Showing 501 - 520 results of 2,784 for search '"\"\\"(((\\\"use OR \\\"used)s privacy data\\\") OR ((\\\"use OR \\\"used) privacy data\\\"))\\"\""', query time: 0.18s Refine Results
  1. 501

    Artificial Intelligence and Privacy: The Urgent Need for Children’s Media Literacy by Katharine Sarikakis, Angeliki Chatziefraimidou

    Published 2025-06-01
    “… Protecting children’s privacy continues to challenge policymakers and citizens alike in the media age and debates often point to the need for data protection literacy. …”
    Get full text
    Article
  2. 502

    MAD-RAPPEL: Mobility Aware Data Replacement And Prefetching Policy Enrooted LBS by Ajay K. Gupta, Udai Shanker

    Published 2022-06-01
    “…The features of mobile devices are being continuously upgraded to provide quality of services to the mobile user seeking location-based information by allowing the usage of context-aware data. To protect an individual’s location & his information to untrusted entity, a multi-level caching, i.e., Mobility Aware Data Replacement & Prefetching Policy Enrooted LBS using spatial k-anonymity (MAD-RAPPEL) is being proposed in this paper. …”
    Get full text
    Article
  3. 503

    Fine-grained privacy operation control method for layout documents by Peijie YIN, Fenghua LI, Ben NIU, Haiyang LUO, Bin KUANG, Lingcui ZHANG

    Published 2023-05-01
    “…In view of the problem of privacy information disclosure caused by uncontrolled forwarding in the context of frequent exchange of privacy information, a fine-grained privacy operation control method for layout documents was proposed, which could achieve differentiated fine-grained privacy operation control according to the requirements of the sharer during the sharing process of privacy information.For the received multimodal layout document, the existing privacy operation control strategy was extracted, which combined the current sharer’s use attribute and the receiver’s privacy protection ability and other factors.The privacy operation control strategy was generated iteratively, and an abstract control strategy generation algorithm framework was given.Based on the iterative privacy operation control strategy and combined with specific operation scenarios, the differentiated data-masking control, exchange boundary control and local use control were carried out for different modes of information components, and the abstract privacy operation control algorithm framework was given.A prototype system for privacy operation control of OFD (open fixed-layout document) was developed to verify the above algorithms.The generation and delivery of iterative privacy operation control strategy based on friendship, as well as the differential data-masking control, exchange boundary control and local use control of OFD were implemented in the instant messaging system.…”
    Get full text
    Article
  4. 504

    A privacy-enhanced framework with deep learning for botnet detection by Guangli Wu, Xingyue Wang

    Published 2025-01-01
    “…Among the existing botnet detection methods, whether they extract deterministic traffic interaction features, use DNS traffic, or methods based on raw traffic bytes, these methods focus on the detection performance of the detection model and ignore possible privacy leaks. …”
    Get full text
    Article
  5. 505

    Scalable Distributed Reproduction Numbers of Network Epidemics With Differential Privacy by Bo Chen, Baike She, Calvin Hawkins, Philip E. Pare, Matthew T. Hale

    Published 2025-01-01
    “…Reproduction numbers are widely used to analyze epidemic spreading processes over networks. …”
    Get full text
    Article
  6. 506

    Privacy and security challenges of the digital twin: systematic literature review by Marija Kuštelega, Renata Mekovec, Ahmed Shareef

    Published 2024-12-01
    “…The results indicate that the privacy and security challenges for digital twin implementation are complicated and may be divided into six primary groups: (1) data privacy, (2) data security, (3) data management, (4) data infrastructure and standardization, (5) ethical and moral issues, (6) legal and social issues. …”
    Get full text
    Article
  7. 507

    Policy-Based Smart Contracts Management for IoT Privacy Preservation by Mohsen Rouached, Aymen Akremi, Mouna Macherki, Naoufel Kraiem

    Published 2024-12-01
    “…This paper addresses the challenge of preserving user privacy within the Internet of Things (IoT) ecosystem using blockchain technology. …”
    Get full text
    Article
  8. 508

    Exposing privacy risks in indoor air pollution monitoring systems by Singh Krishna, Gujar Shreyash, Chaudhari Sachin, Kumaraguru Ponnurangam

    Published 2025-01-01
    “…Less detailed data like hourly averages, can be used to make meaningful conclusions that might intrude on an individual’s privacy. …”
    Get full text
    Article
  9. 509

    Differential privacy budget optimization based on deep learning in IoT by Dan LUO, Ruzhi XU, Zhitao GUAN

