Academic literature on the topic 'Data and information privacy'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Data and information privacy.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Data and information privacy"
Fletcher, Sam, and Md Zahidul Islam. "Measuring Information Quality for Privacy Preserving Data Mining." International Journal of Computer Theory and Engineering 7, no. 1 (February 2014): 21–28. http://dx.doi.org/10.7763/ijcte.2015.v7.924.
Full textGertner, Yael, Yuval Ishai, Eyal Kushilevitz, and Tal Malkin. "Protecting Data Privacy in Private Information Retrieval Schemes." Journal of Computer and System Sciences 60, no. 3 (June 2000): 592–629. http://dx.doi.org/10.1006/jcss.1999.1689.
Full textMihai Yiannaki, Simona, Lucia Gibilaro, and Gianluca Mattarocci. "Big data firms and information privacy." Global Business and Economics Review 25, no. 3/4 (2021): 355. http://dx.doi.org/10.1504/gber.2021.10042256.
Full textYiannaki, Simona Mihai, Lucia Gibilaro, and Gianluca Mattarocci. "Big data firms and information privacy." Global Business and Economics Review 25, no. 3/4 (2021): 355. http://dx.doi.org/10.1504/gber.2021.118713.
Full textAnderson, R. "Undermining data privacy in health information." BMJ 322, no. 7284 (February 24, 2001): 442–43. http://dx.doi.org/10.1136/bmj.322.7284.442.
Full textSuleiman, James, and Terry Huston. "Data Privacy and Security." International Journal of Information Security and Privacy 3, no. 2 (April 2009): 42–53. http://dx.doi.org/10.4018/jisp.2009040103.
Full textWhite, Garry L., Francis A. Méndez Mediavilla, and Jaymeen R. Shah. "Information Privacy." International Journal of Information Security and Privacy 5, no. 1 (January 2011): 50–66. http://dx.doi.org/10.4018/jisp.2011010104.
Full textAgrawal, Rakesh, and Ramakrishnan Srikant. "Privacy-preserving data mining." ACM SIGMOD Record 29, no. 2 (June 2000): 439–50. http://dx.doi.org/10.1145/335191.335438.
Full textWang, Ting, and Ling Liu. "Output privacy in data mining." ACM Transactions on Database Systems 36, no. 1 (March 2011): 1–34. http://dx.doi.org/10.1145/1929934.1929935.
Full textHu, Haibo, Jianliang Xu, Sai Tung On, Jing Du, and Joseph Kee-Yin Ng. "Privacy-aware location data publishing." ACM Transactions on Database Systems 35, no. 3 (July 2010): 1–42. http://dx.doi.org/10.1145/1806907.1806910.
Full textDissertations / Theses on the topic "Data and information privacy"
Aron, Yotam. "Information privacy for linked data." Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/85215.
Full textThis electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 77-79).
As data mining over massive amounts of linked data becomes more and more prevalent in research applications, information privacy becomes a more important issue. This is especially true in the biological and medical fields, where information sensitivity is high. Previous experience has shown that simple anonymization techniques, such as removing an individual's name from a data set, are inadequate to fully protect the data's participants. While strong privacy guarantees have been studied for relational databases, these are virtually non-existent for graph-structured linked data. This line of research is important, however, since the aggregation of data across different web sources may lead to privacy leaks. The ontological structure of linked data especially aids these attacks on privacy. The purpose of this thesis is two-fold. The first is to investigate differential privacy, a strong privacy guarantee, and how to construct differentially-private mechanisms for linked data. The second involves the design and implementation of the SPARQL Privacy Insurance Module (SPIM). Using a combination of well-studied techniques, such as authentication and access control, and the mechanisms developed to maintain differential privacy over linked data, it attempts to limit privacy hazards for SPARQL queries. By using these privacy-preservation techniques, data owners may be more willing to share their data sets with other researchers without the fear that it will be misused. Consequently, we can expect greater sharing of information, which will foster collaboration and improve the types of data that researchers can have access to.
by Yotam Aron.
M. Eng.
El-Sheikh, Mahmoud Mohamed Omar. "Developing a Libyan information privacy framework." Thesis, Queensland University of Technology, 2014. https://eprints.qut.edu.au/65866/1/Mahmoud%20Mohamed%20Omar_El-Sheikh_Thesis.pdf.
