• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 1237
  • 167
  • 137
  • 109
  • 83
  • 70
  • 38
  • 38
  • 36
  • 20
  • 18
  • 12
  • 12
  • 12
  • 12
  • Tagged with
  • 2377
  • 641
  • 556
  • 520
  • 508
  • 352
  • 332
  • 308
  • 299
  • 234
  • 234
  • 218
  • 209
  • 199
  • 183
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
181

Privacy and Australian law / Susan Jennifer Gibb

Gibb, Susan Jennifer January 1987 (has links)
Includes abstract / Includes bibliography / xviii, 655 leaves ; 30 cm. / Title page, contents and abstract only. The complete thesis in print form is available from the University Library. / Thesis (Ph.D.)--University of Adelaide, 1987
182

Examining the Impact of E-privacy Risk Concerns on Citizens' Intentions to use E-government Services: An Oman Perspective

d.alabri@murdoch.edu.au, Dhiyab Al Abri January 2009 (has links)
E-privacy concerns are among the online transactions risks that influence the use of e-services and e-government services. Whilst there have been studies that have analysed the impact of e-privacy on the willingness of people to utilize the Internet, especially in e-commerce, there has been limited research in relation to e-government services for a specific demographic group. This study has examined the impact of e-privacy risk concerns on the acceptance of e-government services in Oman using an integrated model. The model is based on Liu et al.‟s (2005) privacy-trust-behavioral intention model, the broader technology acceptance literature, and recent work on e-privacy awareness and protection. The research used both quantitative and qualitative approaches: data collection by questionnaire and a series of semi-structured interviews. The sampling frame for the study was civil services government employees in Oman. The model was tested using partial least squares and the results were compared to those obtained from the interview data. The study found that e-privacy awareness significantly impacts the level of e-privacy risk concerns. Social norms and perceived usefulness were found to play a significant role in influencing the intention to use e-government services. The study also found that e-privacy concerns and perceptions of the protection available against risks influence citizens‟ intentions to use e-government services via their influence on the perceived trustworthiness of these services. Thus trustworthiness is a factor that could be an obstacle to successful e-government services project implementation. Therefore the thesis recommends that governments pay greater attention to the role of e-privacy concerns and put in place security and e-privacy controls. Citizens should then be made aware of these in order to build the required level of trust and confidence in these services.
183

Privacy issues in health care and security of statistical databases

King, Tatiana January 2008 (has links)
Research Doctorate - Doctor of Philosophy (PhD) / Privacy of personal information is becoming a major problem in health care, in the light of coming implementation of electronic health record (EHR)systems. There is evidence of increasing public concern over privacy of personal health information that is to be stored in EHRs and widely used within the interconnected systems. The issues for the health care system include inadequate legislation for privacy in health care, as well as deficiency of effective technical and security measures. The work in the thesis is part of a larger project which aims to offer a comprehensive set of new techniques for protection of confidential individual's health data used for statistical purposes. The research strategy is to explore concerns about privacy in relation to legislation, attitudes to health care and technical protections in statistical databases. It comprised two different approaches: * content analysis of legal frameworks addressing protection of privacy in Australian health care, and * social research to explore privacy concerns in health care by Australians 18 years and over. This thesis presents a new multi-stage research to explore privacy concerns in health care raised by the development of EHR systems. Stage one involved 23 participants within four focus groups. Stage two was a national sample survey conducted with 700 respondents 18 years and over. The results of analysis are presented. They are compared with the results of other studies. The main findings of this thesis are: * revealing the main inadequacies in the Australian legal system for protecting privacy of health information in electronic health records; * determining characteristics of people who have concerns about the privacy of their health information; * identifying items of a health record which have to be protected and some reasons for that. The findings of the study will assist with the decision and solution for appropriate technical measures in statistical databases as well as issues of inadequacy in the existing privacy legislation. Furthermore, the work in this thesis confirmed a low awareness of public in relation to statistical use of personal health information and a low level of trust to automated systems of electronic health records which are initiated by the government. In conclusion, attitude towards privacy depends on individual's characteristics but also on existing legislation, public's awareness of this legislation,the means of resolving complaints, and awareness of technical means for privacy protection. Therefore, it is important to educate public in order for EHR system function to the full of its potential and the future innovations of information technology to strengthen health care and medical research.
184

