CINXE.COM

Search results for: differential privacy

<!DOCTYPE html> <html lang="en" dir="ltr"> <head> <!-- Google tag (gtag.js) --> <script async src="https://www.googletagmanager.com/gtag/js?id=G-P63WKM1TM1"></script> <script> window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'G-P63WKM1TM1'); </script> <!-- Yandex.Metrika counter --> <script type="text/javascript" > (function(m,e,t,r,i,k,a){m[i]=m[i]||function(){(m[i].a=m[i].a||[]).push(arguments)}; m[i].l=1*new Date(); for (var j = 0; j < document.scripts.length; j++) {if (document.scripts[j].src === r) { return; }} k=e.createElement(t),a=e.getElementsByTagName(t)[0],k.async=1,k.src=r,a.parentNode.insertBefore(k,a)}) (window, document, "script", "https://mc.yandex.ru/metrika/tag.js", "ym"); ym(55165297, "init", { clickmap:false, trackLinks:true, accurateTrackBounce:true, webvisor:false }); </script> <noscript><div><img src="https://mc.yandex.ru/watch/55165297" style="position:absolute; left:-9999px;" alt="" /></div></noscript> <!-- /Yandex.Metrika counter --> <!-- Matomo --> <!-- End Matomo Code --> <title>Search results for: differential privacy</title> <meta name="description" content="Search results for: differential privacy"> <meta name="keywords" content="differential privacy"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1, maximum-scale=1, user-scalable=no"> <meta charset="utf-8"> <link href="https://cdn.waset.org/favicon.ico" type="image/x-icon" rel="shortcut icon"> <link href="https://cdn.waset.org/static/plugins/bootstrap-4.2.1/css/bootstrap.min.css" rel="stylesheet"> <link href="https://cdn.waset.org/static/plugins/fontawesome/css/all.min.css" rel="stylesheet"> <link href="https://cdn.waset.org/static/css/site.css?v=150220211555" rel="stylesheet"> </head> <body> <header> <div class="container"> <nav class="navbar navbar-expand-lg navbar-light"> <a class="navbar-brand" href="https://waset.org"> <img src="https://cdn.waset.org/static/images/wasetc.png" alt="Open Science Research Excellence" title="Open Science Research Excellence" /> </a> <button class="d-block d-lg-none navbar-toggler ml-auto" type="button" data-toggle="collapse" data-target="#navbarMenu" aria-controls="navbarMenu" aria-expanded="false" aria-label="Toggle navigation"> <span class="navbar-toggler-icon"></span> </button> <div class="w-100"> <div class="d-none d-lg-flex flex-row-reverse"> <form method="get" action="https://waset.org/search" class="form-inline my-2 my-lg-0"> <input class="form-control mr-sm-2" type="search" placeholder="Search Conferences" value="differential privacy" name="q" aria-label="Search"> <button class="btn btn-light my-2 my-sm-0" type="submit"><i class="fas fa-search"></i></button> </form> </div> <div class="collapse navbar-collapse mt-1" id="navbarMenu"> <ul class="navbar-nav ml-auto align-items-center" id="mainNavMenu"> <li class="nav-item"> <a class="nav-link" href="https://waset.org/conferences" title="Conferences in 2024/2025/2026">Conferences</a> </li> <li class="nav-item"> <a class="nav-link" href="https://waset.org/disciplines" title="Disciplines">Disciplines</a> </li> <li class="nav-item"> <a class="nav-link" href="https://waset.org/committees" rel="nofollow">Committees</a> </li> <li class="nav-item dropdown"> <a class="nav-link dropdown-toggle" href="#" id="navbarDropdownPublications" role="button" data-toggle="dropdown" aria-haspopup="true" aria-expanded="false"> Publications </a> <div class="dropdown-menu" aria-labelledby="navbarDropdownPublications"> <a class="dropdown-item" href="https://publications.waset.org/abstracts">Abstracts</a> <a class="dropdown-item" href="https://publications.waset.org">Periodicals</a> <a class="dropdown-item" href="https://publications.waset.org/archive">Archive</a> </div> </li> <li class="nav-item"> <a class="nav-link" href="https://waset.org/page/support" title="Support">Support</a> </li> </ul> </div> </div> </nav> </div> </header> <main> <div class="container mt-4"> <div class="row"> <div class="col-md-9 mx-auto"> <form method="get" action="https://publications.waset.org/abstracts/search"> <div id="custom-search-input"> <div class="input-group"> <i class="fas fa-search"></i> <input type="text" class="search-query" name="q" placeholder="Author, Title, Abstract, Keywords" value="differential privacy"> <input type="submit" class="btn_search" value="Search"> </div> </div> </form> </div> </div> <div class="row mt-3"> <div class="col-sm-3"> <div class="card"> <div class="card-body"><strong>Commenced</strong> in January 2007</div> </div> </div> <div class="col-sm-3"> <div class="card"> <div class="card-body"><strong>Frequency:</strong> Monthly</div> </div> </div> <div class="col-sm-3"> <div class="card"> <div class="card-body"><strong>Edition:</strong> International</div> </div> </div> <div class="col-sm-3"> <div class="card"> <div class="card-body"><strong>Paper Count:</strong> 2095</div> </div> </div> </div> <h1 class="mt-3 mb-3 text-center" style="font-size:1.6rem;">Search results for: differential privacy</h1> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2095</span> Choosing an Optimal Epsilon for Differentially Private Arrhythmia Analysis</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Arin%20Ghazarian">Arin Ghazarian</a>, <a href="https://publications.waset.org/abstracts/search?q=Cyril%20Rakovski"> Cyril Rakovski</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Differential privacy has become the leading technique to protect the privacy of individuals in a database while allowing useful analysis to be done and the results to be shared. It puts a guarantee on the amount of privacy loss in the worst-case scenario. Differential privacy is not a toggle between full privacy and zero privacy. It controls the tradeoff between the accuracy of the results and the privacy loss using a single key parameter called <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=arrhythmia" title="arrhythmia">arrhythmia</a>, <a href="https://publications.waset.org/abstracts/search?q=cardiology" title=" cardiology"> cardiology</a>, <a href="https://publications.waset.org/abstracts/search?q=differential%20privacy" title=" differential privacy"> differential privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=ECG" title=" ECG"> ECG</a>, <a href="https://publications.waset.org/abstracts/search?q=epsilon" title=" epsilon"> epsilon</a>, <a href="https://publications.waset.org/abstracts/search?q=medi-cal%20data" title=" medi-cal data"> medi-cal data</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20preserving%20analytics" title=" privacy preserving analytics"> privacy preserving analytics</a>, <a href="https://publications.waset.org/abstracts/search?q=statistical%20databases" title=" statistical databases"> statistical databases</a> </p> <a href="https://publications.waset.org/abstracts/117252/choosing-an-optimal-epsilon-for-differentially-private-arrhythmia-analysis" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/117252.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">152</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2094</span> Location Privacy Preservation of Vehicle Data In Internet of Vehicles</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Ying%20Ying%20Liu">Ying Ying Liu</a>, <a href="https://publications.waset.org/abstracts/search?q=Austin%20Cooke"> Austin Cooke</a>, <a href="https://publications.waset.org/abstracts/search?q=Parimala%20Thulasiraman"> Parimala Thulasiraman</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Internet of Things (IoT) has attracted a recent spark in research on Internet of Vehicles (IoV). In this paper, we focus on one research area in IoV: preserving location privacy of vehicle data. We discuss existing location privacy preserving techniques and provide a scheme for evaluating these techniques under IoV traffic condition. We propose a different strategy in applying Differential Privacy using k-d tree data structure to preserve location privacy and experiment on real world Gowalla data set. We show that our strategy produces differentially private data, good preservation of utility by achieving similar regression accuracy to the original dataset on an LSTM (Long Term Short Term Memory) neural network traffic predictor. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=differential%20privacy" title="differential privacy">differential privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=internet%20of%20things" title=" internet of things"> internet of things</a>, <a href="https://publications.waset.org/abstracts/search?q=internet%20of%20vehicles" title=" internet of vehicles"> internet of vehicles</a>, <a href="https://publications.waset.org/abstracts/search?q=location%20privacy" title=" location privacy"> location privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20preservation%20scheme" title=" privacy preservation scheme"> privacy preservation scheme</a> </p> <a href="https://publications.waset.org/abstracts/127016/location-privacy-preservation-of-vehicle-data-in-internet-of-vehicles" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/127016.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">179</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2093</span> Convergence and Stability in Federated Learning with Adaptive Differential Privacy Preservation</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Rizwan%20Rizwan">Rizwan Rizwan</a> </p> <p class="card-text"><strong>Abstract:</strong></p> This paper provides an overview of Federated Learning (FL) and its application in enhancing data security, privacy, and efficiency. FL utilizes three distinct architectures to ensure privacy is never compromised. It involves training individual edge devices and aggregating their models on a server without sharing raw data. This approach not only provides secure models without data sharing but also offers a highly efficient privacy--preserving solution with improved security and data access. Also we discusses various frameworks used in FL and its integration with machine learning, deep learning, and data mining. In order to address the challenges of multi--party collaborative modeling scenarios, a brief review FL scheme combined with an adaptive gradient descent strategy and differential privacy mechanism. The adaptive learning rate algorithm adjusts the gradient descent process to avoid issues such as model overfitting and fluctuations, thereby enhancing modeling efficiency and performance in multi-party computation scenarios. Additionally, to cater to ultra-large-scale distributed secure computing, the research introduces a differential privacy mechanism that defends against various background knowledge attacks. