.doi.org/10.4156/aiss.vol5.issue8.98.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Zhang, Qiujin, Rong Jiang, Tong Li, Zifei Ma, Ming Yang, and Juan Yang. "Cloud Computing Privacy Security Risk Analysis and Evaluation." Recent Patents on Computer Science 11, no. 1 (October 18, 2018): 32–43. http://dx.doi.org/10.2174/2213275911666180719121041.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Qiao, Yuncheng, Qiujun Lan, Zhongding Zhou, and Chaoqun Ma. "Privacy-preserving credit evaluation system based on blockchain." Expert Systems with Applications 188 (February 2022): 115989. http://dx.doi.org/10.1016/j.eswa.2021.115989.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Arputharaj, Dr Vijay, Mr Mahmud El Yakub, Mr Saheed Tunde, and Mr M. Ponsuresh. "Evaluation On Threats To Privacy In Personal Relationships." International Journal of Advanced Networking and Applications 13, no. 04 (2022): 5089–94. http://dx.doi.org/10.35444/ijana.2022.13412.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
25

ZHU, Youwen, and Tsuyoshi TAKAGI. "Efficient Privacy-Preserving Reputation Evaluation in Decentralized Environments." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E97.A, no. 1 (2014): 409–12. http://dx.doi.org/10.1587/transfun.e97.a.409.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

CHEN, Zhenguo, and Liqin TIAN. "Privacy-Preserving Model of IoT Based Trust Evaluation." IEICE Transactions on Information and Systems E100.D, no. 2 (2017): 371–74. http://dx.doi.org/10.1587/transinf.2016edl8185.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Good, Kenneth, and Kenneth Roy. "Open plan privacy index measurement source speaker evaluation." Journal of the Acoustical Society of America 121, no. 5 (May 2007): 3035. http://dx.doi.org/10.1121/1.4781683.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Clarke, R. "An evaluation of privacy impact assessment guidance documents." International Data Privacy Law 1, no. 2 (February 15, 2011): 111–20. http://dx.doi.org/10.1093/idpl/ipr002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Ghafarian, Ahmad, and Seyed Amin. "Forensics Evaluation of Privacy of Portable Web Browsers." International Journal of Computer Applications 147, no. 8 (August 16, 2016): 5–11. http://dx.doi.org/10.5120/ijca2016911009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Marky, Karola, Nina Gerber, Michelle Gabriela Pelzer, Mohamed Khamis, and Max Mühlhäuser. "“You offer privacy like you offer tea”: Investigating Mechanisms for Improving Guest Privacy in IoT-Equipped Households." Proceedings on Privacy Enhancing Technologies 2022, no. 4 (October 2022): 400–420. http://dx.doi.org/10.56553/popets-2022-0115.

Повний текст джерела
Анотація:
IoT devices are becoming more common and prevalent in private households. Since guests can be present in IoT-equipped households, IoT devices can pose considerable privacy risks to them. In this paper, we present an in-depth evaluation of privacy protection for guests considering the perspectives of hosts and guests. First, we interviewed 21 IoT device owners about four classes of mechanisms obtained from the literature and social aspects. Second, we conducted an online survey (N=264) that investigates the perspective of guests in IoT-equipped households. From our results, we learn that protection mechanisms should not introduce privacy threats and require low resources. Further, hosts should keep control over their devices and the aesthetics of their living spaces. Guests, however, value feedback about the status of privacy protection which can interfere with aesthetics. Privacy protection should rather foster collaboration and not impact the visit of the guest too severely. We use our results to identify a design space for guest privacy protection in IoT-equipped households.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Yan, Qiben, Jianzhi Lou, Mehmet C. Vuran, and Suat Irmak. "Scalable Privacy-preserving Geo-distance Evaluation for Precision Agriculture IoT Systems." ACM Transactions on Sensor Networks 17, no. 4 (July 22, 2021): 1–30. http://dx.doi.org/10.1145/3463575.