Full textAn, Nan. "Protect Data Privacy in E-Healthcare in Sweden." Thesis, Växjö University, School of Mathematics and Systems Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:vxu:diva-1619.
Full textSweden healthcare adopted much ICT (information and communication technology). It is a highly information intensive place. This thesis gives a brief description of the background of healthcare in Sweden and ICT adoption in healthcare, introduces an Information system security model, describes the technology and law about data privacy and carries out a case through questionnaire and interview.
Sang, Lin. "Social Big Data and Privacy Awareness." Thesis, Uppsala universitet, Institutionen för informatik och media, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-242444.
Full textZheng, Yao. "Privacy Preservation for Cloud-Based Data Sharing and Data Analytics." Diss., Virginia Tech, 2016. http://hdl.handle.net/10919/73796.
Full textPh. D.
Sivakumar, Anusha. "Enhancing Privacy Of Data Through Anonymization." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-177349.
Full textEn kraftig ökning av tillgång på personligt relaterat data, har lett till oändliga möjligheter för dataforskare att utnyttja dessa data för forskning. En konsekvens är att det blir svårt att bevara personers integritet på grund av den enorma mängd uppgifter som är tillgängliga. För att skydda den personliga integriteten finns möjligheten att med traditionella metoder använda pseudonymer och alias, innan personen publicerar personligt data. Att enbart använda dessa traditionella metoder är inte tillräckligt för att skydda privatlivet, det finns alltid möjligheter att koppla data till verkliga individer. En potentiell lösning på detta problem är att använda anonymiseringstekniker, för att förändra data om individen på att anpassat sätt och på det viset försvåra att data sammankopplas med en individ. Vid undersökningar som innehåller personuppgifter blir anonymisering allt viktigare. Om vi försöker att ändra uppgifter för att bevara integriteten av forskningsdeltagare innan data publiceras, blir den resulterande uppgifter nästan oanvändbar för många undersökningar. För att bevara integriteten av individer representerade i underlaget och att minimera dataförlust orsakad av privatlivet bevarande är mycket viktigt. I denna avhandling har vi studerat de olika fall där attackerna kan ske, olika former av attacker och befintliga lösningar för att förhindra attackerna. Efter att noggrant granskat litteraturen och problemet, föreslår vi en teoretisk lösning för att bevara integriteten av forskningsdeltagarna så mycket som möjligt och att uppgifterna ska vara till nytta för forskning. Som stöd för vår lösning, gällande digitala fotspår som lagrar Facebook uppgifter med samtycke av användarna och släpper den lagrade informationen via olika användargränssnitt.
Smith, Tanshanika Turner. "Examining Data Privacy Breaches in Healthcare." ScholarWorks, 2016. https://scholarworks.waldenu.edu/dissertations/2623.
Full textKatsikouli, Panagiota. "Distributed and privacy preserving algorithms for mobility information processing." Thesis, University of Edinburgh, 2018. http://hdl.handle.net/1842/31110.
Full textGonçalves, João Miguel Ribeiro. "Context-awareness privacy in data communications." Doctoral thesis, Universidade de Aveiro, 2015. http://hdl.handle.net/10773/15760.
Full textInternet users consume online targeted advertising based on information collected about them and voluntarily share personal information in social networks. Sensor information and data from smart-phones is collected and used by applications, sometimes in unclear ways. As it happens today with smartphones, in the near future sensors will be shipped in all types of connected devices, enabling ubiquitous information gathering from the physical environment, enabling the vision of Ambient Intelligence. The value of gathered data, if not obvious, can be harnessed through data mining techniques and put to use by enabling personalized and tailored services as well as business intelligence practices, fueling the digital economy. However, the ever-expanding information gathering and use undermines the privacy conceptions of the past. Natural social practices of managing privacy in daily relations are overridden by socially-awkward communication tools, service providers struggle with security issues resulting in harmful data leaks, governments use mass surveillance techniques, the incentives of the digital economy threaten consumer privacy, and the advancement of consumergrade data-gathering technology enables new inter-personal abuses. A wide range of fields attempts to address technology-related privacy problems, however they vary immensely in terms of assumptions, scope and approach. Privacy of future use cases is typically handled vertically, instead of building upon previous work that can be re-contextualized, while current privacy problems are typically addressed per type in a more focused way. Because significant effort was required to make sense of the relations and structure of privacy-related work, this thesis attempts to transmit a structured view of it. It is multi-disciplinary - from cryptography to economics, including distributed systems and information theory - and addresses privacy issues of different natures. As existing work is framed and discussed, the contributions to the state-of-theart done in the scope of this thesis are presented. The contributions add to five distinct areas: 1) identity in distributed systems; 2) future context-aware services; 3) event-based context management; 4) low-latency information flow control; 5) high-dimensional dataset anonymity. Finally, having laid out such landscape of the privacy-preserving work, the current and future privacy challenges are discussed, considering not only technical but also socio-economic perspectives.