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=federated%20learning" title="federated learning">federated learning</a>, <a href="https://publications.waset.org/abstracts/search?q=differential%20privacy" title=" differential privacy"> differential privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=gradient%20descent%20strategy" title=" gradient descent strategy"> gradient descent strategy</a>, <a href="https://publications.waset.org/abstracts/search?q=convergence" title=" convergence"> convergence</a>, <a href="https://publications.waset.org/abstracts/search?q=stability" title=" stability"> stability</a>, <a href="https://publications.waset.org/abstracts/search?q=threats" title=" threats"> threats</a> </p> <a href="https://publications.waset.org/abstracts/187891/convergence-and-stability-in-federated-learning-with-adaptive-differential-privacy-preservation" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/187891.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">30</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2092</span> Local Differential Privacy-Based Data-Sharing Scheme for Smart Utilities</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Veniamin%20Boiarkin">Veniamin Boiarkin</a>, <a href="https://publications.waset.org/abstracts/search?q=Bruno%20Bogaz%20Zarpel%C3%A3o"> Bruno Bogaz Zarpelão</a>, <a href="https://publications.waset.org/abstracts/search?q=Muttukrishnan%20Rajarajan"> Muttukrishnan Rajarajan</a> </p> <p class="card-text"><strong>Abstract:</strong></p> The manufacturing sector is a vital component of most economies, which leads to a large number of cyberattacks on organisations, whereas disruption in operation may lead to significant economic consequences. Adversaries aim to disrupt the production processes of manufacturing companies, gain financial advantages, and steal intellectual property by getting unauthorised access to sensitive data. Access to sensitive data helps organisations to enhance the production and management processes. However, the majority of the existing data-sharing mechanisms are either susceptible to different cyber attacks or heavy in terms of computation overhead. In this paper, a privacy-preserving data-sharing scheme for smart utilities is proposed. First, a customer’s privacy adjustment mechanism is proposed to make sure that end-users have control over their privacy, which is required by the latest government regulations, such as the General Data Protection Regulation. Secondly, a local differential privacy-based mechanism is proposed to ensure the privacy of the end-users by hiding real data based on the end-user preferences. The proposed scheme may be applied to different industrial control systems, whereas in this study, it is validated for energy utility use cases consisting of smart, intelligent devices. The results show that the proposed scheme may guarantee the required level of privacy with an expected relative error in utility. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=data-sharing" title="data-sharing">data-sharing</a>, <a href="https://publications.waset.org/abstracts/search?q=local%20differential%20privacy" title=" local differential privacy"> local differential privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=manufacturing" title=" manufacturing"> manufacturing</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy-preserving%20mechanism" title=" privacy-preserving mechanism"> privacy-preserving mechanism</a>, <a href="https://publications.waset.org/abstracts/search?q=smart%20utility" title=" smart utility"> smart utility</a> </p> <a href="https://publications.waset.org/abstracts/171375/local-differential-privacy-based-data-sharing-scheme-for-smart-utilities" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/171375.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">76</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2091</span> Transforming Healthcare Data Privacy: Integrating Blockchain with Zero-Knowledge Proofs and Cryptographic Security</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Kenneth%20Harper">Kenneth Harper</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Blockchain technology presents solutions for managing healthcare data, addressing critical challenges in privacy, integrity, and access. This paper explores how privacy-preserving technologies, such as zero-knowledge proofs (ZKPs) and homomorphic encryption (HE), enhance decentralized healthcare platforms by enabling secure computations and patient data protection. An examination of the mathematical foundations of these methods, their practical applications, and how they meet the evolving demands of healthcare data security is unveiled. Using real-world examples, this research highlights industry-leading implementations and offers a roadmap for future applications in secure, decentralized healthcare ecosystems. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=blockchain" title="blockchain">blockchain</a>, <a href="https://publications.waset.org/abstracts/search?q=cryptography" title=" cryptography"> cryptography</a>, <a href="https://publications.waset.org/abstracts/search?q=data%20privacy" title=" data privacy"> data privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=decentralized%20data%20management" title=" decentralized data management"> decentralized data management</a>, <a href="https://publications.waset.org/abstracts/search?q=differential%20privacy" title=" differential privacy"> differential privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=healthcare" title=" healthcare"> healthcare</a>, <a href="https://publications.waset.org/abstracts/search?q=healthcare%20data%20security" title=" healthcare data security"> healthcare data security</a>, <a href="https://publications.waset.org/abstracts/search?q=homomorphic%20encryption" title=" homomorphic encryption"> homomorphic encryption</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy-preserving%20technologies" title=" privacy-preserving technologies"> privacy-preserving technologies</a>, <a href="https://publications.waset.org/abstracts/search?q=secure%20computations" title=" secure computations"> secure computations</a>, <a href="https://publications.waset.org/abstracts/search?q=zero-knowledge%20proofs" title=" zero-knowledge proofs"> zero-knowledge proofs</a> </p> <a href="https://publications.waset.org/abstracts/191929/transforming-healthcare-data-privacy-integrating-blockchain-with-zero-knowledge-proofs-and-cryptographic-security" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/191929.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">18</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2090</span> Privacy for the Internet of Things and its Different Dimensions</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Maryam%20M%20Esfahani">Maryam M Esfahani</a> </p> <p class="card-text"><strong>Abstract:</strong></p> The Internet of Things is a concept that has fundamentally changed the way information technology works and communication environments. This concept, which is referred to as the next revolution in the field of information and communication technology, takes advantage of existing technologies such as wireless sensor networks, RFID, cloud computing, M2M, etc., to the final slogan of providing the possibility of connecting any object anywhere and everywhere. This use of technologies, along with the possibility of providing new services, also inherits their threats, and although the Internet of Things is facing many challenges, it can be said that its most important challenge is security and privacy, and perhaps even a more tangible challenge is privacy. In this article, we will first introduce the definition and concepts related to privacy, and then we will examine some threats against the privacy of the Internet of Things in different layers of a typical architecture. Also, while examining the differences and the relationship between security and privacy, we study different dimensions of privacy, and finally, we review some of the methods and technologies for improving the level of privacy. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=Iot" title="Iot">Iot</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy" title=" privacy"> privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=different%20dimension%20of%20privacy" title=" different dimension of privacy"> different dimension of privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=W3model" title=" W3model"> W3model</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20enhancing%20technologies" title=" privacy enhancing technologies"> privacy enhancing technologies</a> </p> <a href="https://publications.waset.org/abstracts/168830/privacy-for-the-internet-of-things-and-its-different-dimensions" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/168830.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">98</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2089</span> Users’ Information Disclosure Determinants in Social Networking Sites: A Systematic Literature Review </h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Wajdan%20Al%20Malwi">Wajdan Al Malwi</a>, <a href="https://publications.waset.org/abstracts/search?q=Karen%20Renaud"> Karen Renaud</a>, <a href="https://publications.waset.org/abstracts/search?q=Lewis%20Mackenzie"> Lewis Mackenzie</a> </p> <p class="card-text"><strong>Abstract:</strong></p> The privacy paradox describes a phenomenon whereby there is no connection between stated privacy concerns and privacy behaviours. We need to understand the underlying reasons for this paradox if we are to help users to preserve their privacy more effectively. In particular, the Social Networking System (SNS) domain offers a rich area of investigation due to the risks of unwise information disclosure decisions. Our study thus aims to untangle the complicated nature and underlying mechanisms of online privacy-related decisions in SNSs. In this paper, we report on the findings of a Systematic Literature Review (SLR) that revealed a number of factors that are likely to influence online privacy decisions. Our deductive analysis approach was informed by Communicative Privacy Management (CPM) theory. We uncovered a lack of clarity around privacy attitudes and their link to behaviours, which makes it challenging to design privacy-protecting SNS platforms and to craft legislation to ensure that users&rsquo; privacy is preserved. