Facilitating Trust in Privacy-Preserving E-Learning Environments

This research explores a new model for facilitating trust in online e-learning activities. We begin by protecting the privacy of learners through identity management (IM), where personal information can be protected through some degree of participant anonymity or pseudonymity. In order to expect learners to trust other pseudonymous participants, we realize that a reliable mechanism is needed for managing participants' reputations and assuring that such reputations are legitimately obtained. Further, because participants can hold multiple identities or can adopt new pseudonymous personas, a reliable and trustworthy mechanism for reputation transfer (RT) from one persona to another is required. Such a reputation transfer model must preserve privacy and at the same time prevent linkability of learners' identities and personas. In this paper, we present a privacy-preserving reputation management (RM) system which allows secure transfer of reputation. A prototypical implementation of our reputation transfer protocol and the successful experimental deployment of our reputation management solution in an e-learning discussion forum serve as a proof of concept.

[1]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[2]  Esma Aïmeur,et al.  A Framework for Privacy-Preserving E-learning , 2007, IFIPTM.

[3]  Jim E. Greer,et al.  Role- and Relationship-Based Identity Management for Private yet Accountable E-Learning , 2008, IFIPTM.

[4]  Ronald Leenes,et al.  User-centric identity management as an indispensable tool for privacy protection , 2008 .

[5]  C. Handy Trust and the virtual organization , 1999 .

[6]  P. Lefrere,et al.  Trust, Collaboration, e-Learning and Organisational Transformation , 2003 .

[7]  Mika Raento,et al.  Designing for privacy and self-presentation in social awareness , 2008, Personal and Ubiquitous Computing.

[8]  J. H. Davis,et al.  An Integrative Model of Organizational Trust: Past, Present, and Future , 2007 .

[9]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[10]  Marianne Winslett,et al.  Policy migration for sensitive credentials in trust negotiation , 2003, WPES '03.

[11]  J. H. Davis,et al.  An Integrative Model Of Organizational Trust , 1995 .

[12]  Lynda R. Wiest,et al.  Impact of Personalization of Mathematical Word Problems on Student Performance , 2004 .

[13]  Batya Friedman,et al.  Trust online , 2000, CACM.

[14]  Clare-Marie Karat,et al.  Designing Personalized User Experiences in eCommerce , 2004, Human-Computer Interaction Series.

[15]  Morris Sloman,et al.  A survey of trust in internet applications , 2000, IEEE Communications Surveys & Tutorials.

[16]  Marit Hansen,et al.  Privacy and Identity Management , 2008, IEEE Security & Privacy.

[17]  Nicholas R. Jennings,et al.  Certified reputation: how an agent can trust a stranger , 2006, AAMAS '06.

[18]  Julita Vassileva,et al.  Lessons Learned in Deploying a Multi-Agent Learning Support System: The I-Help Experience , 2001 .

[19]  Jim E. Greer,et al.  Implementing Role- and Relationship-based Identity Management in E-learning Environments , 2009, AIED.

[20]  Andreas Pfitzmann,et al.  Towards Privacy-Aware eLearning , 2005, Privacy Enhancing Technologies.

[21]  Keith W. Miller,et al.  Anonymity, pseudonymity, or inescapable identity on the net (abstract) , 1998, ACM Policy.

[22]  Marianne Winslett,et al.  PeerTrust: Automated Trust Negotiation for Peers on the Semantic Web , 2004, Secure Data Management.

[23]  J. Steel,et al.  Interpersonal Correlates of Trust and Self-Disclosure , 1991 .

[24]  Stephen Marsh,et al.  Formalising Trust as a Computational Concept , 1994 .

[25]  Bharat K. Bhargava,et al.  A scheme for privacy-preserving data dissemination , 2006, IEEE Transactions on Systems, Man, and Cybernetics - Part A: Systems and Humans.

[26]  Vincenza Carchiolo,et al.  Exploiting trust into e-learning: adding reliability to learning paths , 2009 .

[27]  Don Tapscott,et al.  Creating value in the network economy , 1999 .

[28]  Jo Allan,et al.  Stress caused by on‐line collaboration in e‐learning: a developing model , 2003 .

[29]  Alfred Kobsa,et al.  Privacy through pseudonymity in user-adaptive systems , 2003, TOIT.

[30]  James A. Hendler,et al.  Accuracy of Metrics for Inferring Trust and Reputation in Semantic Web-Based Social Networks , 2004, EKAW.

[31]  Yolanda Gil,et al.  A survey of trust in computer science and the Semantic Web , 2007, J. Web Semant..

[32]  Lada A. Adamic The Small World Web , 1999, ECDL.

[33]  Jim E. Greer,et al.  Enabling Reputation-Based Trust in Privacy-Enhanced Learning Systems , 2008, Intelligent Tutoring Systems.

[34]  Javier López,et al.  A Multidimensional Reputation Scheme for Identity Federations , 2009, EuroPKI.

[35]  Alfred Kobsa,et al.  Privacy in Collaboration: Managing Impression , 2005 .

[36]  Jim E. Greer,et al.  Privacy enhanced personalization in e-learning , 2006, PST.

[37]  E. Goffman The Presentation of Self in Everyday Life , 1959 .

[38]  Sandra Steinbrecher,et al.  Multilateral Secure Cross-Community Reputation Systems for Internet Communities , 2008, TrustBus.

[39]  A. Kobsa,et al.  Privacy as Impression Management , 2004 .

[40]  N. Luhmann Familiarity, Confidence, Trust: Problems and Alternatives , 2000 .

[41]  Antonella De Angeli,et al.  Personalisation and Trust: A Reciprocal Relationship? , 2004, Designing Personalized User Experiences in eCommerce.