861 |
Bevara patientens integritet : en observationsstudie om anestesisjuksköterskans tillvägagångssätt i samband med överlämning till den postoperativa enheten.Dahlén, Johanna, Lindgren, Carina January 2016 (has links)
Att upprätthålla patientens integritet är en utmaning för anestesisjuksköterskan i hens dagliga arbete. Orsakerna är den fysiska miljön på den postoperativa enheten, patient- tätheten, den sederade patienten samt vikten av att säkerställa god och säker vård efter överlämnandet. Anestesisjuksköterskan kan aldrig förutse hur och i vilken grad patien- ten uppfattar stimuli strax efter uppvaknandet och därför blir behovet att skydda integri- teten särskilt viktigt. Forskningsläget är oklart då inga artiklar som gäller bevarandet av patientens integritet i samband med överlämning till den postoperativa enheten har kun- nat identifieras. Överlämningen och överrapporteringen sker i ett vårdrum där obehö- riga och eventuellt deras närstående befinner sig. Anestesisjuksköterskans tystnadsplikt utmanas och patienten som överlämnas är inte helt vaken vilket begränsar patientens möjlighet att värja sig för utlämnande situationer. Studiens syfte var att undersöka vilka tillvägagångssätt som anestesisjuksköterskan använder för att skydda patientens integri- tet i samband med överlämning till den postoperativa enheten. Kvalitativ observations- studie som kombinerades med kortare intervjuer valdes som metod. Studien utfördes på två mindre operationsenheter i västra Sverige. Totalt genomfördes 26 observationer och 12 intervjuer. Dataanalysen utfördes med tematisk analys enligt Braun och Clarke (2006). Resultatet presenteras i tre huvudteman som utkristalliserades under analysen: Skapa trygghet och tillfredställelse, Skapa skyddande revir och Skapa lämpliga tillvä- gagångssätt. Det framkom att medvetenheten om komplexiteten i situationen hos anes- tesisjuksköterskan var stor och att hen använde olika strategier för att skydda patientens integritet i samband med överlämningen. Forskning inom andra kontext bekräftar delar av studiens resultat. Den postoperativa miljön med ständiga avbrott, närvaro av obehö- riga samt patientens halvvakna tillstånd och hens utsatthet försatte anestesisjuksköters- kan och patienten i situationer där integritetsskyddet brast. Anestesisjuksköterskan var till viss del medveten om risker som kunde utgöra en integritetskränkning. Hen använde tillvägagångssätt för att skapa skydd både genom fysiska medel samt genom att avstå eller begränsa verbal kommunikation. En ökad medvetenhet kräver tid för en aktiv dis- kussion om patientens integritet och hur den skyddas. Det bör vara ett gemensamt an- svar för all personal som på något sätt är delaktig i överlämningssituationen eller befin- ner sig på den postoperativa enheten.
|
862 |
Identifying Unethical Personally Identifiable Information (PII) Privacy Violations Committed by IS/IT Practitioners: A Comparison to Computing Moral ExemplarsRosenbaum, Mark H. 01 February 2015 (has links)
In some instances, Information Systems and Information Technology (IS/IT) practitioners have been noted to commit privacy violations to Personally Identifiable Information (PII). However, computing exemplars, due to their notable dispositional Hallmark Features of morality, understandings of ethical abstractions, and other components that comprise their virtuous makeups, are theoretically less likely to commit privacy violations to PII. This research attempted to verify if those IS/IT practitioners who identify with some of the Hallmark Features of moral and computing exemplar were less willing to commit privacy violations to PII than were those IS/IT practitioners that did not identify themselves with some of the Hallmark Features of moral and computing exemplars. In order to accomplish this, this research developed and validated two new survey instruments capable of identifying those IS/IT practitioners that were more and less willing to commit unethical privacy violations to PII, and contrast them against some of the Hallmark Features of computing exemplars. The findings of this research supported the conclusion that IS/IT practitioners that identify with some of the Hallmark Features of moral and computing exemplars were less willing to commit privacy violations to PII than were other IS/IT practitioners. Specifically, the results indicated that the most prominent predictor to indicate a lesser willingness to commit privacy violations to PII was that of those IS/IT practitioners that displayed prosocial orientations. Additionally, the predictors of age, level of education, and how ethical IS/IT practitioners assessed themselves to be, proved to be significant markers for those individuals that were less willing to commit privacy violations to PII. While the results are promising, they are also alarming, because the results also indicate that IS/IT practitioners are blatantly willing to commit privacy violations to PII. Thus, two immediate implications resonate from the results of this research. First, there are those individuals that have been given the trusted position of guardianship for society's personal information that should probably not have it, and secondly, further investigations are warranted to determine what other predictors may promote a lesser willingness to commit privacy violations to PII. The contribution of this research to the fields of IS/IT, personnel selection and testing, and organizational assessment and training is unique. This is because, to date, no other discernable literatures have ever investigated the rating and rankings of the severity of PII privacy violations, nor has any other research investigated what Hallmark Features of individuality contribute to a less willing disposition to commit PII privacy violations.