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=privacy%20paradox" title="privacy paradox">privacy paradox</a>, <a href="https://publications.waset.org/abstracts/search?q=self-disclosure" title=" self-disclosure"> self-disclosure</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20attitude" title=" privacy attitude"> privacy attitude</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20behavior" title=" privacy behavior"> privacy behavior</a>, <a href="https://publications.waset.org/abstracts/search?q=social%20networking%20sites" title=" social networking sites"> social networking sites</a> </p> <a href="https://publications.waset.org/abstracts/134213/users-information-disclosure-determinants-in-social-networking-sites-a-systematic-literature-review" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/134213.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">155</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2088</span> Digital Privacy Legislation Awareness</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Henry%20Foulds">Henry Foulds</a>, <a href="https://publications.waset.org/abstracts/search?q=Magda%20Huisman"> Magda Huisman</a>, <a href="https://publications.waset.org/abstracts/search?q=Gunther%20R.%20Drevin"> Gunther R. Drevin</a> </p> <p class="card-text"><strong>Abstract:</strong></p> <p class="Abstract" style="text-indent:10.2pt">Privacy is regarded as a fundamental human right and it is clear that the study of digital privacy is an important field. Digital privacy is influenced by new and constantly evolving technologies and this continuous change makes it hard to create legislation to protect people’s privacy from being exploited by misuse of these technologies.<o:p></o:p> <p class="Abstract" style="margin-top:0cm">This study aims to benefit digital privacy legislation efforts by evaluating the awareness and perceived importance of digital privacy legislation among computer science students. The chosen fixed variables for the population are study year and gamer classification.<o:p></o:p> <p class="Abstract" style="margin-top:0cm">The use of location based services in mobile applications and games are a concern for digital privacy. For this reason the study focused on computer science students as they have a high likelihood to use and develop this type of software. Surveys were used to evaluate awareness and perceived importance of digital privacy legislation.<o:p></o:p> <p class="Abstract" style="margin-top:0cm">The results of the study show that privacy legislation and awareness of privacy legislation are important to people. The perception of the importance of privacy legislation increases with academic experience. Awareness of privacy legislation increases from non-gamers to pro gamers. <o:p></o:p> <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=digital%20privacy" title="digital privacy">digital privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=legislation%20awareness" title=" legislation awareness"> legislation awareness</a>, <a href="https://publications.waset.org/abstracts/search?q=gaming" title=" gaming"> gaming</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20legislation" title=" privacy legislation"> privacy legislation</a> </p> <a href="https://publications.waset.org/abstracts/2041/digital-privacy-legislation-awareness" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/2041.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">355</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2087</span> A Systematic Literature Review on Security and Privacy Design Patterns</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Ebtehal%20Aljedaani">Ebtehal Aljedaani</a>, <a href="https://publications.waset.org/abstracts/search?q=Maha%20Aljohani"> Maha Aljohani</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Privacy and security patterns are both important for developing software that protects users' data and privacy. Privacy patterns are designed to address common privacy problems, such as unauthorized data collection and disclosure. Security patterns are designed to protect software from attack and ensure reliability and trustworthiness. Using privacy and security patterns, software engineers can implement security and privacy by design principles, which means that security and privacy are considered throughout the software development process. These patterns are available to translate "security & privacy-by-design" into practical advice for software engineering. Previous research on privacy and security patterns has typically focused on one category of patterns at a time. This paper aims to bridge this gap by merging the two categories and identifying their similarities and differences. To do this, the authors conducted a systematic literature review of 25 research papers on privacy and security patterns. The papers were analysed based on the category of the pattern, the classification of the pattern, and the security requirements that the pattern addresses. This paper presents the results of a comprehensive review of privacy and security design patterns. The review is intended to help future IT designers understand the relationship between the two types of patterns and how to use them to design secure and privacy-preserving software. The paper provides a clear classification of privacy and security design patterns, along with examples of each type. The authors found that there is only one widely accepted classification of privacy design patterns, while there are several competing classifications of security design patterns. Three types of security design patterns were found to be the most commonly used. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=design%20patterns" title="design patterns">design patterns</a>, <a href="https://publications.waset.org/abstracts/search?q=security" title=" security"> security</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy" title=" privacy"> privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=classification%20of%20patterns" title=" classification of patterns"> classification of patterns</a>, <a href="https://publications.waset.org/abstracts/search?q=security%20patterns" title=" security patterns"> security patterns</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20patterns" title=" privacy patterns"> privacy patterns</a> </p> <a href="https://publications.waset.org/abstracts/174494/a-systematic-literature-review-on-security-and-privacy-design-patterns" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/174494.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">132</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2086</span> Methods and Algorithms of Ensuring Data Privacy in AI-Based Healthcare Systems and Technologies</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Omar%20Farshad%20Jeelani">Omar Farshad Jeelani</a>, <a href="https://publications.waset.org/abstracts/search?q=Makaire%20Njie"> Makaire Njie</a>, <a href="https://publications.waset.org/abstracts/search?q=Viktoriia%20M.%20Korzhuk"> Viktoriia M. Korzhuk</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Recently, the application of AI-powered algorithms in healthcare continues to flourish. Particularly, access to healthcare information, including patient health history, diagnostic data, and PII (Personally Identifiable Information) is paramount in the delivery of efficient patient outcomes. However, as the exchange of healthcare information between patients and healthcare providers through AI-powered solutions increases, protecting a person’s information and their privacy has become even more important. Arguably, the increased adoption of healthcare AI has resulted in a significant concentration on the security risks and protection measures to the security and privacy of healthcare data, leading to escalated analyses and enforcement. Since these challenges are brought by the use of AI-based healthcare solutions to manage healthcare data, AI-based data protection measures are used to resolve the underlying problems. Consequently, this project proposes AI-powered safeguards and policies/laws to protect the privacy of healthcare data. The project presents the best-in-school techniques used to preserve the data privacy of AI-powered healthcare applications. Popular privacy-protecting methods like Federated learning, cryptographic techniques, differential privacy methods, and hybrid methods are discussed together with potential cyber threats, data security concerns, and prospects. Also, the project discusses some of the relevant data security acts/laws that govern the collection, storage, and processing of healthcare data to guarantee owners’ privacy is preserved. This inquiry discusses various gaps and uncertainties associated with healthcare AI data collection procedures and identifies potential correction/mitigation measures. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=data%20privacy" title="data privacy">data privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=artificial%20intelligence%20%28AI%29" title=" artificial intelligence (AI)"> artificial intelligence (AI)</a>, <a href="https://publications.waset.org/abstracts/search?q=healthcare%20AI" title=" healthcare AI"> healthcare AI</a>, <a href="https://publications.waset.org/abstracts/search?q=data%20sharing" title=" data sharing"> data sharing</a>, <a href="https://publications.waset.org/abstracts/search?q=healthcare%20organizations%20%28HCOs%29" title=" healthcare organizations (HCOs)"> healthcare organizations (HCOs)</a> </p> <a href="https://publications.waset.org/abstracts/184026/methods-and-algorithms-of-ensuring-data-privacy-in-ai-based-healthcare-systems-and-technologies" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/184026.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">93</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2085</span> A New Protocol Ensuring Users&#039; Privacy in Pervasive Environment</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Mohammed%20Nadir%20Djedid">Mohammed Nadir Djedid</a>, <a href="https://publications.waset.org/abstracts/search?q=Abdallah%20Chouarfia"> Abdallah Chouarfia</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Transparency of the system and its integration into the natural environment of the user are some of the important features of pervasive computing. But these characteristics that are considered as the strongest points of pervasive systems are also their weak points in terms of the user’s privacy. The privacy in pervasive systems involves more than the confidentiality of communications and concealing the identity of virtual users. The physical presence and behavior of the user in the pervasive space cannot be completely hidden and can reveal the secret of his/her identity and affect his/her privacy. This paper shows that the application of major techniques for protecting the user’s privacy still insufficient. A new solution named Shadow Protocol is proposed, which allows the users to authenticate and interact with the surrounding devices within an ubiquitous computing environment while preserving their privacy. