• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 1206
  • 167
  • 131
  • 109
  • 82
  • 70
  • 38
  • 38
  • 36
  • 18
  • 18
  • 12
  • 12
  • 12
  • 12
  • Tagged with
  • 2327
  • 611
  • 540
  • 506
  • 490
  • 347
  • 320
  • 307
  • 291
  • 229
  • 225
  • 213
  • 203
  • 195
  • 178
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Privacy issues of the Internet of Things / Privacy issues of the Internet of Things

Mašek, Martin January 2016 (has links)
More and more devices and sensors are around us in today's world. There is an increasing tendency to connect devices and sensors to the Internet. We call such network the Internet of Things. As the cost of computing power continues to decrease, data collection and analysis becomes cheaper. Thus, we are able to get much better insight into different domains. This could be a problem in commercial sector, where we do not want to compromise proprietary know how or data. Especially big concerns are around personal data. We can now analyse behavior of people or get access to personal information such as health or spending patterns. This thesis addresses these privacy issues. Powered by TCPDF (www.tcpdf.org)
12

On privacy

Véliz, Carissa January 2017 (has links)
This thesis concerns the ethics and political philosophy surrounding privacy. It investigates what privacy is, what is at stake in its loss, and how it relates to other rights and values. The first part sets the groundwork for the rest of the thesis. Chapter One delves into the origins of privacy. I argue that privacy is not a recent cultural product, but rather a need buried deep in our evolutionary and human history. The second part of the thesis is dedicated to conceptual issues. Chapter Two clarifies the relation between privacy and the public and private divide. I argue against the popular belief that privacy is an issue that belongs solely to the private sphere. Chapter Three reviews the most influential definitions of privacy that have been offered in the legal and philosophical literature, and points out some of their shortcomings and strengths. In Chapter Four, I develop my own definition of privacy as remaining personally unaccessed, as well as an account of the right to privacy as a right to a robustly demanding good. I also map out the moral significance of privacy perceptions, and privacy-related obligations. The third part of the dissertation concerns practical issues. Chapter Five inquires into the relationship between security and privacy. I argue that mass surveillance is a disproportionate, unnecessary, and ineffective response to the threat of terrorism. I also argue that encryption should be widely used, as it can curtail the mass surveillance of content and protect people without seriously obstructing criminal investigations. Chapter Six explores the relationship between privacy and transparency. I argue that transparency should sometimes be limited in the interest of privacy. Chapter Seven deals with the questions of whether we can lose privacy to computer algorithms, and whether decision-making algorithms can violate our right to privacy. I answer both questions in the negative, as algorithms are currently neither our peers nor moral agents responsible for their actions. The conclusion sketches some of the lessons learnt over the course of this investigation.
13

Sybil-FreePseudonyms, Privacy and Trust : Identity Management in the Internet of Services

Martucci, Leonardo, Ries, Sebastian, Mühlhäuser, Max January 2011 (has links)
We propose an identity management system that supports role-based pseudonymsthat are bound to a given set of services (service contexts) and supportthe use of reputation systems. Our proposal offers a solution for the problemof providing privacy protection and reputation mechanisms concurrently.The trust information used to evaluate the reputation of users is dynamic andassociated to their pseudonyms. In particular, our solution does not requirethe support or assistance from central authorities during the operation phase.Moreover, the presented scheme provides inherent detection and mitigation ofSybil attacks. Finally, we present an attacker model and evaluate the securityand privacy properties and robustness of our solution.
14

Reconceptualizing Spatial Privacy for the Internet of Everything

Uteck, Anne E. 05 December 2013 (has links)
Twenty years ago, a team of Silicon Valley researchers, led by computing scientist Mark Weiser, envisioned a world in which computing would become an integral part of our everyday experience. Today, this vision is being realized. As technologies are combined, integrated and connected to networks, we are moving to a society characterized by “ubiquitous computing” — a paradigm used to describe pervasive technological embeddedness; from things, to people, to places. Enabling technologies, such as Global Positioning Systems (GPS), Radio-Frequency Identification (RFID) and advanced wireless devices are being introduced and woven into the fabric of our daily lives. With these convergences emerges the unique ability to locate and track people and things anywhere, anytime—including real-time. There are compelling advantages to such an enhanced surveillance capability serving important public interests. Yet, bringing computing technologies beyond the desktop and into the everyday physical world more directly and more pervasively compromise the spaces and places of our lives, challenging our fundamental ideas about spatial boundaries and the privacy expectations that accompany them. This dissertation examines these issues with the aim of reconceptualizing spatial privacy so that it is capable of sustained, effective legal protection in a world of ubiquitous computing. Chapter One provides a detailed study of the technological landscape, highlighting three key characteristics of ubiquitous computing: (i) physicality, (ii) invisibility and (iii) context-awareness. Having examined what is considered the “next wave” of computing technology. Chapter Two explores the quantitative and qualitative changes in surveillance activity facilitated by ubiquitous computing. It identifies and discusses the emerging privacy implications raised by ubiquitous surveillance technologies, asserting the increasing importance of reconceiving spatial privacy as computing technology becomes physically embedded in the real world. Chapter Three examines the conceptual and legal privacy landscape, surveying leading privacy theories in order to articulate the array of underlying values and interests. This survey includes not only privacy scholarship but also privacy jurisprudence, principally as it has been developed under section 8 of the Canadian Charter of Rights and Freedoms. Central to this dissertation, this analysis demonstrates the extent to which current privacy law is not adequate to protect the spatial dimension of privacy. Addressing this deficit, Chapter Three calls for a reconceptualization of the traditional category of territorial privacy so that it is capable of sustaining effective legal protection. This conceptual reformation of spatial privacy begins in Chapter Four, which provides a multi-disciplinary investigation of the meaning of place. It adopts an experiential conception developed within the field of Humanistic Geography, better reflecting the spatiality and interactive nature of our everyday lives. Based on this foundation, a new conceptual construct of ‘peopled places’ is proposed in order to overcome the extent to which the law is currently constrained by its reliance on traditional geography and property concepts. Chapter Five develops the peopled places construct around four defining features: (i) embodiment; (ii) contextual dimensions; (iii) mobile interactions; and (iv) boundary management. Having built an alternative conceptual apparatus, Chapter Five provides legal examples that illustrate how the peopled places construct will better accommodate privacy interests in an environment of pervasive computing. By promulgating an approach that demands spaces to be understood not as empty vessels but as peopled places, this dissertation affirms, clarifies and elaborates the Supreme Court of Canada’s long standing intention to remedy the trespass theory of privacy by linking section 8 of the Charter to the protection of “people not places”.
15