Повний текст джерела
Анотація:
Precision agriculture has become a promising paradigm to transform modern agriculture. The recent revolution in big data and Internet-of-Things (IoT) provides unprecedented benefits including optimizing yield, minimizing environmental impact, and reducing cost. However, the mass collection of farm data in IoT applications raises serious concerns about potential privacy leakage that may harm the farmers’ welfare. In this work, we propose a novel scalable and private geo-distance evaluation system, called SPRIDE, to allow application servers to provide geographic-based services by computing the distances among sensors and farms privately. The servers determine the distances without learning any additional information about their locations. The key idea of SPRIDE is to perform efficient distance measurement and distance comparison on encrypted locations over a sphere by leveraging a homomorphic cryptosystem. To serve a large user base, we further propose SPRIDE+ with novel and practical performance enhancements based on pre-computation of cryptographic elements. Through extensive experiments using real-world datasets, we show SPRIDE+ achieves private distance evaluation on a large network of farms, attaining 3+ times runtime performance improvement over existing techniques. We further show SPRIDE+ can run on resource-constrained mobile devices, which offers a practical solution for privacy-preserving precision agriculture IoT applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Olacsi, Gary S., Joy Kempic, and Robert J. Beaton. "Image Quality of Privacy Filters for Displays." Proceedings of the Human Factors and Ergonomics Society Annual Meeting 42, no. 22 (October 1998): 1565–69. http://dx.doi.org/10.1177/154193129804202207.

Повний текст джерела
Анотація:
This paper presents an image quality evaluation of privacy filters for CRT display workstations. A photometric procedure was developed to evaluate the optical quality of privacy filters across horizontal display viewing angles. Then, the procedure was applied to two commercially-available privacy filter products. The results of the optical evaluation were compared with subjective image quality judgments of the privacy-filtered CRTs viewed under various ambient illumination, screen contrast polarity, and viewing angle conditions. The findings establish a human factors basis and procedure for objectively characterizing the image quality of privacy filters used on CRT displays.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Lu, Donghang, Albert Yu, Aniket Kate, and Hemanta Maji. "Polymath: Low-Latency MPC via Secure Polynomial Evaluations and Its Applications." Proceedings on Privacy Enhancing Technologies 2022, no. 1 (November 20, 2021): 396–416. http://dx.doi.org/10.2478/popets-2022-0020.

Повний текст джерела
Анотація:
Abstract While the practicality of secure multi-party computation (MPC) has been extensively analyzed and improved over the past decade, we are hitting the limits of efficiency with the traditional approaches of representing the computed functionalities as generic arithmetic or Boolean circuits. This work follows the design principle of identifying and constructing fast and provably-secure MPC protocols to evaluate useful high-level algebraic abstractions; thus, improving the efficiency of all applications relying on them. We present Polymath, a constant-round secure computation protocol suite for the secure evaluation of (multi-variate) polynomials of scalars and matrices, functionalities essential to numerous data-processing applications. Using precise natural precomputation and high-degree of parallelism prevalent in the modern computing environments, Polymath can make latency of secure polynomial evaluations of scalars and matrices independent of polynomial degree and matrix dimensions. We implement our protocols over the HoneyBadgerMPC library and apply it to two prominent secure computation tasks: privacy-preserving evaluation of decision trees and privacy-preserving evaluation of Markov processes. For the decision tree evaluation problem, we demonstrate the feasibility of evaluating high-depth decision tree models in a general n-party setting. For the Markov process application, we demonstrate that Poly-math can compute large powers of transition matrices with better online time and less communication.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Yousif, Maysa Abubaker, and Aniza Abdul Aziz. "AN EVALUATION OF VISUAL PRIVACY LEVEL IN RESIDENTIAL UNIT'S LAYOUTS IN KHARTOUM, SUDAN." Journal of Islamic Architecture 6, no. 4 (December 26, 2021): 349–59. http://dx.doi.org/10.18860/jia.v6i4.12201.