|
863 |
Improving the Scalability of an Exact Approach for Frequent Item Set HidingLaMacchia, Carolyn 01 January 2013 (has links)
Technological advances have led to the generation of large databases of organizational data recognized as an information-rich, strategic asset for internal analysis and sharing with trading partners. Data mining techniques can discover patterns in large databases including relationships considered strategically relevant to the owner of the data. The frequent item set hiding problem is an area of active research to study approaches for hiding the sensitive knowledge patterns before disclosing the data outside the organization. Several methods address hiding sensitive item sets including an exact approach that generates an extension to the original database that, when combined with the original database, limits the discovery of sensitive association rules without impacting other non-sensitive information. To generate the database extension, this method formulates a constraint optimization problem (COP). Solving the COP formulation is the dominant factor in the computational resource requirements of the exact approach. This dissertation developed heuristics that address the scalability of the exact hiding method. The heuristics are directed at improving the performance of COP solver by reducing the size of the COP formulation without significantly affecting the quality of the solutions generated. The first heuristic decomposes the COP formulation into multiple smaller problem instances that are processed separately by the COP solver to generate partial extensions of the database. The smaller database extensions are then combined to form a database extension that is close to the database extension generated with the original, larger COP formulation. The second heuristic evaluates the revised border used to formulate the COP and reduces the number of variables and constraints by selectively substituting multiple item sets with composite variables. Solving the COP with fewer variables and constraints reduces the computational cost of the processing. Results of heuristic processing were compared with an existing exact approach based on the size of the database extension, the ability to hide sensitive data, and the impact on nonsensitive data.
|
864 |
Efficient techniques for secure multiparty computation on mobile devicesCarter, Henry Lee 07 January 2016 (has links)
Smartphones are rapidly becoming a widespread computation platform, with many users relying on their mobile devices as their primary computing device. This popularity has brought about a plethora of mobile applications and services which are designed to efficiently make these limited devices a viable source of entertainment and productivity. This is commonly accomplished by moving the critical application computation to a Cloud or application server managed by the application developer. Unfortunately, the significant number of breaches experienced by mobile application infrastructure and the accompanying loss of private user data indicates the need for stronger security and privacy guarantees before this model of computation can become ubiquitous.
The cryptographic community has developed the field of secure multiparty computation (SMC) to allow applications to perform computation over encrypted data. Such a protocol would allow mobile users to keep their private information encrypted while still enjoying the convenience of their Cloud based applications. However, while SMC protocols have seen significant advances in efficiency on desktop and server class machines, they currently require more computation power and memory than is available on commodity smartphones. Furthermore, even as smartphone computational power increases, the mobile-specific limitations of network bandwidth and power usage will always stand as barriers to efficiently executing SMC protocols.
This dissertation develops techniques for outsourcing the costly operations in garbled circuit SMC protocols to an untrusted Cloud to allow resource-constrained devices to use this cryptographic primitive. By providing the mobile device with a third party Cloud provider, we show that it is possible for a mobile device to execute a garbled circuit with an application server at approximately the same efficiency as the same computation run between two server class machines. We first show two protocols for outsourcing the garbled circuit evaluation and generation. We develop a novel outsourced oblivious transfer (OOT) protocol to make this type of outsourcing possible. Second, we develop a black box technique for outsourcing any two-party SMC protocol, and show that the overhead incurred by outsourcing is minimal. Finally, we develop a protocol for outsourcing SMC that pro- vides both input privacy and circuit privacy, preventing the assisting Cloud from learning anything about the computation besides the fact that it took place. Through the protocols and the empirical evaluations in this dissertation, we show that executing SMC protocols on mobile devices can be done with comparable efficiency to the desktop platform, and provide techniques to allow for such computation using the latest developments in secure computation.
|
865 |
Secure and Authenticated Message Dissemination in Vehicular ad hoc Networks and an Incentive-Based Architecture for Vehicular CloudLim, Kiho 01 January 2016 (has links)
Vehicular ad hoc Networks (VANETs) allow vehicles to form a self-organized network. VANETs are likely to be widely deployed in the future, given the interest shown by industry in self-driving cars and satisfying their customers various interests. Problems related to Mobile ad hoc Networks (MANETs) such as routing, security, etc.have been extensively studied. Even though VANETs are special type of MANETs, solutions proposed for MANETs cannot be directly applied to VANETs because all problems related to MANETs have been studied for small networks. Moreover, in MANETs, nodes can move randomly. On the other hand, movement of nodes in VANETs are constrained to roads and the number of nodes in VANETs is large and covers typically large area. The following are the contributions of the thesis.