Location privacy in automotive telematics

Iqbal, Muhammad Usman, Surveying & Spatial Information Systems, Faculty of Engineering, UNSW January 2009 (has links)
The convergence of transport, communication, computing and positioning technologies has enabled a smart car revolution. As a result, pricing of roads based on telematics technologies has gained significant attention. While there are promised benefits, systematic disclosure of precise location has the ability to impinge on privacy of a special kind, known as location privacy. The aim of this thesis is to provide technical designs that enhance the location privacy of motorists without compromising the benefits of accurate pricing. However, this research looks beyond a solely technology-based solution. For example, the ethical implications of the use of GPS data in pricing models have not been fully understood. Likewise, minimal research exists to evaluate the technical vulnerabilities that could be exploited to avoid criminal or financial penalties. To design a privacy-aware system, it is important to understand the needs of the stakeholders, most importantly the motorists. Knowledge about the anticipated privacy preferences of motorists is important in order to make reasonable predictions about their future willingness to adopt these systems. There is limited research so far on user perceptions regarding specific payment options in the uptake of privacy-aware systems. This thesis provides a critical privacy assessment of two mobility pricing systems, namely electronic tolls and mobility-priced insurance. As a result of this assessment, policy recommendations are developed which could support a common approach in facilitating privacy-aware mobility-pricing strategies. This thesis also evaluates the existing and potential inferential threats and vulnerabilities to develop security and privacy recommendations for privacy-aware pricing designs for tolls and insurance. Utilising these policy recommendations and analysing user-perception with regards to the feasibility of sustaining privacy , and willingness to pay for privacy, two privacy-aware mobility pricing designs have been presented which bridge the entire array of privacy interests and bring them together into a unified approach capable of sustaining legal protection as well as satisfying privacy requirements of motorists. It is maintained that it is only by social and technical analysis working in tandem that critical privacy issues in relation to location can be addressed.
185

Achieving privacy-preserving distributed statistical computation

Liu, Meng-Chang January 2012 (has links)
The growth of the Internet has opened up tremendous opportunities for cooperative computations where the results depend on the private data inputs of distributed participating parties. In most cases, such computations are performed by multiple mutually untrusting parties. This has led the research community into studying methods for performing computation across the Internet securely and efficiently. This thesis investigates security methods in the search for an optimum solution to privacy- preserving distributed statistical computation problems. For this purpose, the nonparametric sign test algorithm is chosen as a case for study to demonstrate our research methodology. Two privacy-preserving protocol suites using data perturbation techniques and cryptographic primitives are designed. The first protocol suite, i.e. the P22NSTP, is based on five novel data perturbation building blocks, i.e. the random probability density function generation protocol (RpdfGP), the data obscuring protocol (DOP), the secure two-party comparison protocol (STCP), the data extraction protocol (DEP) and the permutation reverse protocol (PRP). This protocol suite enables two parties to efficiently and securely perform the sign test computation without the use of a third party. The second protocol suite, i.e. the P22NSTC, uses an additively homomorphic encryption scheme and two novel building blocks, i.e. the data separation protocol (DSP) and data randomization protocol (DRP). With some assistance from an on-line STTP, this protocol suite provides an alternative solution for two parties to achieve a secure privacy-preserving nonparametric sign test computation. These two protocol suites have been implemented using MATLAB software. Their implementations are evaluated and compared against the sign test computation algorithm on an ideal trusted third party model (TTP-NST) in terms of security, computation and communication overheads and protocol execution times. By managing the level of noise data item addition, the P22NSTP can achieve specific levels of privacy protection to fit particular computation scenarios. Alternatively, the P22NSTC provides a more secure solution than the P22NSTP by employing an on-line STTP. The level of privacy protection relies on the use of an additively homomorphic encryption scheme, DSP and DRP. A four-phase privacy-preserving transformation methodology has also been demonstrated; it includes data privacy definition, statistical algorithm decomposition, solution design and solution implementation.
186

Legalization of Privacy and Personal Data Governance: Feasibility Assessment for a New Global Framework Development

Ravinder, Singh January 2016 (has links)
The International Conference of Data Protection and Privacy Commissioners has been actively engaged in the development of a new, legally binding international framework for privacy and data protection. Given the existence of three international privacy and data protection regimes (i.e. the OECD Privacy Guidelines, the EU data protection framework and the APEC Privacy Framework) and the availability of other bilateral venues to resolve transnational data flows issues (e.g. the EU-US Safe Harbor agreement, the Umbrella Agreement and the latest, the Privacy Shield arrangement), the thesis asks whether the development of such a new regime is feasible. The main finding of the thesis is that in an era of a globalized society driven by the internet and information-communications technology, where all three of the leading international privacy and data protection regimes are consistently updating and modifying their respective frameworks, and where there is persistent divergence between the European Union and the United States approaches towards transborder data flow, the emergence of a new, legally binding international framework is unlikely, at least under the prevailing circumstances. Therefore, the thesis calls for a shift towards an institutionalized arrangement that is founded on existing international co-operation and convergence and that further expands ongoing inter-regime collaboration. The approach recommended in the thesis is an effective alternative to the development of a new, legally binding international framework, and even offers strong prospects for the evolution of a legalized arrangement for international privacy and personal data governance in due course.
187

A model for compound purposes and reasons as a privacy enhancing technology in a relational database