Zur Kritik der Lehre vom Persönlichkeitsrecht /

Alsamer, Franz. January 1910 (has links)
Thesis (doctoral)--Ludwigs-Maximilians-Univeresität zu München.
16

Privacy : a constitutional right that threatens democracy /

Mitroff, Melanie. January 2007 (has links)
Thesis (Honors)--Liberty University Honors Program, 2007. / Includes bibliographical references. Also available through Liberty University's Digital Commons.
17

Newsworthiness and the public disclosure tort

Bartol, Anne. January 1980 (has links)
Thesis (M.A.)--University of Wisconsin--Madison. / Typescript. eContent provider-neutral record in process. Description based on print version record. Includes bibliographical references (leaves 192-202).
18

Reconceptualizing Spatial Privacy for the Internet of Everything

Uteck, Anne E. January 2013 (has links)
Twenty years ago, a team of Silicon Valley researchers, led by computing scientist Mark Weiser, envisioned a world in which computing would become an integral part of our everyday experience. Today, this vision is being realized. As technologies are combined, integrated and connected to networks, we are moving to a society characterized by “ubiquitous computing” — a paradigm used to describe pervasive technological embeddedness; from things, to people, to places. Enabling technologies, such as Global Positioning Systems (GPS), Radio-Frequency Identification (RFID) and advanced wireless devices are being introduced and woven into the fabric of our daily lives. With these convergences emerges the unique ability to locate and track people and things anywhere, anytime—including real-time. There are compelling advantages to such an enhanced surveillance capability serving important public interests. Yet, bringing computing technologies beyond the desktop and into the everyday physical world more directly and more pervasively compromise the spaces and places of our lives, challenging our fundamental ideas about spatial boundaries and the privacy expectations that accompany them. This dissertation examines these issues with the aim of reconceptualizing spatial privacy so that it is capable of sustained, effective legal protection in a world of ubiquitous computing. Chapter One provides a detailed study of the technological landscape, highlighting three key characteristics of ubiquitous computing: (i) physicality, (ii) invisibility and (iii) context-awareness. Having examined what is considered the “next wave” of computing technology. Chapter Two explores the quantitative and qualitative changes in surveillance activity facilitated by ubiquitous computing. It identifies and discusses the emerging privacy implications raised by ubiquitous surveillance technologies, asserting the increasing importance of reconceiving spatial privacy as computing technology becomes physically embedded in the real world. Chapter Three examines the conceptual and legal privacy landscape, surveying leading privacy theories in order to articulate the array of underlying values and interests. This survey includes not only privacy scholarship but also privacy jurisprudence, principally as it has been developed under section 8 of the Canadian Charter of Rights and Freedoms. Central to this dissertation, this analysis demonstrates the extent to which current privacy law is not adequate to protect the spatial dimension of privacy. Addressing this deficit, Chapter Three calls for a reconceptualization of the traditional category of territorial privacy so that it is capable of sustaining effective legal protection. This conceptual reformation of spatial privacy begins in Chapter Four, which provides a multi-disciplinary investigation of the meaning of place. It adopts an experiential conception developed within the field of Humanistic Geography, better reflecting the spatiality and interactive nature of our everyday lives. Based on this foundation, a new conceptual construct of ‘peopled places’ is proposed in order to overcome the extent to which the law is currently constrained by its reliance on traditional geography and property concepts. Chapter Five develops the peopled places construct around four defining features: (i) embodiment; (ii) contextual dimensions; (iii) mobile interactions; and (iv) boundary management. Having built an alternative conceptual apparatus, Chapter Five provides legal examples that illustrate how the peopled places construct will better accommodate privacy interests in an environment of pervasive computing. By promulgating an approach that demands spaces to be understood not as empty vessels but as peopled places, this dissertation affirms, clarifies and elaborates the Supreme Court of Canada’s long standing intention to remedy the trespass theory of privacy by linking section 8 of the Charter to the protection of “people not places”.
19

The right of privacy : misuse of history /

Gossweiler, Richard Carl January 1978 (has links)
No description available.
20

UML for Inclusion of Privacy in Software Modeling

Ali, Sohail 04 April 2013 (has links)
Online commerce and service obtain much private data from users. Collection, storage, management, and use of private data are subject to various privacy laws, regulations, and standards. To adhere to legal requirements, many privacy services, such as security, notice, and consent, are required. Inclusion of the required privacy services early in the life cycle of the software development is preferred and advocated. We extend UML use case diagrams with privacy components to represent example privacy services. These components are used to visually model privacy requirements in the analysis phase of the SDLC. We create a prototype by extending Microsoft Visio, a popular UML modeling tool, with our proposed privacy components. In summary, we show how privacy services may be specified in UML use case diagrams rather than adding privacy as an afterthought to software systems and services. The tool is demonstrated with real-world scenarios from the health sector.

Page generated in 0.0544 seconds