Повний текст джерела
Анотація:
Visual privacy is one of the vital aspects of Islamic house designs. This paper aimed to analyze the level of visual privacy in the layout of different residential apartment unit samples in Khartoum, Sudan based on Islamic values and Sudanese culture and how modern apartment unit designs respond to these needs. Models included four units from courtyard-villas and two units from apartment buildings. The architectural layout plans, spatial relation, functions, and space zoning were applied to assess the level of visual privacy of each unit. Findings showed that the courtyard-villas had a higher degree of privacy and cultural values, reflecting more of the Sudanese lifestyle than the apartment units, even though the design of the apartment units pays more attention to the nuclear family privacy. This study would assist designers in enhancing the visual privacy in apartment unit layouts by highlighting factors that diminish or enhance the visual privacy level to create appropriate designs for Sudanese Muslims and Muslims in general.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Hong, Tie, SongZhu Mei, ZhiYing Wang, and JiangChun Ren. "A Novel Vertical Fragmentation Method for Privacy Protection Based on Entropy Minimization in a Relational Database." Symmetry 10, no. 11 (November 14, 2018): 637. http://dx.doi.org/10.3390/sym10110637.

Повний текст джерела
Анотація:
Many scholars have attempted to use an encryption method to resolve the problem of data leakage in data outsourcing storage. However, encryption methods reduce data availability and are inefficient. Vertical fragmentation perfectly solves this problem. It was first used to improve the access performance of the relational database, and nowadays some researchers employ it for privacy protection. However, there are some problems that remain to be solved with the vertical fragmentation method for privacy protection in the relational database. First, current vertical fragmentation methods for privacy protection require the user to manually define privacy constraints, which is difficult to achieve in practice. Second, there are many vertical fragmentation solutions that can meet privacy constraints; however, there are currently no quantitative evaluation criteria evaluating how effectively solutions can protect privacy more effectively. In this article, we introduce the concept of information entropy to quantify privacy in vertical fragmentation, so we can automatically discover privacy constraints. Based on this, we propose a privacy protection model with a minimum entropy fragmentation algorithm to achieve minimal privacy disclosure of vertical fragmentation. Experimental results show that our method is suitable for privacy protection with a lower overhead.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Sun, Da-Zhi, Li Sun, and Ying Yang. "On Secure Simple Pairing in Bluetooth Standard v5.0-Part II: Privacy Analysis and Enhancement for Low Energy." Sensors 19, no. 15 (July 24, 2019): 3259. http://dx.doi.org/10.3390/s19153259.

Повний текст джерела
Анотація:
Bluetooth low energy devices are very popular in wireless personal area networks. According to the Bluetooth standard specifications, the low energy secure simple pairing (LESSP) protocol is the process by which the pairing devices negotiate the authenticated secret key. To violate the user privacy, the adversary can perhaps link the runs of the LESSP protocol to the targeted device, which usually relates to the specially appointed user. Hence, we investigate deep into the privacy of the LESSP protocol. Our main contributions are threefold: (1) We demonstrate that the LESSP protocol suffers from privacy vulnerability. That is, an adversary without any secret key is able to identify the targeted device by the LESSP protocol. (2) An improvement is therefore proposed to repair the privacy vulnerability in the LESSP protocol. (3) We develop a formal privacy model to evaluate the privacy vulnerabilities in the LESSP protocol and its improved versions. We further prove that our improvement on the LESSP protocol is private under the privacy model. In addition, the performance evaluation shows that our improvement is as efficient as the LESSP protocol. Our research results are beneficial to the privacy enhancement of Bluetooth systems in wireless personal area networks.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Gong, Mengchun, Shuang Wang, Lezi Wang, Chao Liu, Jianyang Wang, Qiang Guo, Hao Zheng, Kang Xie, Chenghong Wang, and Zhouguang Hui. "Evaluation of Privacy Risks of Patients’ Data in China: Case Study." JMIR Medical Informatics 8, no. 2 (February 5, 2020): e13046. http://dx.doi.org/10.2196/13046.