Secure, authenticated, privacy preserving message dissemination in VANETs: When vehicles in VANET observe phenomena such as accidents, icy road condition, etc., they need to disseminate this information to vehicles in appropriate areas so the drivers of those vehicles can take appropriate action. When such messages are disseminated, the authenticity of the vehicles disseminating such messages should be verified while at the same time the anonymity of the vehicles should be preserved. Moreover, to punish the vehicles spreading malicious messages, authorities should be able to trace such messages to their senders when necessary. For this, we present an efficient protocol for the dissemination of authenticated messages.
Incentive-based architecture for vehicular cloud: Due to the advantages such as exibility and availability, interest in cloud computing has gained lot of attention in recent years. Allowing vehicles in VANETs to store the collected information in the cloud would facilitate other vehicles to retrieve this information when they need. In this thesis, we present a secure incentive-based architecture for vehicular cloud. Our architecture allows vehicles to collect and store information in the cloud; it also provides a mechanism for rewarding vehicles that contributing to the cloud.
Privacy preserving message dissemination in VANETs: Sometimes, it is sufficient to ensure the anonymity of the vehicles disseminating messages in VANETs. We present a privacy preserving message dissemination protocol for VANETs.
|
866 |
MATRIX DECOMPOSITION FOR DATA DISCLOSURE CONTROL AND DATA MINING APPLICATIONSWang, Jie 01 January 2008 (has links)
Access to huge amounts of various data with private information brings out a dual demand for preservation of data privacy and correctness of knowledge discovery, which are two apparently contradictory tasks. Low-rank approximations generated by matrix decompositions are a fundamental element in this dissertation for the privacy preserving data mining (PPDM) applications. Two categories of PPDM are studied: data value hiding (DVH) and data pattern hiding (DPH). A matrix-decomposition-based framework is designed to incorporate matrix decomposition techniques into data preprocessing to distort original data sets. With respect to the challenge in the DVH, how to protect sensitive/confidential attribute values without jeopardizing underlying data patterns, we propose singular value decomposition (SVD)-based and nonnegative matrix factorization (NMF)-based models. Some discussion on data distortion and data utility metrics is presented. Our experimental results on benchmark data sets demonstrate that our proposed models have potential for outperforming standard data perturbation models regarding the balance between data privacy and data utility.
Based on an equivalence between the NMF and K-means clustering, a simultaneous data value and pattern hiding strategy is developed for data mining activities using K-means clustering. Three schemes are designed to make a slight alteration on submatrices such that user-specified cluster properties of data subjects are hidden. Performance evaluation demonstrates the efficacy of the proposed strategy since some optimal solutions can be computed with zero side effects on nonconfidential memberships. Accordingly, the protection of privacy is simplified by one modified data set with enhanced performance by this dual privacy protection.
In addition, an improved incremental SVD-updating algorithm is applied to speed up the real-time performance of the SVD-based model for frequent data updates. The performance and effectiveness of the improved algorithm have been examined on synthetic and real data sets. Experimental results indicate that the introduction of the incremental matrix decomposition produces a significant speedup. It also provides potential support for the use of the SVD technique in the On-Line Analytical Processing for business data analysis.
|
867 |
Privacy Preserving Distributed Data MiningLin, Zhenmin 01 January 2012 (has links)
Privacy preserving distributed data mining aims to design secure protocols which allow multiple parties to conduct collaborative data mining while protecting the data privacy. My research focuses on the design and implementation of privacy preserving two-party protocols based on homomorphic encryption. I present new results in this area, including new secure protocols for basic operations and two fundamental privacy preserving data mining protocols.
I propose a number of secure protocols for basic operations in the additive secret-sharing scheme based on homomorphic encryption. I derive a basic relationship between a secret number and its shares, with which we develop efficient secure comparison and secure division with public divisor protocols. I also design a secure inverse square root protocol based on Newton's iterative method and hence propose a solution for the secure square root problem. In addition, we propose a secure exponential protocol based on Taylor series expansions. All these protocols are implemented using secure multiplication and can be used to develop privacy preserving distributed data mining protocols.
