Search alternatives:
\\"usedddds » \\"useddddds (Expand Search)
\"useddddddds » \"usedddddddds (Expand Search)
\"useddds » \"usedddds (Expand Search)
\\"use » \\"used (Expand Search)
Showing 541 - 560 results of 2,784 for search '"\"((((\\"usedddds OR \"useddddddds) OR \"useddds) privacy data\\") OR (\\"use privacy data\\"))\""', query time: 0.17s Refine Results
  1. 541

    A Reliable Application of MPC for Securing the Tri-Training Algorithm by Hendra Kurniawan, Masahiro Mambo

    Published 2023-01-01
    “…Due to the widespread use of distributed data mining techniques in a variety of areas, the issue of protecting the privacy of sensitive data has received increasing attention in recent years. …”
    Get full text
    Article
  2. 542

    Improved Denclue Outlier Detection Algorithm With Differential Privacy and Attribute Fuzzy Priority Relation Ordering by Huangzhi Xia, Limin Chen, Dongyan Wang, Xiaotong Lu

    Published 2023-01-01
    “…Firstly, the differential privacy technology is used to add the Laplacian noise to the density to realize the sensitive information hiding among the data objects. …”
    Get full text
    Article
  3. 543

    How Service Quality and Perceived Privacy Can Affect the Customer Satisfaction in Generations Y and Z? by M Iqbal Nurfaizi, Endy Gunanto Marsasi

    Published 2025-01-01
    “…Data were collected by distributing questionnaires using the purposive sampling method to 190 generation Y and Z participants who used online food delivery. …”
    Get full text
    Article
  4. 544

    Explainable Federated Framework for Enhanced Security and Privacy in Connected Vehicles Against Advanced Persistent Threats by Sudhina Kumar G K, Krishna Prakasha K, Balachandra Muniyal, Muttukrishnan Rajarajan

    Published 2025-01-01
    “…The critical need for vehicular data privacy restricts traditional centralized Machine Learning (ML) approaches. …”
    Get full text
    Article
  5. 545

    An Easily Scalable Docker-Based Privacy-Preserving Malicious Traffic Detection Architecture for IoT Environments by Tong Niu, Yaqiu Liu, Qingfeng Li, Qichi Bao

    Published 2024-01-01
    “…The model is then trained using federated learning/edge computing to ensure data privacy. …”
    Get full text
    Article
  6. 546

    Privacy-Preserving U-Net Variants with pseudo-labeling for radiolucent lesion segmentation in dental CBCT by Amelia Ritahani Ismail, Faris Farhan Azlan, Khairul Akmal Noormaizan, Nurul Afiqa, Syed Qamrun Nisa, Ahmad Badaruddin Ghazali, Andri Pranolo, Shoffan Saifullah

    Published 2025-05-01
    “…To safeguard sensitive information, Differential Privacy Stochastic Gradient Descent (DP-SGD) is integrated using TensorFlow-Privacy, achieving a privacy budget of ε ≈ 1.5 with minimal performance degradation. …”
    Get full text
    Article
  7. 547

    Shape similarity differential privacy trajectory protection mechanism based on relative entropy and K-means by Suxia ZHU, Shulun LIU, Guanglu SUN

    Published 2021-02-01
    “…To solve the problem that most studies had not fully considered the sensitivity of location to privacy budget and the influence of trajectory shape, which made the usability of published trajectory poor, a shape similarity differential privacy trajectory protection mechanism based on relative entropy and K-means was proposed.Firstly, according to the topological relationship of geographic space, relative entropy was used to calculate the sensitivity of real location to privacy budget, a real-time calculation method of location sensitive privacy level was designed, and a new privacy model was built in combination with differential privacy budget.Secondly, K-means algorithm was used to cluster the release position to obtain the release position set that was most similar to the real position direction, and Fréchet distance was introduced to measure the similarity between the release track and the real track, so as to improve the availability of the release track.Experiments on real data sets show that the proposed trajectory protection mechanism has obvious advantages in trajectory availability compared with others.…”
    Get full text
    Article
  8. 548

    Sharenting in Asunción, Paraguay: Parental Behavior, Risk Perception, and Child Privacy Awareness on Social Media by María Nieto-Sobrino, Nidia Beatriz Pérez Maciel, María Sánchez-Jiménez

    Published 2025-05-01
    “…A survey of 73 parents analysed posting habits, knowledge of risks, and possible influencing factors on parental digital behaviour. Data analysis techniques such as descriptive statistics and correlation analysis were used to examine the associations between the key variables. …”
    Get full text
    Article
  9. 549

    PP-PQB: Privacy-Preserving in Post-Quantum Blockchain-Based Systems: A Systematization of Knowledge by Bora Bugra Sezer, Sedat Akleylek, Urfat Nuriyev