Повний текст джерела
Анотація:
Background Patient privacy is a ubiquitous problem around the world. Many existing studies have demonstrated the potential privacy risks associated with sharing of biomedical data. Owing to the increasing need for data sharing and analysis, health care data privacy is drawing more attention. However, to better protect biomedical data privacy, it is essential to assess the privacy risk in the first place. Objective In China, there is no clear regulation for health systems to deidentify data. It is also not known whether a mechanism such as the Health Insurance Portability and Accountability Act (HIPAA) safe harbor policy will achieve sufficient protection. This study aimed to conduct a pilot study using patient data from Chinese hospitals to understand and quantify the privacy risks of Chinese patients. Methods We used g-distinct analysis to evaluate the reidentification risks with regard to the HIPAA safe harbor approach when applied to Chinese patients’ data. More specifically, we estimated the risks based on the HIPAA safe harbor and limited dataset policies by assuming an attacker has background knowledge of the patient from the public domain. Results The experiments were conducted on 0.83 million patients (with data field of date of birth, gender, and surrogate ZIP codes generated based on home address) across 33 provincial-level administrative divisions in China. Under the Limited Dataset policy, 19.58% (163,262/833,235) of the population could be uniquely identifiable under the g-distinct metric (ie, 1-distinct). In contrast, the Safe Harbor policy is able to significantly reduce privacy risk, where only 0.072% (601/833,235) of individuals are uniquely identifiable, and the majority of the population is 3000 indistinguishable (ie the population is expected to share common attributes with 3000 or less people). Conclusions Through the experiments based on real-world patient data, this work illustrates that the results of g-distinct analysis about Chinese patient privacy risk are similar to those from a previous US study, in which data from different organizations/regions might be vulnerable to different reidentification risks under different policies. This work provides reference to Chinese health care entities for estimating patients’ privacy risk during data sharing, which laid the foundation of privacy risk study about Chinese patients’ data in the future.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Martins, Paulo. "Respect for privacy begins when gathering information." Comunicação e Sociedade 25 (June 30, 2014): 186–201. http://dx.doi.org/10.17231/comsoc.25(2014).1868.

Повний текст джерела
Анотація:
The news treatment of issues at risk of invading the private sphere calls for an evaluation of the underlying public interest. The exercise of balancing values - right to information and right to privacy – occurs not only at the time of information transmission; it must be observed since the process of collecting, in order to reduce the damage caused. This article raises questions such as contact with citizens, including children, the conduct of journalists in trauma situations, voluntary exposure of privacy by public or anonymous figures, as well as hearing people under charges and the use of unconventional research methods, which may cause privacy violations. Taking closely into account the standards set in ethical instruments, this reflection covers specific cases.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Zheng, He, Bo Wu, Heyi Wei, Jinbiao Yan, and Jianfeng Zhu. "A Quantitative Method for Evaluation of Visual Privacy in Residential Environments." Buildings 11, no. 7 (June 26, 2021): 272. http://dx.doi.org/10.3390/buildings11070272.

Повний текст джерела
Анотація:
With the rapid expansion of high-rise and high-density buildings in urban areas, visual privacy has become one of the major concerns affecting human environmental quality. Evaluation of residents’ visual exposure to outsiders has attracted more attention in the past decades. This paper presents a quantitative indicator; namely, the Potential Visual Exposure Index (PVEI), to assess visual privacy by introducing the damage of potential visual incursion from public spaces and neighborhoods in high-density residences. The method for computing the PVEI mainly consists of three steps: extracting targets and potential observers in a built environment, conducting intervisibility analysis and identifying visible sightlines, and integrating sightlines from building level and ground level to compute the PVEI value of each building opening. To validate the proposed PVEI, a case study with a sample building located at the center of Kowloon, Hong Kong, was evaluated. The results were in accordance with the common-sense notion that lower floors are subjected to poor visual privacy, and privacy is relatively well-preserved in upper floors in a building. However, residents of middle floors may suffer the worst circumstances with respect to visual privacy. The PVEI can be a useful indicator to assess visual privacy and can provide valuable information in architectural design, hotel room selection, and building management.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Sanfilippo, Madelyn, Brett Frischmann, and Katherine Standburg. "Privacy as Commons: Case Evaluation Through the Governing Knowledge Commons Framework." Journal of Information Policy 8, no. 1 (March 1, 2018): 116–66. http://dx.doi.org/10.5325/jinfopoli.8.1.0116.