    Published 2022-06-01
    “…In order to effectively process the massive data brought by the large-scale application of the internet of things (IoT), deep learning is widely used in IoT environment.However, in the training process of deep learning, there are security threats such as reasoning attacks and model reverse attacks, which can lead to the leakage of the original data input to the model.Applying differential privacy to protect the training process parameters of the deep model is an effective way to solve this problem.A differential privacy budget optimization method was proposed based on deep learning in IoT, which adaptively allocates different budgets according to the iterative change of parameters.In order to avoid the excessive noise, a regularization term was introduced to constrain the disturbance term.Preventing the neural network from over fitting also helps to learn the salient features of the model.Experiments show that this method can effectively enhance the generalization ability of the model.As the number of iterations increases, the accuracy of the model trained after adding noise is almost the same as that obtained by training using the original data, which not only achieves privacy protection, but also guarantees the availability, which means balance the privacy and availability.…”
    Get full text
    Article
  10. 510

    Differential privacy budget optimization based on deep learning in IoT by Dan LUO, Ruzhi XU, Zhitao GUAN

    Published 2022-06-01
    “…In order to effectively process the massive data brought by the large-scale application of the internet of things (IoT), deep learning is widely used in IoT environment.However, in the training process of deep learning, there are security threats such as reasoning attacks and model reverse attacks, which can lead to the leakage of the original data input to the model.Applying differential privacy to protect the training process parameters of the deep model is an effective way to solve this problem.A differential privacy budget optimization method was proposed based on deep learning in IoT, which adaptively allocates different budgets according to the iterative change of parameters.In order to avoid the excessive noise, a regularization term was introduced to constrain the disturbance term.Preventing the neural network from over fitting also helps to learn the salient features of the model.Experiments show that this method can effectively enhance the generalization ability of the model.As the number of iterations increases, the accuracy of the model trained after adding noise is almost the same as that obtained by training using the original data, which not only achieves privacy protection, but also guarantees the availability, which means balance the privacy and availability.…”
    Get full text
    Article
  11. 511

    Voice Fence Wall: User-optional voice privacy transmission by Li Luo, Yining Liu

    Published 2024-03-01
    “…Sensors are widely applied in the collection of voice data. Since many attributes of voice data are sensitive such as user emotions, identity, raw voice collection may lead serious privacy threat. …”
    Get full text
    Article
  12. 512

    Dynamic and efficient vehicular cloud management scheme with privacy protection by Min XIAO, Tao YAO, Yuanni LIU, Yonghong HUANG

    Published 2022-12-01
    “…The vehicular cloud (VC) formed by vehicles is used for localization processing and consumption of traffic sensing data to achieve timely intelligent traffic management.The vehicle cloud is highly dynamic, self-organizing and timely, in which the identity and location privacy of vehicle users need to be protected as this poses challenges to the vehicular cloud management.A dynamic and self-organizing vehicle cloud management scheme based on the asymmetric group key agreement protocol was designed, where the vehicle cloud is automatically formed through the self-organized group key agreement of vehicles.The group key was used to control the provision and access of vehicle cloud services, and the dynamic management of the vehicle cloud was implemented through group key update.The scheme used traceable one-time pseudonym technology to achieve anonymous authentication and conditional privacy protection of vehicle users, and the group key agreement stage only included one bilinear pair operation to achieve high efficiency.In addition, the key negotiation and update process used lightweight signatures, supporting batch verification, to achieve efficient message source authentication and integrity authentication.Then the security and efficiency of vehicle cloud communications in the self-organizing environment can be ensured.The dynamic key update mechanism of the key agreement protocol realized the dynamic joining or exiting of vehicles in the vehicle cloud, adapting to the dynamic characteristics of the vehicle cloud.Under the random oracle model and the difficult assumption of the inverse computational Diffie Hellman (ICDH) problem, it was proved that the asymmetric group key agreement scheme satisfied the selective-plaintext security.The security analysis shows that the scheme can protect the identity and location privacy of vehicle users, realize the legal tracking of malicious vehicles, and ensure the confidentiality, integrity and anti-counterfeiting of communications, as well as the forward security of vehicle cloud dynamic management.The performance comparison analysis shows that this scheme has certain advantages in communication and computing efficiency under the condition of the same function and security level.…”
    Get full text
    Article
  13. 513

    BPS-FL: Blockchain-Based Privacy-Preserving and Secure Federated Learning by Jianping Yu, Hang Yao, Kai Ouyang, Xiaojun Cao, Lianming Zhang

    Published 2025-02-01
    “…To resist malicious gradient attacks, we design a Byzantine-robust aggregation protocol for BPS-FL to realize the cipher-text level secure model aggregation. Moreover, we use a blockchain as the underlying distributed architecture to record all learning processes, which ensures the immutability and traceability of the data. …”
    Get full text
    Article
  14. 514

    Towards edge-collaborative, lightweight and privacy-preserving classification framework by Jinbo XIONG, Yongjie ZHOU, Renwan BI, Liang WAN, Youliang TIAN