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=pervasive%20systems" title="pervasive systems">pervasive systems</a>, <a href="https://publications.waset.org/abstracts/search?q=identification" title=" identification"> identification</a>, <a href="https://publications.waset.org/abstracts/search?q=authentication" title=" authentication"> authentication</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy" title=" privacy"> privacy</a> </p> <a href="https://publications.waset.org/abstracts/3114/a-new-protocol-ensuring-users-privacy-in-pervasive-environment" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/3114.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">482</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2084</span> Online Shopping vs Privacy – Results of an Experimental Study</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Andrzej%20Poszewiecki">Andrzej Poszewiecki</a> </p> <p class="card-text"><strong>Abstract:</strong></p> The presented paper contributes to the experimental current of research on privacy. The question of privacy is being discussed at length at present, primarily among lawyers and politicians. However, the matter of privacy has been of interest for economists for some time as well. The valuation of privacy by people is of great importance now. This article is about how people valuate their privacy. An experimental method has been utilised in the conducted research – the survey was carried out among customers of an online store, and the studied issue was whether their readiness to sell their data (WTA) was different from the willingness to buy data back (WTP). The basic aim of this article is to analyse whether people shopping on the Internet differentiate their privacy depending on whether they protect or sell it. The achieved results indicate the presence of major differences in this respect, which do not always come up with the original expectations. The obtained results have supported the hypothesis that people are more willing to sell their data than to repurchase them. However, the hypothesis that the value of proposed remuneration affects the willingness to sell/buy back personal data (one’s privacy) has not been supported. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=privacy" title="privacy">privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=experimental%20economics" title=" experimental economics"> experimental economics</a>, <a href="https://publications.waset.org/abstracts/search?q=behavioural%20economics" title=" behavioural economics"> behavioural economics</a>, <a href="https://publications.waset.org/abstracts/search?q=internet" title=" internet"> internet</a> </p> <a href="https://publications.waset.org/abstracts/50832/online-shopping-vs-privacy-results-of-an-experimental-study" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/50832.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">292</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2083</span> On Privacy-Preserving Search in the Encrypted Domain</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Chun-Shien%20Lu">Chun-Shien Lu</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Privacy-preserving query has recently received considerable attention in the signal processing and multimedia community. It is also a critical step in wireless sensor network for retrieval of sensitive data. The purposes of privacy-preserving query in both the areas of signal processing and sensor network are the same, but the similarity and difference of the adopted technologies are not fully explored. In this paper, we first review the recently developed methods of privacy-preserving query, and then describe in a comprehensive manner what we can learn from the mutual of both areas. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=encryption" title="encryption">encryption</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy-preserving" title=" privacy-preserving"> privacy-preserving</a>, <a href="https://publications.waset.org/abstracts/search?q=search" title=" search"> search</a>, <a href="https://publications.waset.org/abstracts/search?q=security" title=" security"> security</a> </p> <a href="https://publications.waset.org/abstracts/55834/on-privacy-preserving-search-in-the-encrypted-domain" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/55834.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">256</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2082</span> Re-identification Risk and Mitigation in Federated Learning: Human Activity Recognition Use Case</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Besma%20Khalfoun">Besma Khalfoun</a> </p> <p class="card-text"><strong>Abstract:</strong></p> In many current Human Activity Recognition (HAR) applications, users' data is frequently shared and centrally stored by third parties, posing a significant privacy risk. This practice makes these entities attractive targets for extracting sensitive information about users, including their identity, health status, and location, thereby directly violating users' privacy. To tackle the issue of centralized data storage, a relatively recent paradigm known as federated learning has emerged. In this approach, users' raw data remains on their smartphones, where they train the HAR model locally. However, users still share updates of their local models originating from raw data. These updates are vulnerable to several attacks designed to extract sensitive information, such as determining whether a data sample is used in the training process, recovering the training data with inversion attacks, or inferring a specific attribute or property from the training data. In this paper, we first introduce PUR-Attack, a parameter-based user re-identification attack developed for HAR applications within a federated learning setting. It involves associating anonymous model updates (i.e., local models' weights or parameters) with the originating user's identity using background knowledge. PUR-Attack relies on a simple yet effective machine learning classifier and produces promising results. Specifically, we have found that by considering the weights of a given layer in a HAR model, we can uniquely re-identify users with an attack success rate of almost 100%. This result holds when considering a small attack training set and various data splitting strategies in the HAR model training. Thus, it is crucial to investigate protection methods to mitigate this privacy threat. Along this path, we propose SAFER, a privacy-preserving mechanism based on adaptive local differential privacy. Before sharing the model updates with the FL server, SAFER adds the optimal noise based on the re-identification risk assessment. Our approach can achieve a promising tradeoff between privacy, in terms of reducing re-identification risk, and utility, in terms of maintaining acceptable accuracy for the HAR model. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=federated%20learning" title="federated learning">federated learning</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20risk%20assessment" title=" privacy risk assessment"> privacy risk assessment</a>, <a href="https://publications.waset.org/abstracts/search?q=re-identification%20risk" title=" re-identification risk"> re-identification risk</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20preserving%20mechanisms" title=" privacy preserving mechanisms"> privacy preserving mechanisms</a>, <a href="https://publications.waset.org/abstracts/search?q=local%20differential%20privacy" title=" local differential privacy"> local differential privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=human%20activity%20recognition" title=" human activity recognition"> human activity recognition</a> </p> <a href="https://publications.waset.org/abstracts/192534/re-identification-risk-and-mitigation-in-federated-learning-human-activity-recognition-use-case" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/192534.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">11</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2081</span> Platform-as-a-Service Sticky Policies for Privacy Classification in the Cloud</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Maha%20Shamseddine">Maha Shamseddine</a>, <a href="https://publications.waset.org/abstracts/search?q=Amjad%20Nusayr"> Amjad Nusayr</a>, <a href="https://publications.waset.org/abstracts/search?q=Wassim%20Itani"> Wassim Itani</a> </p> <p class="card-text"><strong>Abstract:</strong></p> In this paper, we present a Platform-as-a-Service (PaaS) model for controlling the privacy enforcement mechanisms applied on user data when stored and processed in Cloud data centers. The proposed architecture consists of establishing user configurable &lsquo;sticky&rsquo; policies on the Graphical User Interface (GUI) data-bound components during the application development phase to specify the details of privacy enforcement on the contents of these components. Various privacy classification classes on the data components are formally defined to give the user full control on the degree and scope of privacy enforcement including the type of execution containers to process the data in the Cloud. This not only enhances the privacy-awareness of the developed Cloud services, but also results in major savings in performance and energy efficiency due to the fact that the privacy mechanisms are solely applied on sensitive data units and not on all the user content. The proposed design is implemented in a real PaaS cloud computing environment on the Microsoft Azure platform. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=privacy%20enforcement" title="privacy enforcement">privacy enforcement</a>, <a href="https://publications.waset.org/abstracts/search?q=platform-as-a-service%20privacy%20awareness" title=" platform-as-a-service privacy awareness"> platform-as-a-service privacy awareness</a>, <a href="https://publications.waset.org/abstracts/search?q=cloud%20computing%20privacy" title=" cloud computing privacy"> cloud computing privacy</a> </p> <a href="https://publications.waset.org/abstracts/131754/platform-as-a-service-sticky-policies-for-privacy-classification-in-the-cloud" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/131754.