Search alternatives:
\\"usedds » \\"useddds (Expand Search)
\"usedddddds » \"useddddddds (Expand Search)
\\"use » \\"used (Expand Search)
Showing 241 - 260 results of 2,784 for search '"\"((((\\"usedds OR \"usedddddds) OR \"usedddddds) privacy data\\") OR (\\"use privacy data\\"))\""', query time: 0.24s Refine Results
  1. 241

    Automated Redaction of Personally Identifiable Information on Drug Labels Using Optical Character Recognition and Large Language Models for Compliance with Thailand’s Personal Data... by Parinya Thetbanthad, Benjaporn Sathanarugsawait, Prasong Praneetpolgrang

    Published 2025-04-01
    “…The rapid proliferation of artificial intelligence (AI) across various industries presents both opportunities and challenges, particularly concerning personal data privacy. With the enforcement of regulations like Thailand’s Personal Data Protection Act (PDPA), organizations face increasing pressure to protect sensitive information found in diverse data sources, including product and shipping labels. …”
    Get full text
    Article
  2. 242

    Application of the joint clustering algorithm based on Gaussian kernels and differential privacy in lung cancer identification by Hang Yanping, Zheng Haixia, Yang Minmin, Wang Nan, Kong Miaomiao, Zhao Mingming

    Published 2025-05-01
    “…The algorithm enhances cancer detection while ensuring data privacy. Three publicly available lung cancer datasets, along with a dataset from our hospital, are used to test and demonstrate the effectiveness of DPFCM_GK. …”
    Get full text
    Article
  3. 243

    Privacy Centric Offline Chatbot using Large Language Models by K. Anjali, K. Vipunsai, K. Ruchitha, M. Bhavani, Ch. China Subba Reddy

    Published 2025-07-01
    “…They also might collect and store the data leading to privacy breaches. This research paper focuses on these problems. …”
    Get full text
    Article
  4. 244

    A lightweight and efficient raw data collection scheme for IoT systems by Yixuan Huang, Yining Liu, Jingcheng Song, Weizhi Meng

    Published 2024-05-01
    “…However, it also exposes sensitive information, which leads to privacy risks. An approach called N-source anonymity has been used for privacy preservation in raw data collection, but most of the existing schemes do not have a balanced efficiency and robustness. …”
    Get full text
    Article
  5. 245

    Enhanced Privacy and Communication Efficiency in Non-IID Federated Learning With Adaptive Quantization and Differential Privacy by Emre Ardic, Yakup Genc

    Published 2025-01-01
    “…We evaluate our approach through extensive experiments on CIFAR10, MNIST, and medical imaging datasets, using non-IID data distributions across varying client counts, bit-length schedulers, and privacy budgets. …”
    Get full text
    Article
  6. 246

    Enhancing uploads of health data in the electronic health record—The role of framing and length of privacy information: A survey study in Germany by Niklas von Kalckreuth, Markus A Feufel

    Published 2025-07-01
    “…Background The German electronic health record (EHR) aims to enhance patient care and reduce costs, but users often worry about data security. In this article, we propose and test communication strategies to mitigate privacy concerns and increase EHR uploads. …”
    Get full text
    Article
  7. 247

    Exploring the General Data Protection Regulation (GDPR) compliance in cloud services: insights from Swedish public organizations on privacy compliance by Awatef Issaoui, Jenny Örtensjö, M. Sirajul Islam

    Published 2023-12-01
    “…The collected data were analyzed and classified using the seven privacy threat categories outlined in the LINDDUN framework. …”
    Get full text
    Article
  8. 248

    Googling Patients by Emily Beer

    Published 2022-11-01
    “…It can be difficult to determine which health data is truly private or confidential. In our collective effort to decide how to categorize and use data, it is important not to muddy the waters unnecessarily by applying concepts of privacy and confidentiality to data that definitely does not meet those criteria and simply is not private. …”
    Get full text
    Article
  9. 249

    Social Aspects of Democratic Safeguards in Privacy Rights: A Qualitative Study of the European Union and China by Polonca Kovač, Grega Rudolf

    Published 2022-05-01
    “… Purpose: The primary objective of the present research is to identify the basic tools and restrictions concerning the protection of privacy and personal data in the EU and China as two fundamentally different cultural systems. …”
    Get full text
    Article
  10. 250

    Research and prospect of reversible data hiding method with contrast enhancement by Yang YANG, Wei-ming ZHANG, ong-dong HOUD, Hui WANG, Neng-hai YU

    Published 2016-04-01
    “…Reversible data hiding methods can recover the cover image losslessly after extracting the secret message from the marked image.Such technology can be used in the certification or the label of military,justice and medical images,which are sensitive and slight modification are not allowed.Especially for the medical images,RDH tech-nology can be used in protecting the privacy of the patient.A series of RDH methods with contrast enhancement ef-fect were introduced and classified into pixel-based histogram methods and prediction-error-based histogram meth-ods according to the type of carrier in RDH scheme.The main purpose of such algorithms was to improve the sub-jective visual quality of marked images and to embed secret data into cover image reversibly meanwhile.These se-ries of algorithms were suitable for the research of privacy protection of medical image.Finally,future development in this direction is prospected through analyzing the advantages and disadvantages of the existing work.…”
    Get full text
    Article
  11. 251
  12. 252

