• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 13
  • 6
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 30
  • 30
  • 8
  • 7
  • 7
  • 7
  • 6
  • 5
  • 5
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Policy Merger System for P3P in a Cloud Aggregation Platform

Olurin, Olumuyiwa 09 January 2013 (has links)
The need for aggregating privacy policies is present in a variety of application areas today. In traditional client/server models, websites host services along with their policies in different private domains. However, in a cloud-computing platform where aggregators can merge multiple services, users often face complex decisions in terms of choosing the right services from service providers. In this computing paradigm, the ability to aggregate policies as well as services will be useful and more effective for users that are privacy conscious regarding their sensitive or personal information. This thesis studies the problems associated with the Platform for Privacy Preference (P3P) language, and the present issues with communicating and understanding the P3P language. Furthermore, it discusses some efficient strategies and algorithms for the matching and the merging processes, and then elaborates on some privacy policy conflicts that may occur after merging policies. Lastly, the thesis presents a tool for matching and merging P3P policies. If successful, the merge produces an aggregate policy that is consistent with the policies of all participating service providers.
12

Policy Merger System for P3P in a Cloud Aggregation Platform

Olurin, Olumuyiwa January 2013 (has links)
The need for aggregating privacy policies is present in a variety of application areas today. In traditional client/server models, websites host services along with their policies in different private domains. However, in a cloud-computing platform where aggregators can merge multiple services, users often face complex decisions in terms of choosing the right services from service providers. In this computing paradigm, the ability to aggregate policies as well as services will be useful and more effective for users that are privacy conscious regarding their sensitive or personal information. This thesis studies the problems associated with the Platform for Privacy Preference (P3P) language, and the present issues with communicating and understanding the P3P language. Furthermore, it discusses some efficient strategies and algorithms for the matching and the merging processes, and then elaborates on some privacy policy conflicts that may occur after merging policies. Lastly, the thesis presents a tool for matching and merging P3P policies. If successful, the merge produces an aggregate policy that is consistent with the policies of all participating service providers.
13

Den personliga integriteten och säkerheten i Internet of Sports

Röstin, Simon, Persson, Patrik January 2017 (has links)
Intresset för den personliga hälsan ökar inom samtliga sociala grupper. Människor vill få utökad kontroll över hur sin hälsosituation och de tar till allt fler hjälpmedel för att kunna få bättre svar. Med det digitala samhället nära till hands dyker det upp allt fler tjänster och produkter som agerar hjälpmedel för att produktens användare ska kunna få en större och bättre kontroll över sin hälsa. Produkter och tjänster som gör detta ingår i området Internet of Sports. I samband med att fler användare ansluter sig till dessa tjänster och produkter ökar därmed också datamängden de samlar in. Skyddas denna data i överföringen mellan användaren och företagen och skyddar de som samlar in datan användarens personliga integritet? Uppsatsens syfte är att undersöka detta genom att granska utvalda företag som verkar inom Internet of Sports och se om det går att komma över användarnas personliga data genom man in the middle-attacker. / The interest for personal health is growing in all demographic groups. People want better control regarding their personal health and they are using more aids to get better answers. With the digital society close to hand new products and services are appearing to aid users to get a better knowledge and control of their personal health. The products and services that aim to do this are categorized as Internet of Sports. As more users are signing up for and using these products and services the gathering of data is growing. Is the data that these companies gather safely transfered from the user to the companies and are the companies protecting the user’s privacy? The thesis’ purpose is to examine chosen companies within Internet of Sports and to see if it is possible to access the user’s personal data through man in the middle attacks.
14

Organisationers utmaningar och åtgärder vidframtagandet av samtyckestexter samt dess behandling av personuppgifter i enlighet med dataskyddsförordningen (GDPR) / Organizations challenges and actions in the development of consent documents and their processing of personal data in accordance with the General Data Protection Regulation (GDPR)