Повний текст джерела
Анотація:
Abstract Conceptualizing privacy as information flow rules-in-use constructed within a commons governance arrangement, we adapt the Governing Knowledge Commons (GKC) framework to study the formal and informal governance of information flows. We incorporate Helen Nissenbaum's “privacy as contextual integrity” approach, defining privacy in terms of contextually appropriate flows of personal information. While Nissenbaum's framework treats contextual norms as largely exogenous and emphasizes their normative valence, the GKC framework provides a systematic method to excavate personal information rules-in-use that actually apply in specific situations and interrogate governance mechanisms that shape rules-in-use. The GKC framework thus directs attention beyond information transmission principles to a broader spectrum of rules-in-use for personal information and supports consideration of procedural legitimacy. After discussing how the GKC framework can enrich privacy research, we explore empirical evidence for contextual integrity as governance within the GKC framework through meta-analysis of previous knowledge commons case studies, revealing three governance patterns within the observed rules-in-use for personal information flow. Though constrained by existing literature, our theoretical analysis provides strong justification for a new research agenda using the GKC framework to explore privacy as governance. We conclude by discussing potential implications for policy-makers of viewing privacy through an information governance lens.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Wang, Long. "RFID Tag Anti-Collision Security Study and Evaluation." Applied Mechanics and Materials 752-753 (April 2015): 1250–56. http://dx.doi.org/10.4028/www.scientific.net/amm.752-753.1250.

Повний текст джерела
Анотація:
For tag anti-collision algorithm in the current RFID system, considering the problems of tag privacy leakage and tag being tracked, a security solution based on Hash function was put forward. A theoretical analysis and a security evaluation about the proposed solution are also made. Through the analysis and evaluation, it turns out that this solution can prevent tag from privacy leaking, being tracked, cloning and counterfeit.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Bagdasaryan, Eugene, Peter Kairouz, Stefan Mellem, Adrià Gascón, Kallista Bonawitz, Deborah Estrin, and Marco Gruteser. "Towards Sparse Federated Analytics: Location Heatmaps under Distributed Differential Privacy with Secure Aggregation." Proceedings on Privacy Enhancing Technologies 2022, no. 4 (October 2022): 162–82. http://dx.doi.org/10.56553/popets-2022-0104.

Повний текст джерела
Анотація:
We design a scalable algorithm to privately generate location heatmaps over decentralized data from millions of user devices. It aims to ensure differential privacy before data becomes visible to a service provider while maintaining high data accuracy and minimizing resource consumption on users’ devices. To achieve this, we revisit distributed differential privacy based on recent results in secure multiparty computation, and we design a scalable and adaptive distributed differential privacy approach for location analytics. Evaluation on public location datasets shows that this approach successfully generates metropolitan-scale heatmaps from millions of user samples with a worstcase client communication overhead that is significantly smaller than existing state-of-the-art private protocols of similar accuracy.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Benjumea, Jaime, Jorge Ropero, Octavio Rivera-Romero, Enrique Dorronzoro-Zubiete, and Alejandro Carrasco. "Privacy Assessment in Mobile Health Apps: Scoping Review." JMIR mHealth and uHealth 8, no. 7 (July 2, 2020): e18868. http://dx.doi.org/10.2196/18868.

