Showing 541 - 560 results of 2,784 for search '"\"\\"(((\\\"use OR \\\"used)s privacy data\\\") OR ((\\\"use OR \\\"used) privacy data\\\"))\\"\""', query time: 0.16s Refine Results
  1. 541

    Balancing act: Europeans' privacy calculus and security concerns in online CSAM detection by Răzvan Rughiniş, Simona-Nicoleta Vulpe, Dinu Ţurcanu, Daniel Rosner

    Published 2025-01-01
    “…This study examines privacy calculus in online child sexual abuse material (CSAM) detection across Europe, using Flash Eurobarometer 532 data. …”
    Get full text
    Article
  2. 542
  3. 543
  4. 544

    Social Media Suicide Watch by Katherine Prothro

    Published 2025-07-01
    “…There was an immediate backlash due to concerns over privacy and the potential for stalkers and bullies to misuse this data and encourage suicide or self-harm, like Roy’s girlfriend did. …”
    Get full text
    Article
  5. 545

    Optimization of machine learning methods for de-anonymization in social networks by Nurzhigit Smailov, Fatima Uralova, Rashida Kadyrova, Raiymbek Magazov, Akezhan Sabibolda

    Published 2025-03-01
    “…Anonymity features are widely used to help individuals maintain their privacy, but they can also be exploited for malicious purposes. …”
    Get full text
    Article
  6. 546

    Children's digital privacy on fast-food and dine-in restaurant mobile applications. by Christine Mulligan, Grace Gillis, Lauren Remedios, Christopher Parsons, Laura Vergeer, Monique Potvin Kent

    Published 2025-02-01
    “…Restaurant mobile applications are powerful platforms for collecting users' data and are popular among children. This study aimed to provide insight into the privacy policies of top dine-in and fast-food mobile apps in Canada and data collected on child users. …”
    Get full text
    Article
  7. 547
  8. 548

    A multimodal differential privacy framework based on fusion representation learning by Chaoxin Cai, Yingpeng Sang, Hui Tian

    Published 2022-12-01
    “…Then based on this representation, we use the Local Differential Privacy (LDP) mechanism to protect data. …”
    Get full text
    Article
  9. 549

    Social Implications of Technological Advancements in Sentiment Analysis: A Literature Review on Potential and Consequences over the Next 20 Years by Daryanto, Ika Safitri Windiarti, Bagus Setya Rintyarna

    Published 2025-02-01
    “…It enables more responsive policy design by understanding public emotions in political and social contexts. However, data privacy, misinformation, and diminished critical thinking persist. …”
    Get full text
    Article
  10. 550

    Artificial Intelligence-Driven Facial Image Analysis for the Early Detection of Rare Diseases: Legal, Ethical, Forensic, and Cybersecurity Considerations by Peter Kováč, Peter Jackuliak, Alexandra Bražinová, Ivan Varga, Michal Aláč, Martin Smatana, Dušan Lovich, Andrej Thurzo

    Published 2024-06-01
    “…Current and future developments must focus on securing AI models against attacks, ensuring data integrity, and safeguarding the privacy of individuals within this technological landscape.…”
    Get full text
    Article
  11. 551

    Edge computing privacy protection method based on blockchain and federated learning by Chen FANG, Yuanbo GUO, Yifeng WANG, Yongjin HU, Jiali MA, Han ZHANG, Yangyang HU

    Published 2021-11-01
    “…Aiming at the needs of edge computing for data privacy, the correctness of calculation results and the auditability of data processing, a privacy protection method for edge computing based on blockchain and federated learning was proposed, which can realize collaborative training with multiple devices at the edge of the network without a trusted environment and special hardware facilities.The blockchain was used to endow the edge computing with features such as tamper-proof and resistance to single-point-of-failure attacks, and the gradient verification and incentive mechanism were incorporated into the consensus protocol to encourage more local devices to honestly contribute computing power and data to the federated learning.For the potential privacy leakage problems caused by sharing model parameters, an adaptive differential privacy mechanism was designed to protect parameter privacy while reducing the impact of noise on the model accuracy, and moments accountant was used to accurately track the privacy loss during the training process.Experimental results show that the proposed method can resist 30% of poisoning attacks, and can achieve privacy protection with high model accuracy, and is suitable for edge computing scenarios that require high level of security and accuracy.…”
    Get full text
    Article
  12. 552