Quem usa a Internet vê publicidade direccionada com base nos seus hábitos de navegação, e provavelmente partilha voluntariamente informação pessoal em redes sociais. A informação disponível nos novos telemóveis é amplamente acedida e utilizada por aplicações móveis, por vezes sem razões claras para isso. Tal como acontece hoje com os telemóveis, no futuro muitos tipos de dispositivos elecónicos incluirão sensores que permitirão captar dados do ambiente, possibilitando o surgimento de ambientes inteligentes. O valor dos dados captados, se não for óbvio, pode ser derivado através de técnicas de análise de dados e usado para fornecer serviços personalizados e definir estratégias de negócio, fomentando a economia digital. No entanto estas práticas de recolha de informação criam novas questões de privacidade. As práticas naturais de relações inter-pessoais são dificultadas por novos meios de comunicação que não as contemplam, os problemas de segurança de informação sucedem-se, os estados vigiam os seus cidadãos, a economia digital leva á monitorização dos consumidores, e as capacidades de captação e gravação dos novos dispositivos eletrónicos podem ser usadas abusivamente pelos próprios utilizadores contra outras pessoas. Um grande número de áreas científicas focam problemas de privacidade relacionados com tecnologia, no entanto fazem-no de maneiras diferentes e assumindo pontos de partida distintos. A privacidade de novos cenários é tipicamente tratada verticalmente, em vez de re-contextualizar trabalho existente, enquanto os problemas actuais são tratados de uma forma mais focada. Devido a este fraccionamento no trabalho existente, um exercício muito relevante foi a sua estruturação no âmbito desta tese. O trabalho identificado é multi-disciplinar - da criptografia à economia, incluindo sistemas distribuídos e teoria da informação - e trata de problemas de privacidade de naturezas diferentes. À medida que o trabalho existente é apresentado, as contribuições feitas por esta tese são discutidas. Estas enquadram-se em cinco áreas distintas: 1) identidade em sistemas distribuídos; 2) serviços contextualizados; 3) gestão orientada a eventos de informação de contexto; 4) controlo de fluxo de informação com latência baixa; 5) bases de dados de recomendação anónimas. Tendo descrito o trabalho existente em privacidade, os desafios actuais e futuros da privacidade são discutidos considerando também perspectivas socio-económicas.
Dayarathna, Rasika. "Discovering Constructs and Dimensions for Information Privacy Metrics." Doctoral thesis, Stockholms universitet, Institutionen för data- och systemvetenskap, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:su:diva-89336.
Full textAt the time of the doctoral defense, the following paper was unpublished and had a status as follows: Paper 6: Accepted.
Books on the topic "Data and information privacy"
Klosek, Jacqueline. Data privacy in the information age. Westport, Conn: Quorum Books, 2000.
Find full text1959-, Schwartz Paul M., ed. Information privacy law. 4th ed. New York: Wolters Kluwer Law & Business, 2011.
Find full textTucker, Greg. Information privacy law in Australia. Melbourne, Australia: Longman Professional, 1992.
Find full text1959-, Schwartz Paul M., ed. Privacy, information, and technology. 3rd ed. New York: Wolters Kluwer Law & Business, 2011.
Find full text1959-, Schwartz Paul M., ed. Privacy, information, and technology. 2nd ed. New York: Aspen Publishers, 2008.