In particular, I develop efficient privacy preserving protocols for two fundamental data mining tasks: multiple linear regression and EM clustering. Both protocols work for arbitrarily partitioned datasets. The two-party privacy preserving linear regression protocol is provably secure in the semi-honest model, and the EM clustering protocol discloses only the number of iterations. I provide a proof-of-concept implementation of these protocols in C++, based on the Paillier cryptosystem.
|
868 |
Items of interest and words of powerDonovan, Kelly Michael 10 October 2014 (has links)
Kelly Michael Donovan is an M.F.A. Candidate in Transmedia in the Department of Art and Art History. Kelly Donovan creates artwork that examines our relationship to digital culture and technology, particularly the Internet. Following the global security disclosures in June 2013, Kelly Donovan created a series of work utilizing webcams, Internet search engines and a list of keywords used for monitoring social media to curate information and images relating to surveillance, privacy and national security. / text
|
869 |
公權力利用衛星科技對隱私權的影響-以美國法為中心蔡達智 Unknown Date (has links)
國家為達成本身存在目的、實現各種公共任務而影響人民隱私權的程度,可分成國家安全、犯罪偵查與行政檢查等三個面向,又以實施的手段方法,可以分為對於個人表象事物與資訊的取得、入侵個人封閉事物與資訊,以此適用的法律原則,儘管有其例外,大致上可以分成封閉、開放;通訊內容與非通訊內容兩大原則,作為權衡國家公權力與個人隱私權保障與否及其程度範圍的判斷標準。此等原則仍適用於國家公權力利用衛星科技影響個人隱私權的情況,特別是利用衛星進行通訊監聽方面,與其他監聽工具方法並無明顯差異。利用衛星取得他人通訊內容,必須事先取得搜索票,如要取得非通訊內容,該資訊若有識別個人的成分,則應由法院為非搜索票的許可程序,以保障個人資料不受任意外洩或交付他人的風險。
其次,國家公權力利用衛星進行穿透光波的遙感探測,除了以國家安全為目的使用之外,作為犯罪偵查仍需事先取得搜索票為宜。至於無票搜索的衛星穿透光波利用,由於衛星造價及營運成本昂貴,距離地表過於遙遠,無面對面武器檢查的明顯立即危險存在,仍採用衛星進行穿透光波探測,違反比例原則的可能性相當高。
就有關開放空間中的衛星空照攝影或定位追蹤行為,即使是隱私權保障的程度較低,仍可能因為衛星高空、遠距、全球化且可為結合所有地面的個人資料庫形成全面監控的情況,難免使隱私權的保障略顯不足。對此,我國警察職權行使法對於開放空間中的監控行為限定在重罪與一年以下期限,足為開放空間原則的界限。至於有關公權力機關在私人財產外部裝設全球衛星定位系統作為監控個人行動的行為,美國國會趨於保障個人地理位置資訊的影響之下,可能不能再以開放空間原則作為身分確認與定位追蹤行為的合法基礎。全球衛星定位系統如有可能進入並探測他人封閉生活領域事物,或者如跟監時日過久,就有必要由法院審查。
|
870 |
Vakande ögon : På gott eller ont?Nyberg, Josefine January 2008 (has links)
<p>Abstract</p><p>Title: Watching eyes – for better or worse (Vakande ögon – på gott eller ont?)</p><p>Number of pages: 34 (41 including enclosures)</p><p>Author: Josefine Nyberg</p><p>Tutor: Göran Svensson</p><p>Course: Media and Communication Studies C</p><p>Period: Autumn term 2007</p><p>University: Division of Media and Communication, Department of Information Science, Uppsala University.</p><p>Purpose/Aim: The aim of this essay is partly to make a study about how people understand camera supervise, and partly discuss what their opinions are concering the subject.</p><p>Key Questions: Which or what is the mainpurpose of camerasurveillance? What does the public think about the subject? When can there be an insult against the integrity while using the cameras? What is private and what is public? What is the posibilities and threats in the future?</p><p>Material/Method: A qualitative method has been used. Four interviewes, one personale interview with a policeofficer from Uppsala and three focusgroupinterviwes with people from Stockholm, have been done. Then the results from the interviewes have been compared with earlier theories and reaserches. By reading publicdocuments, press releases and reports from the government, I have gather information for the essay.</p><p>Main results: Even if the public are aware of the cameras and knows that they allmoust allways are whatched by the electronic eye, they don´t seem to care that much about the constant surveillance. Even if they observe the cameras at first they quickly forget about them. The cameras real purpose is working fairly good, even if the public thinks that thecameras should obstruct all the crimes. Allthough the cameras are preventing manycrimes and discourage people from committing minor crime, just by its appearance.</p><p>Keywords: Attitudes, opinions, interviews, Panopticon, public, camera supervise, privacy and public.</p>
|
Page generated in 0.0205 seconds