Повний текст джерела
Анотація:
Background Privacy has always been a concern, especially in the health domain. The proliferation of mobile health (mHealth) apps has led to a large amount of sensitive data being generated. Some authors have performed privacy assessments of mHealth apps. They have evaluated diverse privacy components; however, different authors have used different criteria for their assessments. Objective This scoping review aims to understand how privacy is assessed for mHealth apps, focusing on the components, scales, criteria, and scoring methods used. A simple taxonomy to categorize the privacy assessments of mHealth apps based on component evaluation is also proposed. Methods We followed the methodology defined by Arksey and O’Malley to conduct a scoping review. Included studies were categorized based on the privacy component, which was assessed using the proposed taxonomy. Results The database searches retrieved a total of 710 citations—24 of them met the defined selection criteria, and data were extracted from them. Even though the inclusion criteria considered articles published since 2009, all the studies that were ultimately included were published from 2014 onward. Although 12 papers out of 24 (50%) analyzed only privacy, 8 (33%) analyzed both privacy and security. Moreover, 4 papers (17%) analyzed full apps, with privacy being just part of the assessment. The evaluation criteria used by authors were heterogeneous and were based on their experience, the literature, and/or existing legal frameworks. Regarding the set of items used for the assessments, each article defined a different one. Items included app permissions, analysis of the destination, analysis of the content of communications, study of the privacy policy, use of remote storage, and existence of a password to access the app, among many others. Most of the included studies provided a scoring method that enables the comparison of privacy among apps. Conclusions The privacy assessment of mHealth apps is a complex task, as the criteria used by different authors for their evaluations are very heterogeneous. Although some studies about privacy assessment have been conducted, a very large set of items to evaluate privacy has been used up until now. In-app information and privacy policies are primarily utilized by the scientific community to extract privacy information from mHealth apps. The creation of a scale based on more objective criteria is a desirable step forward for privacy assessment in the future.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Sheikhalishahi, Mina, Ischa Stork, and Nicola Zannone. "Privacy-preserving policy evaluation in multi-party access control." Journal of Computer Security 29, no. 6 (October 27, 2021): 613–50. http://dx.doi.org/10.3233/jcs-200007.

Повний текст джерела
Анотація:
Recent years have seen an increasing popularity of online collaborative systems like social networks and web-based collaboration platforms. Collaborative systems typically offer their users a digital environment in which they can work together and share resources and information. These resources and information might be sensitive and, thus, they should be protected from unauthorized accesses. Multi-party access control is emerging as a new paradigm for the protection of co-owned and co-managed resources, where the policies of all users involved in the management of a resource should be accounted for collaborative decision making. Existing approaches, however, only focus on the jointly protection of resources and do not address the protection of the individual user policies themselves, whose disclosure might leak sensitive information. In this work, we propose a privacy-preserving mechanism for the evaluation of multi-party access control policies, which preserves the confidentiality of user policies while remaining capable of making collaborative decisions. To this end, we design secure computation protocols for the evaluation of policies in protected form against an access query and realize such protocols using two privacy-preserving techniques, namely Homomorphic Encryption and Secure Functional Evaluation. We show the practical feasibility of our mechanism in terms of computation and communication costs through an experimental evaluation.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Wang, Jinbao, Ling Tian, Yan Huang, Donghua Yang, and Hong Gao. "Achieving the Optimal k-Anonymity for Content Privacy in Interactive Cyberphysical Systems." Security and Communication Networks 2018 (September 26, 2018): 1–15. http://dx.doi.org/10.1155/2018/7963163.