    Published 2025-01-01
    “…To the best of our knowledge, there is no comprehensive review or taxonomy that provides a complete picture of post-quantum secure structures with privacy-preserving techniques that have the potential to be used in blockchain. …”
    Get full text
    Article
  10. 550

    A Blockchain-Based Privacy Protection Model Under Quality Consideration in Spatial Crowdsourcing Platforms by Amal Albilali, Maysoon Abulkhair, Manal Bayousef, Faisal Albalwy

    Published 2024-01-01
    “…This innovative model combines the strengths of centralized efficiency and decentralized privacy, and introduces a unique mechanism that significantly enhances privacy protection and ensures data integrity. …”
    Get full text
    Article
  11. 551

    Physically secure and fog-enabled lightweight authentication scheme for WBAN by Jegadeesan Subramani, Arun Sekar Rajasekaran, Arunkumar Balakrishnan, G. Anantha Rao

    Published 2025-08-01
    “…Abstract Wireless Body Area Networks (WBANs) are vital for healthcare, fitness monitoring, and remote patient care by means of combining sensors and wearable technologies for data collection and transmission. However, ensuring secure communication in WBANs remains a critical challenge and is generally insecure against the manipulation of data, breaches of privacy, and unauthorized access. …”
    Get full text
    Article
  12. 552
  13. 553

    Time‐specific encrypted range query with minimum leakage disclosure by Ozgur Oksuz

    Published 2021-01-01
    “…Abstract A time‐specific encrypted range query scheme that has the following properties is proposed. (1) The proposed scheme has trapdoor privacy and data privacy so that a semi‐honest cloud is not able to get any useful information from given ciphertexts and given tokens that are used for searching ranges. (2) Unlike most of the other studies which report that the cloud server stores single encrypted keyword/element in the database, in our solution, the cloud server stores encrypted multi‐keywords/ranges in the database. …”
    Get full text
    Article
  14. 554

    Can human rights law bend mass surveillance? by Rikke Frank Joergensen

    Published 2014-02-01
    “…This paper provides a brief introduction to PRISM, continues with an outline of the right to privacy as stipulated in the International Covenant on Civil and Political Rights (ICCPR), the European Convention on Human Rights and the EU Directive on Data Protection, and moves on to discuss whether international human rights law may be used to bend mass surveillance.…”
    Get full text
    Article
  15. 555

    A Comparative Study of Privacy-Preserving Techniques in Federated Learning: A Performance and Security Analysis by Eman Shalabi, Walid Khedr, Ehab Rushdy, Ahmad Salah

    Published 2025-03-01
    “…Federated learning (FL) is a machine learning technique where clients exchange only local model updates with a central server that combines them to create a global model after local training. While FL offers privacy benefits through local training, privacy-preserving strategies are needed since model updates can leak training data information due to various attacks. …”
    Get full text
    Article
  16. 556

    A privacy preserving machine learning framework for medical image analysis using quantized fully connected neural networks with TFHE based inference by Sadhana Selvakumar, B. Senthilkumar

    Published 2025-07-01
    “…However, sharing sensitive raw medical data with third parties for analysis raises significant privacy concerns. …”
    Get full text
    Article
  17. 557

    On the research for big data uses for public good purposes by Adeline Decuyper

    Published 2016-12-01
    “…Finally, aside from the opportunities, the mass production and use of data has also brought many challenges, such as evaluating the representativity of the data or handling threats to the privacy of users, that we will discuss in the last section of this article.…”
    Get full text
    Article
  18. 558

    Differential Private POI Queries via Johnson-Lindenstrauss Transform by Mengmeng Yang, Tianqing Zhu, Bo Liu, Yang Xiang, Wanlei Zhou

    Published 2018-01-01
    “…In addition, the proposed perturbation method based on the Johnson Lindenstrauss transform satisfies the differential privacy. Two popular point of interest queries, <inline-formula> <tex-math notation="LaTeX">$k$ </tex-math></inline-formula>-NN and Range, are used to evaluate the method on two real-world data sets. …”
    Get full text
    Article
  19. 559

    Behavioural Economics and Consumer Decision-Making in the Age of Artificial Intelligence (AI), Data Science, Business Analytics, and Internet of Things (IoT) by Yuki Haruto Yamamoto

    Published 2024-05-01
    “…However, while AI and IoT facilitate more efficient and engaging consumer experiences, they introduce complex ethical and practical concerns, particularly around data privacy, algorithmic fairness, and maintenance of consumer trust. …”
    Get full text
    Article
  20. 560

    A Systematic Review on the Use of Big Data in Tourism by Jafar Ahangaran, Abbas Sadeghnia

    Published 2024-09-01
    “…Limitations: Although the use of big data in academic research has made significant progress, there are still challenges regarding data quality, data cost, and user privacy concerns. …”
    Get full text
    Article