Alem, Tesfaom, Lind, William January 2018 (has links)
Utvecklingen av digital teknik tillsammans med nya affärsmodeller har nått nya nivåer under de senaste åren vilket har resulterat i att behandlingen av personuppgifter både ökat och förändrats. Problematiken med detta innefattar att den personliga integriteten i större utsträckning kränks. I syfte att harmonisera behandlingen av personuppgifter och att stärka skyddet av den personliga integriteten har EU infört en ny dataskyddsförordning. Förordningen träder i kraft den 25 maj 2018 och ska tillämpas i nationell lagstiftning vilket gör att den svenska personuppgiftslagen ersätts. Syftet med studien var att identifiera vilka åtgärder ett antal organisationer vidtagit för att följa dataskyddsförordningens regler samt vilka utmaningar som kan uppstå i omställningen. Studien är avgränsad till samtyckestexter och behandling av personuppgifter. Studien är kvalitativ och vi har med hjälp av intervjuer tagit del av ett antal organisationers syn på utmaningar och åtgärder gällande formuleringar av samtyckestexter och dess personuppgiftsbehandling. Slutsatsen i denna studie visar att samtliga organisationerna har problem att formulera samtyckestexter på ett informativt sätt vilket dataskyddsförordningen kräver. Organisationerna ser även utmaningar i behandlingen av personuppgifter. Dessa utmaningar består av komplexa IT-system innehållande mängder av personuppgifter som idag inte kan hanteras i enlighet med dataskyddsförordningen då relevant systemstöd saknas. / The rapid development of digital technology together with new business models has reached new levels in recent years, which has resulted in the processing of personal data both increasing and changing. The problem with this development involves the violation of personal integrity to a greater extent. In order to harmonize the processing of personal data and to strengthen the protection of personal privacy, the EU has introduced a new data protection regulation. The regulation will enter into force on May 25, 2018 and will apply in national legislation, which will replace the Swedish Personal Data Act. The purpose of the study was to identify what measures a number of organizations have taken to comply with the rules of data protection regulations and the challenges that may arise in the conversion. The study is limited to consent texts and processing of personal data. The study is qualitative and we have, through interviews, taken note of a number of organizations' views on challenges and measures regarding formulas of consent texts and their personal data processing. The conclusion in this study shows that all organizations have problems formulating consent texts in an informative way, which is required for adequate data protection. Organizations also see challenges in the processing of personal data. These challenges consist of complex IT systems containing amounts of personal data that today cannot be managed in accordance with the Data Protection Regulation, as relevant system support is lacking.
15

Or Best Offer: A Privacy Policy Negotiation Protocol

Walker, Daniel David 12 July 2007 (has links) (PDF)
Users today are concerned about how their information is collected, stored and used by Internet sites. Privacy policy languages, such as the Platform for Privacy Preferences (P3P), allow websites to publish their privacy practices and policies in machine readable form. Currently, software agents designed to protect users' privacy follow a "take it or leave it" approach when evaluating these privacy policies. This approach is inflexible and gives the server ultimate control over the privacy of web transactions. Privacy policy negotiation is one approach to leveling the playing field by allowing a client to negotiate with a server to determine how that server collects and uses the client's data. We present a privacy policy negotiation protocol, "Or Best Offer", that includes a formal model for specifying privacy preferences and reasoning about privacy policies. The protocol is guaranteed to terminate within three rounds of negotiation while producing policies that are Pareto-optimal, and thus fair to both parties. That is, it remains fair to both the client and the server.
16

Fighting the Biggest Lie on the Internet : Improving Readership of Terms of Service and Privacy Policies

Ziegenbein, Marius-Lukas January 2022 (has links)
When joining a new service, in order to access its features, users are often required to accept the terms of service and privacy policy. However, the readership of these documents is mostly non-existent, leaving an information asymmetry, the imbalance of knowledge between two parties. Due to this, users are sacrificing their online data privacy without being aware of the consequences. The purpose of this work is to investigate the readership of terms of service and privacy policies among users of social media services. We implemented a prototype called ‘ShareIt’, which resembles a photo-sharing platform to gain insight about readership, behavior and effectiveness of our adjusted presentations of terms of service and privacy policies in regard to readership and comprehension. We conducted a survey experiment using the prototype with 31 participants and concluded, that 80,6% of our participants did not spend more than ten seconds in our terms of serviceand privacy policy. The observed behavior suggests, that social media users are used to sharing information on the internet which in addition to their trust towards online services leads to the aforementioned low readership. We presented adjustments to the presentation of terms of service and privacy policies which showed a slight tendency of higher engagement in comparison to the current way of accessing these documents. This result however, due to the lack of readership examined for our participants, has to remain debatable and needs further investigation.
17

[pt] O DESIGN DE INTERFACE COMO FACILITADOR NA COMUNICAÇÃO DO PROCESSO DE TRATAMENTO DE DADOS DIGITAIS DOS USUÁRIOS / [en] THE ROLE OF INTERFACE DESIGN AS AN ENABLER IN THE COMMUNICATION OF PERSONAL DATA PROCESSING