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">226</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2080</span> Noncommutative Differential Structure on Finite Groups</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Ibtisam%20Masmali">Ibtisam Masmali</a>, <a href="https://publications.waset.org/abstracts/search?q=Edwin%20Beggs"> Edwin Beggs</a> </p> <p class="card-text"><strong>Abstract:</strong></p> In this paper, we take example of differential calculi, on the finite group A4. Then, we apply methods of non-commutative of non-commutative differential geometry to this example, and see how similar the results are to those of classical differential geometry. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=di%EF%AC%80erential%20calculi" title="differential calculi">differential calculi</a>, <a href="https://publications.waset.org/abstracts/search?q=%EF%AC%81nite%20group%20A4" title=" finite group A4"> finite group A4</a>, <a href="https://publications.waset.org/abstracts/search?q=Christo%EF%AC%80el%20symbols" title=" Christoffel symbols"> Christoffel symbols</a>, <a href="https://publications.waset.org/abstracts/search?q=covariant%20derivative" title=" covariant derivative"> covariant derivative</a>, <a href="https://publications.waset.org/abstracts/search?q=torsion%20compatible" title=" torsion compatible"> torsion compatible</a> </p> <a href="https://publications.waset.org/abstracts/3359/noncommutative-differential-structure-on-finite-groups" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/3359.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">252</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2079</span> Self-Disclosure and Privacy Management Behavior in Social Media: Privacy Calculus Perspective</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Chien-Wen%20Chen">Chien-Wen Chen</a>, <a href="https://publications.waset.org/abstracts/search?q=Nguyen%20Duong%20Thuy%20Trang"> Nguyen Duong Thuy Trang</a>, <a href="https://publications.waset.org/abstracts/search?q=Yu-Hsuan%20Chang"> Yu-Hsuan Chang</a> </p> <p class="card-text"><strong>Abstract:</strong></p> With the development of information technology, social networking sites are inseparable from life and have become an important way for people to communicate. Nonetheless, privacy issues are raised by the presence of personal information on social networking sites. However, users can benefit from using the functions of social networking sites, which also leads to users worrying about the leakage of personal information without corresponding privacy protection behaviors, which is called the privacy paradox. However, previous studies have questioned the viewpoint of the privacy paradox, believing that users are not so naive and that people with privacy concerns will conduct privacy management. Consequently, this study is based on the view of privacy calculation perspective to investigate the privacy behavior of users on social networking sites. Among them, social benefits and privacy concerns are taken as the expected benefits and costs in the viewpoint of privacy calculation. At the same time, this study also explores the antecedents, including positive feedback, self-presentation, privacy policy, and information sensitivity, and the consequence of privacy behavior of weighing benefits and costs, including self-disclosure and three privacy management strategies by interpersonal boundaries (Preventive, Censorship, and Corrective). The survey respondents' characteristics and prior use experience of social networking sites were analyzed. As a consequence, a survey of 596 social network users was conducted online to validate the research framework. The results show that social benefit has the greatest influence on privacy behavior. The most important external factors affecting privacy behavior are positive feedback, followed by the privacy policy and information sensitivity. In addition, the important findings of this study are that social benefits will positively affect privacy management. It shows that users can get satisfaction from interacting with others through social networking sites. They will not only disclose themselves but also manage their privacy on social networking sites after considering social benefits and privacy management on social networking sites, and it expands the adoption of the Privacy Calculus Perspective framework from prior research. Therefore, it is suggested that as the functions of social networking sites increase and the development of social networking sites, users' needs should be understood and updated in order to ensure the sustainable operation of social networking. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=privacy%20calculus%20perspective" title="privacy calculus perspective">privacy calculus perspective</a>, <a href="https://publications.waset.org/abstracts/search?q=self-disclosure" title=" self-disclosure"> self-disclosure</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20management" title=" privacy management"> privacy management</a>, <a href="https://publications.waset.org/abstracts/search?q=social%20benefit" title=" social benefit"> social benefit</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20concern" title=" privacy concern"> privacy concern</a> </p> <a href="https://publications.waset.org/abstracts/161178/self-disclosure-and-privacy-management-behavior-in-social-media-privacy-calculus-perspective" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/161178.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">89</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2078</span> Privacy Policy Prediction for Uploaded Image on Content Sharing Sites</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Pallavi%20Mane">Pallavi Mane</a>, <a href="https://publications.waset.org/abstracts/search?q=Nikita%20Mankar"> Nikita Mankar</a>, <a href="https://publications.waset.org/abstracts/search?q=Shraddha%20Mazire"> Shraddha Mazire</a>, <a href="https://publications.waset.org/abstracts/search?q=Rasika%20Pashankar"> Rasika Pashankar</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Content sharing sites are very useful in sharing information and images. However, with the increasing demand of content sharing sites privacy and security concern have also increased. There is need to develop a tool for controlling user access to their shared content. Therefore, we are developing an Adaptive Privacy Policy Prediction (A3P) system which is helpful for users to create privacy settings for their images. We propose the two-level framework which assigns the best available privacy policy for the users images according to users available histories on the site. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=online%20information%20services" title="online information services">online information services</a>, <a href="https://publications.waset.org/abstracts/search?q=prediction" title=" prediction"> prediction</a>, <a href="https://publications.waset.org/abstracts/search?q=security%20and%20protection" title=" security and protection"> security and protection</a>, <a href="https://publications.waset.org/abstracts/search?q=web%20based%20services" title=" web based services"> web based services</a> </p> <a href="https://publications.waset.org/abstracts/41635/privacy-policy-prediction-for-uploaded-image-on-content-sharing-sites" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/41635.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">358</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2077</span> Protecting Privacy and Data Security in Online Business</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Bilquis%20Ferdousi">Bilquis Ferdousi</a> </p> <p class="card-text"><strong>Abstract:</strong></p> With the exponential growth of the online business, the threat to consumers’ privacy and data security has become a serious challenge. This literature review-based study focuses on a better understanding of those threats and what legislative measures have been taken to address those challenges. Research shows that people are increasingly involved in online business using different digital devices and platforms, although this practice varies based on age groups. The threat to consumers’ privacy and data security is a serious hindrance in developing trust among consumers in online businesses. There are some legislative measures taken at the federal and state level to protect consumers’ privacy and data security. The study was based on an extensive review of current literature on protecting consumers’ privacy and data security and legislative measures that have been taken. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=privacy" title="privacy">privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=data%20security" title=" data security"> data security</a>, <a href="https://publications.waset.org/abstracts/search?q=legislation" title=" legislation"> legislation</a>, <a href="https://publications.waset.org/abstracts/search?q=online%20business" title=" online business"> online business</a> </p> <a href="https://publications.waset.org/abstracts/160198/protecting-privacy-and-data-security-in-online-business" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/160198.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">106</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2076</span> Identifying Self-Disclosure in Indonesian Reality Show: A Comprehensive Study</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Dwi%20Ashari">Dwi Ashari</a> </p> <p class="card-text"><strong>Abstract:</strong></p> This study attempts to disclose people’s privacy in Indonesian media. Many television (henceforth: TV) programs have shown the exposure of people’s privacy. People, not only celebrities, who appear in TV program often, share their life to the participants to get very intimate self-disclosure with them. Indonesia, as one of the countries with highest population, has many people who watch television everyday. This can be the major factor for some TV stations to create a program to get people’s attention to gain more profit. This study examines some factors of Indonesia TV programs that share the people’s privacy. The relation of privacy in Indonesia TV programs will be related to the concept of self-disclosure and intimacy between the people who share and watch the programs. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=Indonesia" title="Indonesia">Indonesia</a>, <a href="https://publications.waset.org/abstracts/search?q=media" title=" media"> media</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy" title=" privacy"> privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=self-disclosure" title=" self-disclosure"> self-disclosure</a> </p> <a href="https://publications.waset.org/abstracts/63950/identifying-self-disclosure-in-indonesian-reality-show-a-comprehensive-study" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/63950.