Find full textMarc, Rotenberg, and Schwartz Paul M. 1959-, eds. Information privacy law. 2nd ed. New York: Aspen Publishers, 2005.
Find full text1959-, Schwartz Paul M., ed. Information privacy law. 3rd ed. New York, NY: Aspen Publishers, 2008.
Find full textSol, Bermann, and International Association of Privacy Professionals, eds. Information privacy: Official reference for the Certified Information Privacy Professional (CIPP). York, ME: International Association of Privacy Professionals, 2007.
Find full textBook chapters on the topic "Data and information privacy"
Zhang, Rui. "Acquiring Key Privacy from Data Privacy." In Information Security and Cryptology, 359–72. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21518-6_25.
Full textNwankwo, Iheanyi Samuel. "Information Privacy in Nigeria." In African Data Privacy Laws, 45–76. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-47317-8_3.
Full textHill, Dalvin, Joseph Walker, and John Hale. "Privacy Considerations for Health Information Exchanges." In Medical Data Privacy Handbook, 289–311. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-23633-9_12.
Full textDe Capitani di Vimercati, Sabrina, and Pierangela Samarati. "Data Privacy – Problems and Solutions." In Information Systems Security, 180–92. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-77086-2_14.
Full textGritti, Clémentine, Willy Susilo, and Thomas Plantard. "Efficient Dynamic Provable Data Possession with Public Verifiability and Data Privacy." In Information Security and Privacy, 395–412. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-19962-7_23.
Full textBennett, Krista, Christian Grothoff, Tzvetan Horozov, and Ioana Patrascu. "Efficient Sharing of Encrypted Data." In Information Security and Privacy, 107–20. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45450-0_8.
Full textDe Capitani di Vimercati, Sabrina, and Sara Foresti. "Privacy of Outsourced Data." In IFIP Advances in Information and Communication Technology, 174–87. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14282-6_14.
Full textEdwards, Chris, and Nigel Savage. "Data Privacy: the UK Experience." In Information Technology & The Law, 70–120. London: Palgrave Macmillan UK, 1990. http://dx.doi.org/10.1007/978-1-349-11768-0_5.
Full textEdwards, Chris, and Nigel Savage. "Data Privacy: The Uk Experience." In Information Technology & The Law, 75–142. London: Macmillan Education UK, 1986. http://dx.doi.org/10.1007/978-1-349-08652-8_5.
Full textLiang, Kaitai, Atsuko Miyaji, and Chunhua Su. "Secure and Traceable Framework for Data Circulation." In Information Security and Privacy, 376–88. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-40253-6_23.
Full textConference papers on the topic "Data and information privacy"
Gertner, Yael, Yuval Ishai, Eyal Kushilevitz, and Tal Malkin. "Protecting data privacy in private information retrieval schemes." In the thirtieth annual ACM symposium. New York, New York, USA: ACM Press, 1998. http://dx.doi.org/10.1145/276698.276723.
Full textKhoshgozaran, Ali, Houtan Shirani-Mehr, and Cyrus Shahabi. "SPIRAL: A Scalable Private Information Retrieval Approach to Location Privacy." In 2008 Ninth International Conference on Mobile Data Management Workshops, MDMW. IEEE, 2008. http://dx.doi.org/10.1109/mdmw.2008.23.
Full textSrinivasan, S. "Privacy Protection and Data Breaches." In InSITE 2015: Informing Science + IT Education Conferences: USA. Informing Science Institute, 2015. http://dx.doi.org/10.28945/2261.
Full textNcube, Tyron, Nomusa Dlodlo, and Alfredo Terzoli. "Private Blockchain Networks: A Solution for Data Privacy." In 2020 2nd International Multidisciplinary Information Technology and Engineering Conference (IMITEC). IEEE, 2020. http://dx.doi.org/10.1109/imitec50163.2020.9334132.
Full textOlawoyin, Anifat M., Carson K. Leung, and Alfredo Cuzzocrea. "Privacy-Preserving Publishing and Visualization of Spatial-Temporal Information." In 2021 IEEE International Conference on Big Data (Big Data). IEEE, 2021. http://dx.doi.org/10.1109/bigdata52589.2021.9671564.