Van Staden, W.J.S. (Wynand Johannes Christiaan) 29 July 2011 (has links)
The protection of privacy related information of the individual is receiving increasing attention. Particular focus is on the protection of user interaction with other users or service providers. Protection of this interaction centres on anonymising the user’s actions, or protecting “what we do”. An equally important aspect is protecting the information related to a user that is stored in some electronic way (or protecting “who we are”). This may be profile information on a social networking site, or personal information in a bank’s database. A typical approach to protecting the user (data owner) in this case is to tag their data with the “purpose” the collecting entity (data controller) has for the data. These purposes are in most cases singular in nature (there is “one” purpose – no combinations of purposes – of the data), and provide little in the way of flexibility when specifying a privacy policy. Moreover, in all cases the user accessing the data (data user) does little to state their intent with the data. New types of purposes called compound purposes, which are combinations of singular or other compound purposes, are proposed and examined in this text. In addition to presenting the notion of compound purposes, compound reasons are also presented. Compound reasons represent the intent of the entity using the data (the data user) with the data. Also considered are the benefits of having the data user specifying their intent with data explicitly, the verification of compound reasons (the data user’s statement of intent) against compound purposes, the integration of compound statements in existing technologies such as SQL by providing a model for using compound purposes and reasons in a relational database management system for protecting privacy, and the use of compounds (purposes and reasons) as a method for managing privacy agreements. / Thesis (PhD)--University of Pretoria, 2011. / Computer Science / unrestricted
188

När reklamen blir personlig : En kvalitativ studie av konsumenters uppfattning av individanpassad marknadsföring och personlig integritet.

Hasu Berg, Johan, Lindberg, Victor January 2021 (has links)
Personalized advertising is possible by tracking consumers' online activities and customizing ads for individual consumers. These ads are often more relevant, interesting, and appreciated by the consumer. However, there is a sense of worry about how personal information is gathered, stored, and used. While companies share the information with each other, consumers worry that the collection and usage of their personal information may damage their personal privacy. The personalization-privacy paradox describes this relationship between appreciated personalized advertising and breaches of privacy. The purpose of this study is to explore what elements of personalized marketing consumers find to be a breach of their personal privacy. By analyzing earlier research and literature, a theoretical framework was developed. The study uses a qualitative method utilizing semi-structured interviews to collect empirical data, which is then analyzed using the theoretical framework. The findings show that there are four primary elements in personalized advertising that consumers find to be a breach of privacy. These are recurring ads, feelings of being watched, personal information being shared and covert data collection. / Individanpassad marknadsföring är möjligt genom att spåra konsumenters onlineaktivitet och anpassa reklam för individuella konsumenter. Denna reklam är ofta mer relevant, intressant och uppskattad av konsumenten. Det finns dock en känsla av oro om hur personlig information samlas in, lagras och används. Medan företag delar informationen med varandra oroar sig konsumenter för att insamlingen och användandet av deras personliga information kan kränka deras personliga integritet. Personalization-privacy paradox beskriver detta samband mellan uppskattad individanpassad marknadsföring och kränkningar av den personliga integriteten. Syftet med denna studie är att undersöka vilka element av individanpassad marknadsföring konsumenter upplever som integritetskränkande. Genom att analysera tidigare forskning och litteratur skapades ett teoretiskt ramverk. Studien använde sig av semistrukturerade intervjuer för att samla in empiriska data, som sedan analyserades med hjälp av det teoretiska ramverket. Resultaten visar att det finns fyra huvudsakliga element i individanpassad marknadsföring som konsumenter anser vara integritetskränkande. Dessa är återkommande reklam, känslan av att vara övervakad, delande av personlig information och hemlig datainsamling.
189

Privacy Aware Smart Surveillance

Shirima, Emil 18 July 2019 (has links)
No description available.
190

Task Oriented Privacy-preserving (TOP) Technologies Using Automatic Feature Selection

Jafer, Yasser January 2016 (has links)
A large amount of digital information collected and stored in datasets creates vast opportunities for knowledge discovery and data mining. These datasets, however, may contain sensitive information about individuals and, therefore, it is imperative to ensure that their privacy is protected. Most research in the area of privacy preserving data publishing does not make any assumptions about an intended analysis task applied on the dataset. In many domains such as healthcare, finance, etc; however, it is possible to identify the analysis task beforehand. Incorporating such knowledge of the ultimate analysis task may improve the quality of the anonymized data while protecting the privacy of individuals. Furthermore, the existing research which consider the ultimate analysis task (e.g., classification) is not suitable for high-dimensional data. We show that automatic feature selection (which is a well-known dimensionality reduction technique) can be utilized in order to consider both aspects of privacy and utility simultaneously. In doing so, we show that feature selection can enhance existing privacy preserving techniques addressing k-anonymity and differential privacy and protect privacy while reducing the amount of modifications applied to the dataset; hence, in most of the cases achieving higher utility. We consider incorporating the concept of privacy-by-design within the feature selection process. We propose techniques that turn filter-based and wrapper-based feature selection into privacy-aware processes. To this end, we build a layer of privacy on top of regular feature selection process and obtain a privacy preserving feature selection that is not only guided by accuracy but also the amount of protected private information. In addition to considering privacy after feature selection we introduce a framework for a privacy-aware feature selection evaluation measure. That is, we incorporate privacy during feature selection and obtain a list of candidate privacy-aware attribute subsets that consider (and satisfy) both efficacy and privacy requirements simultaneously. Finally, we propose a multi-dimensional, privacy-aware evaluation function which incorporates efficacy, privacy, and dimensionality weights and enables the data holder to obtain a best attribute subset according to its preferences.

Page generated in 0.0268 seconds