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">335</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2075</span> A Comprehensive Survey and Improvement to Existing Privacy Preserving Data Mining Techniques</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Tosin%20Ige">Tosin Ige</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Ethics must be a condition of the world, like logic. (Ludwig Wittgenstein, 1889-1951). As important as data mining is, it possess a significant threat to ethics, privacy, and legality, since data mining makes it difficult for an individual or consumer (in the case of a company) to control the accessibility and usage of his data. This research focuses on Current issues and the latest research and development on Privacy preserving data mining methods as at year 2022. It also discusses some advances in those techniques while at the same time highlighting and providing a new technique as a solution to an existing technique of privacy preserving data mining methods. This paper also bridges the wide gap between Data mining and the Web Application Programing Interface (web API), where research is urgently needed for an added layer of security in data mining while at the same time introducing a seamless and more efficient way of data mining. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=data" title="data">data</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy" title=" privacy"> privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=data%20mining" title=" data mining"> data mining</a>, <a href="https://publications.waset.org/abstracts/search?q=association%20rule" title=" association rule"> association rule</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20preserving" title=" privacy preserving"> privacy preserving</a>, <a href="https://publications.waset.org/abstracts/search?q=mining%20technique" title=" mining technique"> mining technique</a> </p> <a href="https://publications.waset.org/abstracts/145870/a-comprehensive-survey-and-improvement-to-existing-privacy-preserving-data-mining-techniques" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/145870.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">172</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2074</span> Reviewing Privacy Preserving Distributed Data Mining</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Sajjad%20Baghernezhad">Sajjad Baghernezhad</a>, <a href="https://publications.waset.org/abstracts/search?q=Saeideh%20Baghernezhad"> Saeideh Baghernezhad</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Nowadays considering human involved in increasing data development some methods such as data mining to extract science are unavoidable. One of the discussions of data mining is inherent distribution of the data usually the bases creating or receiving such data belong to corporate or non-corporate persons and do not give their information freely to others. Yet there is no guarantee to enable someone to mine special data without entering in the owner’s privacy. Sending data and then gathering them by each vertical or horizontal software depends on the type of their preserving type and also executed to improve data privacy. In this study it was attempted to compare comprehensively preserving data methods; also general methods such as random data, coding and strong and weak points of each one are examined. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=data%20mining" title="data mining">data mining</a>, <a href="https://publications.waset.org/abstracts/search?q=distributed%20data%20mining" title=" distributed data mining"> distributed data mining</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20protection" title=" privacy protection"> privacy protection</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20preserving" title=" privacy preserving"> privacy preserving</a> </p> <a href="https://publications.waset.org/abstracts/28876/reviewing-privacy-preserving-distributed-data-mining" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/28876.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">525</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2073</span> Preserving Privacy in Workflow Delegation Models</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Noha%20Nagy">Noha Nagy</a>, <a href="https://publications.waset.org/abstracts/search?q=Hoda%20Mokhtar"> Hoda Mokhtar</a>, <a href="https://publications.waset.org/abstracts/search?q=Mohamed%20El%20Sherkawi"> Mohamed El Sherkawi</a> </p> <p class="card-text"><strong>Abstract:</strong></p> The popularity of workflow delegation models and the increasing number of workflow provenance-aware systems motivate the need for finding more strict delegation models. Such models combine different approaches for enhanced security and respecting workflow privacy. Although modern enterprises seek conformance to workflow constraints to ensure correctness of their work, these constraints pose a threat to security, because these constraints can be good seeds for attacking privacy even in secure models. This paper introduces a comprehensive Workflow Delegation Model (WFDM) that utilizes provenance and workflow constraints to prevent malicious delegate from attacking workflow privacy as well as extending the delegation functionalities. In addition, we argue the need for exploiting workflow constraints to improve workflow security models. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=workflow%20delegation%20models" title="workflow delegation models">workflow delegation models</a>, <a href="https://publications.waset.org/abstracts/search?q=secure%20workflow" title=" secure workflow"> secure workflow</a>, <a href="https://publications.waset.org/abstracts/search?q=workflow%20privacy" title=" workflow privacy"> workflow privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=workflow%20provenance" title=" workflow provenance"> workflow provenance</a> </p> <a href="https://publications.waset.org/abstracts/47106/preserving-privacy-in-workflow-delegation-models" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/47106.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">331</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2072</span> Protection of Minor&#039;s Privacy in Bosnian Herzegovinian Media (Legal Regulation and Current Media Reporting)</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Ilija%20Musa">Ilija Musa</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Positive legal regulation of juvenile privacy protection, current state of showing a child in BH media and possibilities of a child’s privacy protection by more adequate media legislature which should be arranged in accordance to recommendations of the UN Committee on the Rights of the Child for Bosnia and Herzegovina. Privacy of the minors in Bosnian-Herzegovinian media is insufficiently legally arranged. Due to the fact that there is no law on media area arrangement at the state level, electronic media are under jurisdiction of Communications regulatory agency, which at least partially, regulated the sector of radio and television broadcasting by adequate protection of child’s privacy. However, print and online media are under jurisdiction of non-governmental association Print and online media council in B&H which is not authorized to punish violators of this body’s Codex, what points out the necessity of passing the unique media law which would enable sanctioning the child’s privacy violation. The analysis of media content, which is a common violation of the child's privacy, analysis of positive legislation which regulates the media, confirmed the working hypothesis by which the minor’s protection policy in BH media is not protected at the appropriate level. Taking this into consideration, in the conclusion of this article the author gives recommendations for the regulation of legal protection of minor’s privacy in BH media. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=children" title="children">children</a>, <a href="https://publications.waset.org/abstracts/search?q=media" title=" media"> media</a>, <a href="https://publications.waset.org/abstracts/search?q=legislation" title=" legislation"> legislation</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20protection" title=" privacy protection"> privacy protection</a>, <a href="https://publications.waset.org/abstracts/search?q=Bosnia%20Herzegovina" title=" Bosnia Herzegovina"> Bosnia Herzegovina</a> </p> <a href="https://publications.waset.org/abstracts/31179/protection-of-minors-privacy-in-bosnian-herzegovinian-media-legal-regulation-and-current-media-reporting" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/31179.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">492</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2071</span> Offshore Outsourcing: Global Data Privacy Controls and International Compliance Issues</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Michelle%20J.%20Miller">Michelle J. Miller</a> </p> <p class="card-text"><strong>Abstract:</strong></p> In recent year, there has been a rise of two emerging issues that impact the global employment and business market that the legal community must review closer: offshore outsourcing and data privacy. These two issues intersect because employment opportunities are shifting due to offshore outsourcing and some States, like the United States, anti-outsourcing legislation has been passed or presented to retain jobs within the country. In addition, the legal requirements to retain the privacy of data as a global employer extends to employees and third party service provides, including services outsourced to offshore locations. For this reason, this paper will review the intersection of these two issues with a specific focus on data privacy. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=outsourcing" title="outsourcing">outsourcing</a>, <a href="https://publications.waset.org/abstracts/search?q=data%20privacy" title=" data privacy"> data privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=international%20compliance" title=" international compliance"> international compliance</a>, <a href="https://publications.waset.org/abstracts/search?q=multinational%20corporations" title=" multinational corporations"> multinational corporations</a> </p> <a href="https://publications.waset.org/abstracts/35220/offshore-outsourcing-global-data-privacy-controls-and-international-compliance-issues" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/35220.