    A location semantic privacy protection model based on spatial influence by Linghong Kuang, Wenlong Shi, Xueqi Chen, Jing Zhang, Huaxiong Liao

    Published 2025-04-01
    “…Nonetheless, while trajectory data mining enhances user convenience, it also exposes their privacy to potential breaches. …”
    Get full text
    Article
  13. 553

    Jointly Achieving Smart Homes Security and Privacy through Bidirectional Trust by Osman Abul, Melike Burakgazi Bilgen

    Published 2025-04-01
    “…Once approved, users are primarily concerned about privacy protection (i.e., user-to-system trust) when utilizing system services that require sensitive data for their functionality. …”
    Get full text
    Article
  14. 554
  15. 555

    GuardianML: Anatomy of Privacy-Preserving Machine Learning Techniques and Frameworks by Nges Brian Njungle, Eric Jahns, Zhenqi Wu, Luigi Mastromauro, Milan Stojkov, Michel A. Kinsy

    Published 2025-01-01
    “…Machine learning has become integral to our lives, finding applications in nearly every aspect of our daily routines. However, using personal information in machine learning applications has raised concerns about user data privacy and security. …”
    Get full text
    Article
  16. 556

    Challenges in IoMT Adoption in Healthcare: Focus on Ethics, Security, and Privacy by Alton Mabina, Neo Rafifing, Boago Seropola, Thapelo Monageng, Pulafela Majoo

    Published 2024-12-01
    “…This study highlights ethical, security, and privacy barriers to IoMT adoption in developing countries and proposes strategies like regulatory frameworks, data encryption, AI transparency, and professional training to address these challenges. …”
    Get full text
    Article
  17. 557

    Privacy-Preserving Continual Federated Clustering via Adaptive Resonance Theory by Naoki Masuyama, Yusuke Nojima, Yuichiro Toda, Chu Kiong Loo, Hisao Ishibuchi, Naoyuki Kubota

    Published 2024-01-01
    “…In the clustering domain, various algorithms with a federated learning framework (i.e., federated clustering) have been actively studied and showed high clustering performance while preserving data privacy. However, most of the base clusterers (i.e., clustering algorithms) used in existing federated clustering algorithms need to specify the number of clusters in advance. …”
    Get full text
    Article
  18. 558

    A comprehensive review on the users’ identity privacy for 5G networks by Mamoon M. Saeed, Mohammad Kamrul Hasan, Ahmed J. Obaid, Rashid A. Saeed, Rania A. Mokhtar, Elmustafa Sayed Ali, Md Akhtaruzzaman, Sanaz Amanlou, A. K. M. Zakir Hossain

    Published 2022-03-01
    “…This article discusses the various privacy issues in the 5G network that use IMSI in clear text or temporary identities such as TMSI & C‐RNTI with IMSI to disclose user identity privacy. …”
    Get full text
    Article
  19. 559

    Location Privacy-Preserving Channel Allocation Scheme in Cognitive Radio Networks by Hongning Li, Qingqi Pei, Wenjing Zhang

    Published 2016-07-01
    “…In this paper, to make full use of idle spectrum with low probability of location leakage, we propose a Location Privacy-Preserving Channel Allocation (LP-p CA) scheme. …”
    Get full text
    Article
  20. 560

    PRIVocular: Enhancing User Privacy Through Air-Gapped Communication Channels by Anastasios N. Bikos

    Published 2025-05-01
    “…PRIVocular (i.e., PRIV(acy)-ocular) is a VR-ready hardware–software integrated system that is capable of visually transmitting user data over three versatile modes of encapsulation, encrypted—without loss of generality—using an asymmetric-key cryptosystem. …”
    Get full text
    Article