    Developing a Model for Protecting the Privacy of Internet Customers in the Field of Health by Zahra Sharifi, Mohammad Ali Keramati, Mehrzad Minooei

    Published 2024-10-01
    “…In this area, there is sensitive and personal information, and privacy can increase customers’ trust in companies and create a stronger relationship between them.Methods: The target sample was chosen using a criterion-oriented purposeful sampling method. …”
    Get full text
    Article
  13. 253

    Research on algorithms of data encryption scheme that supports homomorphic arithmetical operations by ANGPan Y, UIXiao-lin G, AOJing Y, INJian-cai L, IANFeng T, HANGXue-jun Z

    Published 2015-01-01
    “…An efficient homomorphic encryption scheme called CESIL was proposed to meet the requirements of operating on encrypted data when protecting users' privacy in computing services.CESIL included key generation algorithm,encryption algorithm,decryption algorithm and calculation algorithm.In CESIL,a polynomial coefficient vector ring was established by defining addition and multiplication using polynomial ring; by using ideal lattice,the vector ring was partitioned into many residue classes to produce a quotient ring and its representative set; the plaintext was encrypted by mapping it to a representative and replacing the representative with another element in the same residue class.The features of operations in quotient ring ensured CESIL operate on encrypted data.Furthermore,the fast Fourier transform (FFT) algorithm was used to increase the efficiency and decrease the length of key.Theoretical analysis and experimental results show that CESIL is semantically secure,and can do addition and multiplication operations on encrypted data homomorphically in a specific scope.Comparing to some existing homomorphic encryption schemes,the CESIL runs efficiently,and has shorter length in key and ciphertext.Thus,the CESIL fits the practical applications better.…”
    Get full text
    Article
  14. 254

    Building Equi-Width Histograms on Homomorphically Encrypted Data by Dragoș Lazea, Anca Hangan, Tudor Cioara

    Published 2025-06-01
    “…Histograms are widely used for summarizing data distributions, detecting anomalies, and improving machine learning models’ accuracy. …”
    Get full text
    Article
  15. 255

    Privacy-Preserving Process Mining: A Blockchain-Based Privacy-Aware Reversible Shared Image Approach by Xianwen Fang, Mengyao Li

    Published 2024-12-01
    “…Deeper integration of cross-organizational business process sharing and process mining has advanced the Industrial Internet. Privacy breaches and data security risks limit its use. …”
    Get full text
    Article
  16. 256

    Privacy-utility tradeoff method using multi-variable source coding by Yong-hao GU, Jiu-chuan LIN

    Published 2015-12-01
    “…In the age of big data,data providers need to ensure their privacy,while data analysts need to mine the value of data.So,how to find the privacy-utility tradeoff has become a research hotspot.Current works mostly focus on privacy preserving methods,ignoring the data utility.Based on the current research of privacy utility equilibrium methods,a privacy-utility tradeoff method using multi-variable source coding was proposed to solve the problem that different public datasets in the same database have different privacy requirements.Two results are obtained by simulations.The first result is that the greater the association degree between the private information and public information,the increase of the distortion degree of public information will significantly improve the effect of privacy preservation.The second result is that public information with larger variance should be less distorted to ensure more utility.…”
    Get full text
    Article
  17. 257

    Does data privacy influence digital marketing? The mediating role of AI-driven trust: An empirical study of Zain Telecom company in Jordan by Nidal Al Said

    Published 2025-01-01
    “…The PLS-SEM technique was used in this research to analyze data privacy, digital marketing effectiveness, and AI-driven trust constructs. …”
    Get full text
    Article
  18. 258

    Data Obfuscation Through Latent Space Projection for Privacy-Preserving AI Governance: Case Studies in Medical Diagnosis and Finance Fraud Detection by Mahesh Vaijainthymala Krishnamoorthy

    Published 2025-03-01
    “… Abstract BackgroundThe increasing integration of artificial intelligence (AI) systems into critical societal sectors has created an urgent demand for robust privacy-preserving methods. Traditional approaches such as differential privacy and homomorphic encryption often struggle to maintain an effective balance between protecting sensitive information and preserving data utility for AI applications. …”
    Get full text
    Article
  19. 259

    Deepfake Image Forensics for Privacy Protection and Authenticity Using Deep Learning by Saud Sohail, Syed Muhammad Sajjad, Adeel Zafar, Zafar Iqbal, Zia Muhammad, Muhammad Kazim

    Published 2025-03-01
    “…This research focuses on the detection of deepfake images and videos for forensic analysis using deep learning techniques. It highlights the importance of preserving privacy and authenticity in digital media. …”
    Get full text
    Article
  20. 260

    Analyzing the vulnerabilities in Split Federated Learning: assessing the robustness against data poisoning attacks by Aysha-Thahsin Zahir-Ismail, Raj Shukla

    Published 2025-08-01
    “…Abstract Distributed Collaborative Machine Learning (DCML) offers a promising alternative to address privacy concerns in centralized machine learning. …”
    Get full text
    Article