    Published 2022-01-01
    “…Aiming at the problems of data leakage of perceptual image and computational inefficiency of privacy-preserving classification framework in edge-side computing environment, a lightweight and privacy-preserving classification framework (PPCF) was proposed to supports encryption feature extraction and classification, and achieve the goal of data transmission and computing security under the collaborative classification process of edge nodes.Firstly, a series of secure computing protocols were designed based on additive secret sharing.Furthermore, two non-collusive edge servers were used to perform secure convolution, secure batch normalization, secure activation, secure pooling and other deep neural network computing layers to realize PPCF.Theoretical and security analysis indicate that PPCF has excellent accuracy and proved to be security.Actual performance evaluation show that PPCF can achieve the same classification accuracy as plaintext environment.At the same time, compared with homomorphic encryption and multi-round iterative calculation schemes, PPCF has obvious advantages in terms of computational cost and communication overhead.…”
    Get full text
    Article
  15. 515

    Privacy as Invisibility: Pervasive Surveillance and the Privatization of Peer-to-Peer Systems by Francesca Musiani

    Published 2011-06-01
    “…Yet, it also suggests that the richness of today’s landscape of P2P technology development and use, mainly in the field of Internet-based services, opens up new dimensions to the conceptualization of privacy, and may give room to a more articulate definition of the concept as related to P2P technology; one that includes not only the need of protection from external attacks, and the temporary outcomes of the competition between surveillance and counter-surveillance measures, but also issues such as user empowerment through better control over personal information, reconfiguration of data management practices, and removal of intermediaries in sharing and communication activities. …”
    Get full text
    Article
  16. 516

    GDPR-oriented intelligent checking method of privacy policies compliance by Xin LI, Peng TANG, Xiheng ZHANG, Weidong QIU, Hong HUI

    Published 2023-12-01
    “…The implementation of the EU’s General Data Protection Regulation (GDPR) has resulted in the imposition of over 300 fines since its inception in 2018.These fines include significant penalties for prominent companies like Google, which were penalized for their failure to provide transparent and comprehensible privacy policies.The GDPR, known as the strictest data protection laws in history, has made companies worldwide more cautious when offering cross-border services, particularly to the European Union.The regulation's territorial scope stipulates that it applies to any company providing services to EU citizens, irrespective of their location.This implies that companies worldwide, including domestic enterprises, are required to ensure compliance with GDPR in their privacy policies, especially those involved in international operations.To meet this requirement, an intelligent detection method was introduced.Machine learning and automation technologies were utilized to automatically extract privacy policies from online service companies.The policies were converted into a standardized format with a hierarchical structure.Through natural language processing, the privacy policies were classified, allowing for the identification of relevant GDPR concepts.In addition, a constructed GDPR taxonomy was used in the detection mechanism to identify any missing concepts as required by GDPR.This approach facilitated intelligent detection of GDPR-oriented privacy policy compliance, providing support to domestic enterprises while they provided cross-border services to EU users.Analysis of the corpus samples reveals the current situation that mainstream online service companies generally fail to meet GDPR compliance requirements.…”
    Get full text
    Article
  17. 517

    Comprehensive Review on Facets of Cloud Computing in Context of Security and Privacy by Saurabh Aggarwal, Ashish Khanna, Abhilash Maroju

    Published 2025-07-01
    “…Cloud adoption is hampered by the serious security and privacy issues that arise when data and apps are outsourced to unaffiliated cloud providers. …”
    Get full text
    Article
  18. 518

    AI-Driven Optimization of Blockchain Scalability, Security, and Privacy Protection by Fujiang Yuan, Zihao Zuo, Yang Jiang, Wenzhou Shu, Zhen Tian, Chenxi Ye, Junye Yang, Zebing Mao, Xia Huang, Shaojie Gu, Yanhong Peng

    Published 2025-05-01
    “…With the continuous development of technology, blockchain has been widely used in various fields by virtue of its decentralization, data integrity, traceability, and anonymity. …”
    Get full text
    Article
  19. 519

    Balancing Security and Privacy: Web Bot Detection, Privacy Challenges, and Regulatory Compliance under the GDPR and AI Act [version 1; peer review: 2 approved] by Javier Martínez Llamas, Davy Preuveneers, Koen Vranckaert, Wouter Joosen

    Published 2025-03-01
    “…Additionally, the study dives into the use of Privacy Enhancing Technologies (PETs) to strike a balance between bot detection and user privacy. …”
    Get full text
    Article
  20. 520

    SpyKing—Privacy-preserving framework for Spiking Neural Networks by Farzad Nikfam, Alberto Marchisio, Maurizio Martina, Muhammad Shafique

    Published 2025-05-01
    “…However, the vast amount of data they process is not always secure, posing potential risks to privacy and safety. …”
    Get full text
    Article