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">411</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2070</span> An Overview of Privacy and Security Issues in Social Networks</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Mohamad%20Ibrahim%20Al%20Ladan">Mohamad Ibrahim Al Ladan</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Social networks, such as Facebook, Myspace, LinkedIn, Google+, and Twitter have experienced exponential growth and a remarkable adoption rate in recent years. They provide attractive means of online social interactions and communications with family, friends, and colleagues from around the corner or across the globe, and they have become an important part of daily digital interactions for more than one and a half billion users around the world. The various personal information sharing practices that social network providers encourage have led to their success as innovative social interaction platforms. However, these practices have resulted in ample concerns with respect to privacy and security from different stakeholders. Addressing these privacy and security concerns in social networks is a must for these networks to be sustainable. Existing security and privacy tools may not be enough to address existing concerns. Some guidelines should be followed to protect users from the existing risks. In this paper, we have investigated and discussed the various privacy and security issues and concerns pertaining to social networks. Moreover, we have classified these privacy and security issues and presented a thorough discussion of the implications of these issues and concerns on the future of the social networks. In addition, we have presented a set of guidelines as precaution measures that users can consider to address these issues and concerns. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=social%20networks%20privacy%20issues" title="social networks privacy issues">social networks privacy issues</a>, <a href="https://publications.waset.org/abstracts/search?q=social%20networks%20security%20issues" title=" social networks security issues"> social networks security issues</a>, <a href="https://publications.waset.org/abstracts/search?q=social%20networks%20privacy%20precautions%20measures" title=" social networks privacy precautions measures"> social networks privacy precautions measures</a>, <a href="https://publications.waset.org/abstracts/search?q=social%20networks%20security%20precautions%20measures" title=" social networks security precautions measures"> social networks security precautions measures</a> </p> <a href="https://publications.waset.org/abstracts/74547/an-overview-of-privacy-and-security-issues-in-social-networks" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/74547.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">307</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2069</span> Other-Generated Disclosure: A Challenge to Privacy on Social Network Sites</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Tharntip%20Tawnie%20Chutikulrungsee">Tharntip Tawnie Chutikulrungsee</a>, <a href="https://publications.waset.org/abstracts/search?q=Oliver%20Kisalay%20Burmeister"> Oliver Kisalay Burmeister</a>, <a href="https://publications.waset.org/abstracts/search?q=Maumita%20Bhattacharya"> Maumita Bhattacharya</a>, <a href="https://publications.waset.org/abstracts/search?q=Dragana%20Calic"> Dragana Calic</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Sharing on social network sites (SNSs) has rapidly emerged as a new social norm and has become a global phenomenon. Billions of users reveal not only their own information (self disclosure) but also information about others (other-generated disclosure), resulting in a risk and a serious threat to either personal or informational privacy. Self-disclosure (SD) has been extensively researched in the literature, particularly regarding control of individual and existing privacy management. However, far too little attention has been paid to other-generated disclosure (OGD), especially by insiders. OGD has a strong influence on self-presentation, self-image, and electronic word of mouth (eWOM). Moreover, OGD is more credible and less likely manipulated than SD, but lacks privacy control and legal protection to some extent. This article examines OGD in depth, ranging from motivation to both online and offline impacts, based upon lived experiences from both ‘the disclosed’ and ‘the discloser’. Using purposive sampling, this phenomenological study involves an online survey and in-depth interviews. The findings report the influence of peer disclosure as well as users’ strategies to mitigate privacy issues. This article also calls attention to the challenge of OGD privacy and inadequacies in the law related to privacy protection in the digital domain. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=facebook" title="facebook">facebook</a>, <a href="https://publications.waset.org/abstracts/search?q=online%20privacy" title=" online privacy"> online privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=other-generated%20disclosure" title=" other-generated disclosure"> other-generated disclosure</a>, <a href="https://publications.waset.org/abstracts/search?q=social%20networks%20sites%20%28SNSs%29" title=" social networks sites (SNSs)"> social networks sites (SNSs)</a> </p> <a href="https://publications.waset.org/abstracts/66391/other-generated-disclosure-a-challenge-to-privacy-on-social-network-sites" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/66391.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">251</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2068</span> Privacy Label: An Alternative Approach to Present Privacy Policies from Online Services to the User</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Diego%20Roberto%20Goncalves%20De%20Pontes">Diego Roberto Goncalves De Pontes</a>, <a href="https://publications.waset.org/abstracts/search?q=Sergio%20Donizetti%20Zorzo"> Sergio Donizetti Zorzo</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Studies show that most users do not read privacy policies from the online services they use. Some authors claim that one of the main causes of this is that policies are long and usually hard to understand, which make users lose interest in reading them. In this scenario, users may agree with terms without knowing what kind of data is being collected and why. Given that, we aimed to develop a model that would present the privacy policies contents in an easy and graphical way for the user to understand. We call it the Privacy Label. Using information recovery techniques, we propose an architecture that is able to extract information about what kind of data is being collected and to what end in the policies and show it to the user in an automated way. To assess our model, we calculated the precision, recall and f-measure metrics on the information extracted by our technique. The results for each metric were 68.53%, 85.61% e 76,13%, respectively, making it possible for the final user to understand which data was being collected without reading the whole policy. Also, our proposal can facilitate the notice-and-choice by presenting privacy policy information in an alternative way for online users. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=privacy" title="privacy">privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=policies" title=" policies"> policies</a>, <a href="https://publications.waset.org/abstracts/search?q=user%20behavior" title=" user behavior"> user behavior</a>, <a href="https://publications.waset.org/abstracts/search?q=computer%20human%20interaction" title=" computer human interaction"> computer human interaction</a> </p> <a href="https://publications.waset.org/abstracts/51017/privacy-label-an-alternative-approach-to-present-privacy-policies-from-online-services-to-the-user" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/51017.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">307</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2067</span> Development of Extended Trapezoidal Method for Numerical Solution of Volterra Integro-Differential Equations</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Fuziyah%20Ishak">Fuziyah Ishak</a>, <a href="https://publications.waset.org/abstracts/search?q=Siti%20Norazura%20Ahmad"> Siti Norazura Ahmad</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Volterra integro-differential equations appear in many models for real life phenomena. Since analytical solutions for this type of differential equations are hard and at times impossible to attain, engineers and scientists resort to numerical solutions that can be made as accurately as possible. Conventionally, numerical methods for ordinary differential equations are adapted to solve Volterra integro-differential equations. In this paper, numerical solution for solving Volterra integro-differential equation using extended trapezoidal method is described. Formulae for the integral and differential parts of the equation are presented. Numerical results show that the extended method is suitable for solving first order Volterra integro-differential equations. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=accuracy" title="accuracy">accuracy</a>, <a href="https://publications.waset.org/abstracts/search?q=extended%20trapezoidal%20method" title=" extended trapezoidal method"> extended trapezoidal method</a>, <a href="https://publications.waset.org/abstracts/search?q=numerical%20solution" title=" numerical solution"> numerical solution</a>, <a href="https://publications.waset.org/abstracts/search?q=Volterra%20integro-differential%20equations" title=" Volterra integro-differential equations"> Volterra integro-differential equations</a> </p> <a href="https://publications.waset.org/abstracts/52856/development-of-extended-trapezoidal-method-for-numerical-solution-of-volterra-integro-differential-equations" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/52856.