ANA LUIZA CASTRO GERVAZONI 30 October 2023 (has links)
[pt] A adoção de modelos de inteligência artificial está alterando a relação entre organizações e consumidores e o volume de produtos digitais dependentes de dados pessoais cresce a cada dia. As políticas de privacidade são o principal instrumento de informação do cidadão sobre como suas informações serão tratadas por empresas com as quais se relaciona. Porém, atualmente, as interfaces destes instrumentos não comunicam de forma objetiva suas informações. O presente estudo demonstra que a aplicação de diretrizes de design nas políticas de privacidade promove uma experiência mais satisfatória e uma aquisição de informação mais rápida de seu conteúdo pelos usuários. A metodologia do estudo abarcou uma revisão bibliográfica, pesquisa documental, adaptação da escala Internet Users’ Information Privacy Concerns, teste de usabilidade e análise de conteúdo. Literaturas de direito e design foram relacionadas para identificar requisitos legais que poderiam ser melhor atendidos por meio do design, o nível de preocupação com a privacidade dos participantes foi verificado e um teste comparativo de usabilidade foi conduzido. Uma réplica da política do Facebook foi comparada à nova proposta, que contava com elementos que representavam diretrizes de design. Os dados mostraram redução no tempo para localização de informações e na taxa de erro entre os usuários que acessaram a nova proposta, assim como maior frequência de declarações positivas a respeito desta versão. A pesquisa contribui para a ampliação do conhecimento sobre a influência do design de interface na construção destes instrumentos ao esclarecer que a consideração de boas práticas deste campo facilita a aquisição de informação. / [en] The use of artificial intelligence models is changing the relationship between organizations and consumers, and the volume of digital products dependent on personal data is growing every day. Privacy policies are the primary tool for informing citizens about how their information will be handled by companies with which they interact. However, currently, the interfaces of these instruments do not objectively communicate their information. The present study demonstrates that the application of design guidelines in privacy policies promotes a more satisfactory experience and faster user acquisition of information from its content. The study methodology encompassed a bibliographical review, documentary research, adjustment of the Internet Users Information Privacy Concerns scale, usability testing, and content analysis. Literature from law and design fields could be interconnected to identify legal requirements that could be addressed more effectively through design, the level of privacy concern of the study s participants was verified, and a comparative usability test was conducted. A replica of Facebook s policy was compared to a new interface, which included elements that represented design guidelines. The data showed a reduction in the time to find information, the error rate among users who accessed the new proposal, and a higher frequency of positive statements regarding this version. This research enhances the understanding of how interface design affects the creation of such instruments by showing that following best practices in this area facilitates information acquisition.
18