Full textFleury-Charles, Aaron, Md Minhaz Chowdhury, and Nafiz Rifat. "Data Breaches: Vulnerable Privacy." In 2022 IEEE International Conference on Electro Information Technology (eIT). IEEE, 2022. http://dx.doi.org/10.1109/eit53891.2022.9814044.
Full textHui Yang, Grace, and Sicong Zhang. "Differential Privacy for Information Retrieval." In WSDM 2018: The Eleventh ACM International Conference on Web Search and Data Mining. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3159652.3162006.
Full textSkinner, G., Song Han, and E. Chang. "Defining and Protecting Meta Privacy: A New Conceptual Framework Within Information Privacy." In 22nd International Conference on Data Engineering Workshops (ICDEW'06). IEEE, 2006. http://dx.doi.org/10.1109/icdew.2006.46.
Full textXia, Weiyi, Murat Kantarcioglu, Zhiyu Wan, Raymond Heatherly, Yevgeniy Vorobeychik, and Bradley Malin. "Process-Driven Data Privacy." In CIKM'15: 24th ACM International Conference on Information and Knowledge Management. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2806416.2806580.
Full textChaves, Iago, and Javam Machado. "Differentially Private Group-by Data Releasing Algorithm." In XXXIV Simpósio Brasileiro de Banco de Dados. Sociedade Brasileira de Computação - SBC, 2019. http://dx.doi.org/10.5753/sbbd.2019.8835.
Full textReports on the topic "Data and information privacy"
Soderberg, Eric, and William Glenney. Data Mining and Information Technology: Its Impact on Intelligence Collection and Privacy Rights. Fort Belvoir, VA: Defense Technical Information Center, November 2007. http://dx.doi.org/10.21236/ada475402.
Full textGreen, S., K. Ozawa, and A. Katsnelson. Management Information Base for Data Over Cable Service Interface Specification (DOCSIS) Cable Modems and Cable Modem Termination Systems for Baseline Privacy Plus. Edited by E. Cardona. RFC Editor, September 2005. http://dx.doi.org/10.17487/rfc4131.
Full textRannenberg, Kai, Sebastian Pape, Frédéric Tronnier, and Sascha Löbner. Study on the Technical Evaluation of De-Identification Procedures for Personal Data in the Automotive Sector. Universitätsbibliothek Johann Christian Senckenberg, October 2021. http://dx.doi.org/10.21248/gups.63413.
Full textPopovic, Ales, H. Jeff Smith, James Y. L. Thong, and Sunil Wattal. Information Privacy. MIS Quarterly, May 2017. http://dx.doi.org/10.25300/misq/2019/curations/05292017.
Full textChinn, Menzie, and Michael Moore. Private Information and a Macro Model of Exchange Rates: Evidence from a Novel Data Set. Cambridge, MA: National Bureau of Economic Research, July 2008. http://dx.doi.org/10.3386/w14175.
Full textLiu, Zhuang, Michael Sockin, and Wei Xiong. Data Privacy and Temptation. Cambridge, MA: National Bureau of Economic Research, August 2020. http://dx.doi.org/10.3386/w27653.
Full textZhan, Zhijun, and LiWu Chang. Privacy-Preserving Collaborative Data Mining. Fort Belvoir, VA: Defense Technical Information Center, January 2003. http://dx.doi.org/10.21236/ada464602.
Full textHeffetz, Ori, and Katrina Ligett. Privacy and Data-Based Research. Cambridge, MA: National Bureau of Economic Research, September 2013. http://dx.doi.org/10.3386/w19433.
Full textMathew, Jijo K., Christopher M. Day, Howell Li, and Darcy M. Bullock. Curating Automatic Vehicle Location Data to Compare the Performance of Outlier Filtering Methods. Purdue University, 2021. http://dx.doi.org/10.5703/1288284317435.
Full textSoenen, Karen, Dana Gerlach, Christina Haskins, Taylor Heyl, Danie Kinkade, Sawyer Newman, Shannon Rauch, et al. How can BCO-DMO help with your oceanographic data? How can BCO-DMO help with your oceanographic data?, December 2021. http://dx.doi.org/10.1575/1912/27803.
Full text