The Third Wave?: Inclusive Privacy and Security
暂无分享,去创建一个
[1] Lisa Quirke. Information practices in newcomer settlement: a study of Afghan immigrant and refugee youth in Toronto , 2012, iConference '12.
[2] Carmela Troncoso,et al. Engineering Privacy by Design , 2011 .
[3] Phoebe Sengers,et al. The Three Paradigms of HCI , 2007 .
[4] Priyanka Gupta,et al. Universal access in e-voting for the blind , 2009, Universal Access in the Information Society.
[5] Lorrie Faith Cranor,et al. Security and Usability: Designing Secure Systems that People Can Use , 2005 .
[6] Gilbert Cockton,et al. A haptic ATM interface to assist visually impaired users , 2013, ASSETS.
[7] Yang Wang,et al. "I'm Stuck!": A Contextual Inquiry of People with Visual Impairments in Authentication , 2015, SOUPS.
[8] Julio Abascal,et al. Moving towards inclusive design guidelines for socially and ethically aware HCI , 2005, Interact. Comput..
[9] Daniel T. Norris,et al. SOCIAL NETWORKING WEBSITES IN INDIA AND THE UNITED STATES: A CROSS-NATIONAL COMPARISON OF ONLINE PRIVACY AND COMMUNICATION , 2008 .
[10] Ben Shneiderman,et al. Universal usability , 2000, Commun. ACM.
[11] Pieter Jan Stappers,et al. Co-creation and the new landscapes of design , 2008 .
[12] J. S. Stevenson,et al. Older Adults , 1980, Suicide Prevention.
[13] Yang Wang,et al. Who Is Concerned about What? A Study of American, Chinese and Indian Users' Privacy Concerns on Social Network Sites - (Short Paper) , 2011, TRUST.
[14] H. Raghav Rao,et al. Privacy preserving actions of older adults on social media: Exploring the behavior of opting out of information sharing , 2013, Decis. Support Syst..
[15] David J. Crandall,et al. Addressing Physical Safety, Security, and Privacy for People with Visual Impairments , 2016, SOUPS.
[16] H. Nissenbaum. A Contextual Approach to Privacy Online , 2011, Daedalus.
[17] Richard A. Sit. Online library catalog search performance by older adult users , 1998 .
[18] S. Laskowski,et al. Improving the Usability and Accessibility of Voting Systems and Products | NIST , 2004 .
[19] Asmaa Alsumait,et al. Social network privacy and trust concerns , 2011, iiWAS '11.
[20] J. Borges,et al. A TAXONOMY OF PRIVACY , 2006 .
[21] Blase Ur,et al. Parents' and Teens' Perspectives on Privacy In a Technology-Filled World , 2014, SOUPS.
[22] H. Nissenbaum. Privacy as contextual integrity , 2004 .
[23] S. Levinson,et al. WEIRD languages have misled us, too , 2010, Behavioral and Brain Sciences.
[24] Jerome H. Saltzer,et al. The protection of information in computer systems , 1975, Proc. IEEE.
[25] Simeon Keates,et al. Countering Design Exclusion: An Introduction to Inclusive Design , 2003 .
[26] Richard Schulz,et al. Disability, Age, and Informational Privacy Attitudes in Quality of Life Technology Applications: Results from a National Web Survey , 2009, TACC.
[27] Jeremy P. Birnholtz,et al. Seeing and being seen: Co-situation and impression formation using Grindr, a location-aware gay dating app , 2015, New Media Soc..
[28] Pamela Briggs,et al. An Inclusive, Value Sensitive Design Perspective on Future Identity Technologies , 2015, TCHI.
[29] F. Crick,et al. DEPARTMENT of Health, Education, and Welfare. , 1953, California medicine.
[30] Juan E. Gilbert,et al. Everyone Counts: Voting Accessibility , 2009, HCI.
[31] Simson L. Garfinkel,et al. Usable Security: History, Themes, and Challenges , 2014, Usable Security: History, Themes, and Challenges.