網站隱私權政策分析-以台灣網站為例

李俊磊, Li , Chun-Lei Unknown Date (has links)
個人資料的資料流(Data Flows)在網路上的擴散,造成對個人隱私權的威脅,逐漸已經成為社會大眾所關注的議題。在過去幾年中,網站逐漸被要求制定相關的規範以符合大眾的期待。然而,隨著網際網路環境的快速變遷,網站的規範是否提供適當的個人隱私權保護,將會成為社會大眾持續討論的問題。 部分的網站已經滿足隱私權到某種程度。這些網站開始採用一些普遍性的實作。在某些程度上,這些實作依循由隱私權規範創立者所推動的公平資訊實施原則(Fair Information Practice Principle)(FTC,1998a)。 本研究根據文獻探討提及的公平資訊實施原則:告知(notice)、選擇(choice)、存取(access)、與安全(security),對個人使用者感興趣的台灣地區網站進行網站隱私權政策分析與調查研究,探討其對個人隱私揭露的程度。 研究結果指出,樣本中84.1%的網站收集至少一種形式的個人識別資訊(例如:姓名,e-mail address,郵政地址),72.3%收集至少一種形式的人口統計學資訊(例如:性別,喜好,郵遞區號),71.8%的網站兩者接收集,而15.4%的網站兩者皆不收集。隱私揭露方面,67.7%(390個樣本中的264個)刊載至少一種形式的隱私揭露(一個隱私權政策的告示或是一個資訊實施聲明),50.5%這兩種形式的隱私揭露都刊載,有32.3%個網站這兩種形式的隱私揭露皆不刊載。觀察隱私揭露反映公平資訊實施的程度,在264個有收集個人資訊與刊載隱私揭露的網站中,92.8%包含至少一種關於(告知)的調查項目,70.8%包含至少一種關於(選擇)的調查項目,80.7%包含至少一種關於(存取)的調查項目,43.9%包含至少一種關於(安全)的調查項目,以及26.9%包含關於(聯絡資訊)的調查項目。 在本研究中,看待這些網站樣本所得出的結果,應特別注意那些較不滿足公平資訊實施原則的部分,包括對Cookies使用的告知、告知關於外界第三者的相關資訊、選擇、安全以及聯絡資訊等部份所表現出來的結果,而實際上所有台灣網站所表現出的結果,很可能比本研究所得出的結果來得更為不理想,網站若要更能滿足使用者對隱私權保護的期待,就必須更正視這些部份的隱私揭露保護。 資料的收集與使用對網路環境的發展影響甚鉅,網站營運者在思考如何使資料的利用最大化時,必須兼顧使用者的隱私權。唯有在合理,相互尊重的架構下,才能替彼此創造出長遠的利益。本研究的結果希望能對台灣在檢討、發展、建立符合台灣環境及與世界接軌的網路隱私權保護環境上,作出些許的貢獻。 / The spreading of personal data flows over the Internet has threatened many online individuals’ privacy, which also becomes a noticeable topic among the society. For the past few years, there were norms applied to websites in order to protect online users’ privacy. However, could norms provide proper protections along with the rapid improvement of Internet technology? This topic will remain among society’s discussion. Some websites provide certain amount of protections by using popular practices. On a certain level, these practices follow the Fair Information Practice Principle that was supported by the Privacy Norm Entrepreneurs (FTC, 1998). This research is based on the four main elements of Fair Information Practice Principle: Notice, Choice, Access, and Security. The thesis concentrates on analyzing and researching the privacy policy about privacy disclosure provided by websites that were directed and interested to individual user within Taiwan. Based on the result of this research, 84.1% of the sampled websites collected at least one type of personal identifying information (e.g. name, e-mail address, postal address). 72.3% of the sampled websites collected at least one type of demographic information (e.g. gender, preferences, Zip code). 71.8% of the websites collected both types of personal information, and 15.4% collected neither type of personal information. As for privacy disclosure, 67.7% of the websites (264 out of 390 sampled websites) provided at least one type of privacy disclosures (a privacy policy notice or an information practice statement). 50.5% of the websites provided both types of disclosures; and 32.3% of the websites provided none of the above. By studying the researched websites along with the Fair Information Practice Principle, Of the 264 websites that collected personal information and posted a privacy disclosure, 92.8% included at least one survey item for notice, 70.8% contained at least one survey item for choice, 80.7% contained at least one survey item for access, 43.9% contained at least one survey item for security, and 26.9% contained at least one survey item for contact information. While studying the research result, it is important to concentrate on the websites that did not follow the Fair Information Practice Principle. The result includes websites’ notice of Cookies usage, and providing third party related information, choice, security, and contact information, etc. However, the result in reality could be a lot worse than the research result. In order to fulfill online users’ anticipation, websites should pay more attention on privacy policy of these parts. Colleting and using users’data influence the development of online environment greatly. Web owners should consider their customers’ privacy rights while trying to capitalize customers’ information. The only way to generate long and stable benefit for both provider and user is with respect. Hopefully the result of this research will contribute some amount of consideration and development of privacy protection that works for websites and users in Taiwan.
19

Ukradeno 77 milionů účtů služby PlayStation Network, týká se nás to?: analýza internetových diskuzí pod články týkajícími se tématu / 77 millions user accounts have been stolen, should we worry? Analysis of Internet discussions relevant to the topic

Gregor, Filip January 2013 (has links)
Diploma thesis 77 million PlayStation Network accounts stolen, does it affect us?: An analysis of Internet discussions revolving around this topic deals with the case of what so far seems to be the biggest case of user information leak on the Internet. The introduction outlines the history and development of PlayStation consoles and maps major attempts to jailbreak the last generation of the console by hackers. The following section presents PlayStation Network itself, whose users were at risk of the loss of their online identity because of the attack and chronologically describes the course of breach-related events including the subsequent theft of user data. It also focuses in detail on the case of GeoHot - a hacker whose dispute with Sony alienated fellow hacker community and initiated retaliatory activities which as a result led to loss of data. Another part of the thesis examines the issue of digital identity and its protection, gives an insight into the history of the formation of the hacker community and further explains the phenomenon of existence and perception of the term hacker in the context of the Internet. The final section is devoted to analysis of selected discussion posts under thematically relevant articles, analyzes them in terms of content relevance, information sentiment and...
20