Повний текст джерела
Анотація:
Modern applications and services leveraged by interactive cyberphysical systems (CPS) are providing significant convenience to our daily life in various aspects at present. Clients submit their requests including query contents to CPS servers to enjoy diverse services such as health care, automatic driving, and location-based services. However, privacy concerns arise at the same time. Content privacy is recognized and a lot of efforts have been made in the literature of privacy preserving in interactive cyberphysical systems such as location-based services. Nevertheless, neither the cloaking based solutions nor existing client based solutions have achieved effective content privacy by optimizing proper content privacy metrics. In this paper we formulate the problem of achieving the optimal content privacy in interactive cyberphysical systems using k-anonymity solutions based on two content privacy metrics, which are defined using the concepts of entropy and differential privacy. Then we propose an algorithm, Multilayer Alignment (MLA), to establish k-anonymity mechanisms for preserving content privacy in interactive cyberphysical systems. Our proposed MLA is theoretically proved to achieve the optimal content privacy in terms of both the entropy based and the differential privacy mannered content privacy metrics. Evaluation based on real-life datasets is conducted, and the evaluation results validate the effectiveness of our proposed algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Zimmeck, Sebastian, Peter Story, Daniel Smullen, Abhilasha Ravichander, Ziqi Wang, Joel Reidenberg, N. Cameron Russell, and Norman Sadeh. "MAPS: Scaling Privacy Compliance Analysis to a Million Apps." Proceedings on Privacy Enhancing Technologies 2019, no. 3 (July 1, 2019): 66–86. http://dx.doi.org/10.2478/popets-2019-0037.

Повний текст джерела
Анотація:
Abstract The app economy is largely reliant on data collection as its primary revenue model. To comply with legal requirements, app developers are often obligated to notify users of their privacy practices in privacy policies. However, prior research has suggested that many developers are not accurately disclosing their apps’ privacy practices. Evaluating discrepancies between apps’ code and privacy policies enables the identification of potential compliance issues. In this study, we introduce the Mobile App Privacy System (MAPS) for conducting an extensive privacy census of Android apps. We designed a pipeline for retrieving and analyzing large app populations based on code analysis and machine learning techniques. In its first application, we conduct a privacy evaluation for a set of 1,035,853 Android apps from the Google Play Store. We find broad evidence of potential non-compliance. Many apps do not have a privacy policy to begin with. Policies that do exist are often silent on the practices performed by apps. For example, 12.1% of apps have at least one location-related potential compliance issue. We hope that our extensive analysis will motivate app stores, government regulators, and app developers to more effectively review apps for potential compliance issues.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Zhou, Yang, Hua Shen, and Mingwu Zhang. "A Distributed and Privacy-Preserving Random Forest Evaluation Scheme with Fine Grained Access Control." Symmetry 14, no. 2 (February 19, 2022): 415. http://dx.doi.org/10.3390/sym14020415.

Повний текст джерела
Анотація:
Random forest is a simple and effective model for ensemble learning with wide potential applications. Implementation of random forest evaluations while preserving privacy for the source data is demanding but also challenging. In this paper, we propose a practical and fault-tolerant privacy-preserving random forest evaluation scheme based on asymmetric encryption. The user can use asymmetric encryption to encrypt the data outsourced to the cloud platform and specify who can access the final evaluation results. After receiving the encrypted inputs from the user, the cloud platform evaluates via a random forest model and outputs the aggregated results where only the designated recipient can decrypt them. Threat analyses prove that the proposed scheme achieves the desirable security properties, such as correctness, confidentiality and robustness. Moreover, efficiency analyses demonstrate that the scheme is practical for real-world applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Dogruel, Leyla. "Privacy nudges as policy interventions: comparing US and German media users’ evaluation of information privacy nudges." Information, Communication & Society 22, no. 8 (November 13, 2017): 1080–95. http://dx.doi.org/10.1080/1369118x.2017.1403642.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Nasiri, Negar, and MohammadReza Keyvanpour. "Classification and Evaluation of Privacy Preserving Data Mining Methods." International Journal of Information & Communication Technology Research 12, no. 3 (September 1, 2020): 27–37. http://dx.doi.org/10.52547/ijict.12.3.27.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Blundo, Carlo, Emiliano De Cristofaro, and Paolo Gasti. "EsPRESSO: Efficient privacy-preserving evaluation of sample set similarity." Journal of Computer Security 22, no. 3 (March 20, 2014): 355–81. http://dx.doi.org/10.3233/jcs-130482.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії