Privacy in Ubiquitous Computing
暂无分享,去创建一个
[1] J. Freedman,et al. Conceptions of Crowding. (Book Reviews: Crowding and Behavior; The Environment and Social Behavior. Privacy, Personal Space. Territory, Crowding) , 1975 .
[2] Paul M. Schwartz,et al. The PII Problem: Privacy and a New Concept of Personally Identifiable Information , 2011 .
[3] Roger Clarke. Privacy Impact Assessments in Australian Contexts , 2008 .
[4] James A. Landay,et al. An architecture for privacy-sensitive ubiquitous computing , 2004, MobiSys '04.
[5] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[6] James A. Landay,et al. Privacy risk models for designing privacy-sensitive ubiquitous computing systems , 2004, DIS '04.
[7] Alastair R. Beresford,et al. Location privacy in ubiquitous computing , 2005 .
[8] Mike Spreitzer,et al. Providing Location Information in a Ubiquitous Computing Environment , 1994, Mobidata.
[9] Alan Borning,et al. Value Sensitive Design and Information Systems , 2020, The Ethics of Information Technologies.
[10] Bing Jiang,et al. Some Methods for Privacy in RFID Communication , 2004, ESAS.
[11] J. Borges,et al. A TAXONOMY OF PRIVACY , 2006 .
[12] Alex Pentland,et al. Reality mining: sensing complex social systems , 2006, Personal and Ubiquitous Computing.
[13] Siani Pearson,et al. Towards accountable management of identity and privacy: sticky policies and enforceable tracing services , 2003, 14th International Workshop on Database and Expert Systems Applications, 2003. Proceedings..
[14] Koutarou Suzuki,et al. Cryptographic Approach to “Privacy-Friendly” Tags , 2003 .
[15] Paul Dourish,et al. Unpacking "privacy" for a networked world , 2003, CHI '03.
[16] Mark S. Ackerman,et al. Beyond Concern: Understanding Net Users' Attitudes About Online Privacy , 1999, ArXiv.
[17] Dan Suciu,et al. Physical Access Control for Captured RFID Data , 2007, IEEE Pervasive Computing.
[18] Jessica Litman,et al. Information Privacy/Information Property , 2000 .
[19] A. Quigley,et al. BlueStar, a privacy centric location aware system , 2004, PLANS 2004. Position Location and Navigation Symposium (IEEE Cat. No.04CH37556).
[20] Andreas Pfitzmann,et al. Privacy 3.0 := Data Minimization + User Control + Contextual Integrity , 2011, it Inf. Technol..
[21] Pamela Samuelson,et al. Freedom to tinker , 2015 .
[22] Daniel J. Solove,et al. Information Privacy Law , 2003 .
[23] A. Acquisti,et al. Digital privacy : theory, technologies, and practices , 2007 .
[24] Philippe Golle,et al. On using existing time-use study data for ubiquitous computing applications , 2008, UbiComp.
[25] Ponnurangam Kumaraguru,et al. Privacy Indexes: A Survey of Westin's Studies , 2005 .
[26] Sunny Consolvo,et al. A Value Sensitive Design Investigation of Privacy for Location-Enhanced Computing , 2005 .
[27] Anil Kumar. Understanding Privacy , 2010 .
[28] B. Roessler,et al. Der Wert des Privaten , 2001 .
[29] Julie E. Cohen. Examined Lives: Informational Privacy and the Subject as Object , 2000 .
[30] Marc Langheinrich,et al. A Privacy Awareness System for Ubiquitous Computing Environments , 2002, UbiComp.
[31] Paul Dourish,et al. Collective Information Practice: Exploring Privacy and Security as Social and Cultural Phenomena , 2006, Hum. Comput. Interact..
[32] PentlandAlex,et al. Reality mining: sensing complex social systems , 2006 .
[33] Marc Langheinrich,et al. Practical Minimalist Cryptography for RFID Privacy , 2007, IEEE Systems Journal.
[34] Marvin Theimer,et al. Providing location information in a ubiquitous computing environment (panel session) , 1994, SOSP '93.
[35] Uwe Hansmann,et al. Pervasive Computing , 2003 .
[36] Jonathan Grudin,et al. Desituating Action: Digital Representation of Context , 2001, Hum. Comput. Interact..
[37] Amos Fiat,et al. Untraceable Electronic Cash , 1990, CRYPTO.
[38] Katherine J. Strandburg,et al. Privacy and Technologies of Identity: A Cross-Disciplinary Conversation , 2005 .
[39] James H. Aylor,et al. Computer for the 21st Century , 1999, Computer.
[40] Hari Balakrishnan,et al. 6th ACM/IEEE International Conference on on Mobile Computing and Networking (ACM MOBICOM ’00) The Cricket Location-Support System , 2022 .
[41] Daniel J. Solove. The Future of Reputation: Gossip, Rumor, and Privacy on the Internet , 2007 .
[42] Paul M. Schwartz,et al. Privacy, Information, and Technology , 2006 .
[43] Lorrie Faith Cranor,et al. Web Privacy with P3p , 2002 .
[44] Andrew S. Tanenbaum,et al. A Platform for RFID Security and Privacy Administration (Awarded Best Paper!) , 2006, LISA.
[45] Frank Stajano,et al. Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..
[46] Gary Mcgraw. Software security , 2004, IEEE Security & Privacy Magazine.
[47] Gregory D. Abowd,et al. Social Disclosure of Place: From Location Technology to Communication Practices , 2005, Pervasive.
[48] John Krumm,et al. A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.
[49] Ari Juels,et al. RFID PRIVACY : A TECHNICAL PRIMER FOR THE NON-TECHNICAL READER , 2005 .
[50] David J. Danelski,et al. Privacy and Freedom , 1968 .
[51] Frank Stajano,et al. Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.
[52] Katrin Borcea-Pfitzmann,et al. Implementability of the Identity Management Part in Pfitzmann/Hansen's Terminology for a Complex Digital World , 2010, PrimeLife.
[53] David A. Wagner,et al. A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags , 2005, IACR Cryptol. ePrint Arch..
[54] Simson L. Garfinkel,et al. Security and Usability , 2005 .
[55] Stefan Poslad,et al. Ubiquitous Computing: Smart Devices, Environments and Interactions , 2009 .
[56] L. Jean Camp,et al. Beyond Consent: Privacy in Ubiquitous Computing (Ubicomp) , 2007 .
[57] J. Rubenfeld. The Right of Privacy , 1989 .
[58] Abigail Sellen,et al. Design for Privacy in Ubiquitous Computing Environments , 1993, ECSCW.
[59] John A. Stankovic,et al. Security in wireless sensor networks , 2004, SASN '04.
[60] James A. Landay,et al. Personal privacy through understanding and action: five pitfalls for designers , 2004, Personal and Ubiquitous Computing.
[61] Gary McGraw,et al. Software Security: Building Security In , 2006, 2006 17th International Symposium on Software Reliability Engineering.
[62] George Danezis,et al. How Much Is Location Privacy Worth? , 2005, WEIS.
[63] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[64] John Leubsdorf,et al. Privacy and Freedom , 1968 .
[65] Ramakrishnan Srikant,et al. Hippocratic Databases , 2002, VLDB.
[66] G. Marx. Murky conceptual waters: The public and the private , 2001, Ethics and Information Technology.