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">424</span> </span> </div> </div> <div class="card paper-listing mb-3 mt-3"> <h5 class="card-header" style="font-size:.9rem"><span class="badge badge-info">2066</span> Fair Federated Learning in Wireless Communications</h5> <div class="card-body"> <p class="card-text"><strong>Authors:</strong> <a href="https://publications.waset.org/abstracts/search?q=Shayan%20Mohajer%20Hamidi">Shayan Mohajer Hamidi</a> </p> <p class="card-text"><strong>Abstract:</strong></p> Federated Learning (FL) has emerged as a promising paradigm for training machine learning models on distributed data without the need for centralized data aggregation. In the realm of wireless communications, FL has the potential to leverage the vast amounts of data generated by wireless devices to improve model performance and enable intelligent applications. However, the fairness aspect of FL in wireless communications remains largely unexplored. This abstract presents an idea for fair federated learning in wireless communications, addressing the challenges of imbalanced data distribution, privacy preservation, and resource allocation. Firstly, the proposed approach aims to tackle the issue of imbalanced data distribution in wireless networks. In typical FL scenarios, the distribution of data across wireless devices can be highly skewed, resulting in unfair model updates. To address this, we propose a weighted aggregation strategy that assigns higher importance to devices with fewer samples during the aggregation process. By incorporating fairness-aware weighting mechanisms, the proposed approach ensures that each participating device's contribution is proportional to its data distribution, thereby mitigating the impact of data imbalance on model performance. Secondly, privacy preservation is a critical concern in federated learning, especially in wireless communications where sensitive user data is involved. The proposed approach incorporates privacy-enhancing techniques, such as differential privacy, to protect user privacy during the model training process. By adding carefully calibrated noise to the gradient updates, the proposed approach ensures that the privacy of individual devices is preserved without compromising the overall model accuracy. Moreover, the approach considers the heterogeneity of devices in terms of computational capabilities and energy constraints, allowing devices to adaptively adjust the level of privacy preservation to strike a balance between privacy and utility. Thirdly, efficient resource allocation is crucial for federated learning in wireless communications, as devices operate under limited bandwidth, energy, and computational resources. The proposed approach leverages optimization techniques to allocate resources effectively among the participating devices, considering factors such as data quality, network conditions, and device capabilities. By intelligently distributing the computational load, communication bandwidth, and energy consumption, the proposed approach minimizes resource wastage and ensures a fair and efficient FL process in wireless networks. To evaluate the performance of the proposed fair federated learning approach, extensive simulations and experiments will be conducted. The experiments will involve a diverse set of wireless devices, ranging from smartphones to Internet of Things (IoT) devices, operating in various scenarios with different data distributions and network conditions. The evaluation metrics will include model accuracy, fairness measures, privacy preservation, and resource utilization. The expected outcomes of this research include improved model performance, fair allocation of resources, enhanced privacy preservation, and a better understanding of the challenges and solutions for fair federated learning in wireless communications. The proposed approach has the potential to revolutionize wireless communication systems by enabling intelligent applications while addressing fairness concerns and preserving user privacy. <p class="card-text"><strong>Keywords:</strong> <a href="https://publications.waset.org/abstracts/search?q=federated%20learning" title="federated learning">federated learning</a>, <a href="https://publications.waset.org/abstracts/search?q=wireless%20communications" title=" wireless communications"> wireless communications</a>, <a href="https://publications.waset.org/abstracts/search?q=fairness" title=" fairness"> fairness</a>, <a href="https://publications.waset.org/abstracts/search?q=imbalanced%20data" title=" imbalanced data"> imbalanced data</a>, <a href="https://publications.waset.org/abstracts/search?q=privacy%20preservation" title=" privacy preservation"> privacy preservation</a>, <a href="https://publications.waset.org/abstracts/search?q=resource%20allocation" title=" resource allocation"> resource allocation</a>, <a href="https://publications.waset.org/abstracts/search?q=differential%20privacy" title=" differential privacy"> differential privacy</a>, <a href="https://publications.waset.org/abstracts/search?q=optimization" title=" optimization"> optimization</a> </p> <a href="https://publications.waset.org/abstracts/167868/fair-federated-learning-in-wireless-communications" class="btn btn-primary btn-sm">Procedia</a> <a href="https://publications.waset.org/abstracts/167868.pdf" target="_blank" class="btn btn-primary btn-sm">PDF</a> <span class="bg-info text-light px-1 py-1 float-right rounded"> Downloads <span class="badge badge-light">75</span> </span> </div> </div> <ul class="pagination"> <li class="page-item disabled"><span class="page-link">&lsaquo;</span></li> <li class="page-item active"><span class="page-link">1</span></li> <li class="page-item"><a class="page-link" href="https://publications.waset.org/abstracts/search?q=differential%20privacy&amp;page=2">2</a></li> <li class="page-item"><a class="page-link" href="https://publications.waset.org/abstracts/search?q=differential%20privacy&amp;page=3">3</a></li> <li class="page-item"><a class="page-link" href="https://publications.waset.org/abstracts/search?q=differential%20privacy&amp;page=4">4</a></li> <li class="page-item"><a class="page-link" href="https://publications.waset.org/abstracts/search?q=differential%20privacy&amp;page=5">5</a></li> <li class="page-item"><a class="page-link" href="https://publications.waset.org/abstracts/search?q=differential%20privacy&amp;page=6">6</a></li> <li class="page-item"><a class="page-link" href="https://publications.waset.org/abstracts/search?q=differential%20privacy&amp;page=7">7</a></li> <li class="page-item"><a class="page-link" href="https://publications.waset.org/abstracts/search?q=differential%20privacy&amp;page=8">8</a></li> <li class="page-item"><a class="page-link" href="https://publications.waset.org/abstracts/search?q=differential%20privacy&amp;page=9">9</a></li> <li class="page-item"><a class="page-link" href="https://publications.waset.org/abstracts/search?q=differential%20privacy&amp;page=10">10</a></li> <li class="page-item disabled"><span class="page-link">...</span></li> <li class="page-item"><a class="page-link" href="https://publications.waset.org/abstracts/search?q=differential%20privacy&amp;page=69">69</a></li> <li class="page-item"><a class="page-link" href="https://publications.waset.org/abstracts/search?q=differential%20privacy&amp;page=70">70</a></li> <li class="page-item"><a class="page-link" href="https://publications.waset.org/abstracts/search?q=differential%20privacy&amp;page=2" rel="next">&rsaquo;</a></li> </ul> </div> </main> <footer> <div id="infolinks" class="pt-3 pb-2"> <div class="container"> <div style="background-color:#f5f5f5;" class="p-3"> <div class="row"> <div class="col-md-2"> <ul class="list-unstyled"> About <li><a href="https://waset.org/page/support">About Us</a></li> <li><a href="https://waset.org/page/support#legal-information">Legal</a></li> <li><a target="_blank" rel="nofollow" href="https://publications.waset.org/static/files/WASET-16th-foundational-anniversary.pdf">WASET celebrates its 16th foundational anniversary</a></li> </ul> </div> <div class="col-md-2"> <ul class="list-unstyled"> Account <li><a href="https://waset.org/profile">My Account</a></li> </ul> </div> <div class="col-md-2"> <ul class="list-unstyled"> Explore <li><a href="https://waset.org/disciplines">Disciplines</a></li> <li><a href="https://waset.org/conferences">Conferences</a></li> <li><a href="https://waset.org/conference-programs">Conference Program</a></li> <li><a href="https://waset.org/committees">Committees</a></li> <li><a href="https://publications.waset.org">Publications</a></li> </ul> </div> <div class="col-md-2"> <ul class="list-unstyled"> Research <li><a href="https://publications.waset.org/abstracts">Abstracts</a></li> <li><a href="https://publications.waset.org">Periodicals</a></li> <li><a href="https://publications.waset.org/archive">Archive</a></li> </ul> </div> <div class="col-md-2"> <ul class="list-unstyled"> Open Science <li><a target="_blank" rel="nofollow" href="https://publications.waset.org/static/files/Open-Science-Philosophy.pdf">Open Science Philosophy</a></li> <li><a target="_blank" rel="nofollow" href="https://publications.waset.org/static/files/Open-Science-Award.pdf">Open Science Award</a></li> <li><a target="_blank" rel="nofollow" href="https://publications.waset.org/static/files/Open-Society-Open-Science-and-Open-Innovation.pdf">Open Innovation</a></li> <li><a target="_blank" rel="nofollow" href="https://publications.waset.org/static/files/Postdoctoral-Fellowship-Award.pdf">Postdoctoral Fellowship Award</a></li> <li><a target="_blank" rel="nofollow" href="https://publications.waset.org/static/files/Scholarly-Research-Review.pdf">Scholarly Research Review</a></li> </ul> </div> <div class="col-md-2"> <ul class="list-unstyled"> Support <li><a href="https://waset.org/page/support">Support</a></li> <li><a href="https://waset.org/profile/messages/create">Contact Us</a></li> <li><a href="https://waset.org/profile/messages/create">Report Abuse</a></li> </ul> </div> </div> </div> </div> </div> <div class="container text-center"> <hr style="margin-top:0;margin-bottom:.3rem;"> <a href="https://creativecommons.org/licenses/by/4.0/" target="_blank" class="text-muted small">Creative Commons Attribution 4.0 International License</a> <div id="copy" class="mt-2">&copy; 2024 World Academy of Science, Engineering and Technology</div> </div> </footer> <a href="javascript:" id="return-to-top"><i class="fas fa-arrow-up"></i></a> <div class="modal" id="modal-template"> <div class="modal-dialog"> <div class="modal-content"> <div class="row m-0 mt-1"> <div class="col-md-12"> <button type="button" class="close" data-dismiss="modal" aria-label="Close"><span aria-hidden="true">&times;</span></button> </div> </div> <div class="modal-body"></div> </div> </div> </div> <script src="https://cdn.waset.org/static/plugins/jquery-3.3.1.min.js"></script> <script src="https://cdn.waset.org/static/plugins/bootstrap-4.2.1/js/bootstrap.bundle.min.js"></script> <script src="https://cdn.waset.org/static/js/site.js?v=150220211556"></script> <script> jQuery(document).ready(function() { /*jQuery.get("https://publications.waset.org/xhr/user-menu", function (response) { jQuery('#mainNavMenu').append(response); });*/ jQuery.get({ url: "https://publications.waset.org/xhr/user-menu", cache: false }).then(function(response){ jQuery('#mainNavMenu').append(response); }); }); </script> </body> </html>

Pages: 1 2 3 4 5 6 7 8 9 10