Geração de rótulo de privacidade por palavras-chaves e casamento de padrões

Pontes, Diego Roberto Gonçalves de 13 July 2016 (has links)
Submitted by Alison Vanceto (alison-vanceto@hotmail.com) on 2017-05-08T12:54:39Z No. of bitstreams: 1 DissDRGP.pdf: 2915023 bytes, checksum: 6dc48dd58772bd3d2917206ca9a92646 (MD5) / Approved for entry into archive by Ronildo Prado (ronisp@ufscar.br) on 2017-05-10T14:04:50Z (GMT) No. of bitstreams: 1 DissDRGP.pdf: 2915023 bytes, checksum: 6dc48dd58772bd3d2917206ca9a92646 (MD5) / Approved for entry into archive by Ronildo Prado (ronisp@ufscar.br) on 2017-05-10T14:04:57Z (GMT) No. of bitstreams: 1 DissDRGP.pdf: 2915023 bytes, checksum: 6dc48dd58772bd3d2917206ca9a92646 (MD5) / Made available in DSpace on 2017-05-10T14:09:36Z (GMT). No. of bitstreams: 1 DissDRGP.pdf: 2915023 bytes, checksum: 6dc48dd58772bd3d2917206ca9a92646 (MD5) Previous issue date: 2016-07-13 / Não recebi financiamento / Users do not usually read privacy policies from online services. Among the main reasons for that is the fact that such policies are long and commonly hard to understand, which makes the user lose interest in reading them carefully. In this scenario, users are prone to agree to the policies terms without knowing what kind of data is being collected and why. This dissertation discusses how the policies' content may be presented in a more friendly way, showing information about data collection and usage in a table herein called Privacy Label. The Privacy Label is a table with lines named according to data collection terms and columns named according to expressions that reveal how the data is used by the service. The table content shows if the policy collects a particular data to a particular usage. To generate the Privacy Label, a study was made in a set of privacy policies to identify which terms repeat more often along the texts. To do so, we used techniques to find keywords, and from these keywords we were able to create privacy categories. The categories define which kind of data is being collected and why, which are represented by cells in the Privacy Label. Using word comparison techniques, a privacy policy can be analyzed and important information can be extracted by comparing its terms with the terms from the privacy categories. For each category we find, we show it in the Privacy Label. To assess the proposed approach we developed an application prototype, herein called PPMark, that analyzes a particular privacy policy, extract its keywords and generates the Privacy Label automatically. The information extracted was analyzed regarding its quality using three metrics: precision, recall and f-measure. The results show that the approach is a viable functional alternative to generate the Privacy Label and present privacy policies in a friendly manner. There are evidences of time saving by using our approach, which facilitates the process of decision making. / Comumente, os usuários não leem as políticas de privacidade dos serviços online que utilizam. Entre as principais causas estão os textos longos, muitas vezes de difícil compreensão, desestimulando o interesse pela leitura atenciosa e integral. Neste cenário, os usuários, muitas vezes, concordam com os termos sem saber os tipos de dados que estão sendo coletados e o porquê. Esta dissertação discute como o conteúdo das políticas de privacidade pode ser apresentado de forma mais sintética para o usuário, com as informações sobre a coleta e a utilização dos dados sendo exibidas em uma tabela, denominada Rótulo de Privacidade. O Rótulo de Privacidade é uma tabela com linhas nomeadas por termos de coleta de dados e colunas nomeadas por expressões que denotam finalidade das coletas. O conteúdo da tabela informa se a política contempla a coleta de dados para a finalidade especificada. Para ser possível a geração do Rótulo de Privacidade, foi feito um estudo em um conjunto de políticas de privacidade para verificar quais termos mais se repetem nos textos. Para isto foram utilizadas técnicas para encontrar palavras-chave e com estas foram criadas categorias de privacidade. As categorias definem tipos de dados coletados e propósitos da coleta, que no Rótulo de Privacidade são representados pelas células da tabela. Utilizando técnicas de comparação de palavras, uma política de privacidade a ser lida pelo usuário pode ser analisada pela abordagem, extraindo informações importantes por meio das comparações de seus termos com os termos das categorias de privacidade elaboradas. Para cada categoria encontrada na política de privacidade, a informação é ilustrada no Rótulo de Privacidade. Para a avaliação da abordagem proposta, foi desenvolvido um protótipo de uma aplicação, denominada PPMark, que analisa uma particular política de privacidade, extrai as palavras-chave e gera o Rótulo de Privacidade de forma automatizada. As informações extraídas foram analisadas quanto à qualidade utilizandose três métricas que são empregadas para a avaliação de classificadores, sendo elas precisão, recall e f-measure. Os resultados mostraram que a abordagem proposta é uma alternativa funcional para o preenchimento do Rótulo de Privacidade e a apresentação das políticas de privacidade. Há evidências de economia de tempo com a leitura e entendimento das políticas, possibilitando suporte para a tomada de decisões.

Page generated in 0.053 seconds