[32] Juan E. Gilbert,et al. Toward Private and Independent Accessible Write-In Voting: A Multimodal Prediction Approach , 2015, HCI.
[33] Laura A. Dabbish,et al. Privacy Attitudes of Mechanical Turk Workers and the U.S. Public , 2014, SOUPS.
[34] Sofiane Abbar,et al. Privacy and twitter in qatar: traditional values in the digital world , 2016, WebSci.
[35] Richard E. Ladner,et al. Freedom to roam: a study of mobile device adoption and accessibility for people with visual and motor disabilities , 2009, Assets '09.
[36] David J. Crandall,et al. Privacy Concerns and Behaviors of People with Visual Impairments , 2015, CHI.
[37] Helen Nissenbaum,et al. Privacy in Context - Technology, Policy, and the Integrity of Social Life , 2009 .
[38] Leah Findlater,et al. Accessibility in context: understanding the truly mobile experience of smartphone users with motor impairments , 2014, ASSETS.
[39] Blase Ur,et al. Intruders versus intrusiveness: teens' and parents' perspectives on home-entryway surveillance , 2014, UbiComp.
[40] Pamela J. Wisniewski,et al. Dear Diary: Teens Reflect on Their Weekly Online Risk Experiences , 2016, CHI.
[41] Alan Borning,et al. Value Sensitive Design and Information Systems , 2020, The Ethics of Information Technologies.
[42] J. Henrich,et al. The weirdest people in the world? , 2010, Behavioral and Brain Sciences.
[43] Abigail Sellen,et al. Design for Privacy in Ubiquitous Computing Environments , 1993, ECSCW.
[44] Sarah Spiekermann,et al. The challenges of privacy by design , 2012, Commun. ACM.
[45] Yang Wang,et al. "I regretted the minute I pressed share": a qualitative study of regrets on Facebook , 2011, SOUPS.
[46] Marc Langheinrich,et al. A Privacy Awareness System for Ubiquitous Computing Environments , 2002, UbiComp.
[47] Bryan C. Semaan,et al. Transition Resilience with ICTs: 'Identity Awareness' in Veteran Re-Integration , 2016, CHI.
[48] Heng Xu,et al. Information Privacy Research: An Interdisciplinary Review , 2011, MIS Q..
[49] T. Cooper. Department of Health, Education, and Welfare. , 1976, Military medicine.
[50] J. Freedman,et al. Conceptions of Crowding. (Book Reviews: Crowding and Behavior; The Environment and Social Behavior. Privacy, Personal Space. Territory, Crowding) , 1975 .
[51] John Klahn,et al. Principles of universal design , 2010 .
[52] Simone Wannemaker. Security And Usability Designing Secure Systems That People Can Use , 2016 .
[53] E MenneckeBrian,et al. Cultural influences on Facebook practices , 2015 .
[54] Priscilla M. Regan,et al. Young people online and the social value of privacy , 2014, J. Inf. Commun. Ethics Soc..
[55] Galen A. Grimes,et al. Older Adults' Knowledge of Internet Hazards , 2010 .
[56] Lynne M. Coventry,et al. Privacy Considerations when Designing Social Network Systems to Support Successful Ageing , 2017, CHI.
[57] Seounmi Youn. Determinants of Online Privacy Concern and Its Influence on Privacy Protection Behaviors Among Young Adolescents , 2009 .
[58] Yao Ma,et al. Investigating User Behavior for Authentication Methods: A Comparison between Individuals with Down Syndrome and Neurotypical Users , 2013, TACC.
[59] Leysia Palen,et al. Voice-mail diary studies for naturalistic data capture under mobile conditions , 2002, CSCW '02.
[60] J. Doug Tygar,et al. Why Johnny Can't Encrypt: A Usability Evaluation of PGP 5.0 , 1999, USENIX Security Symposium.
[61] Tadayoshi Kohno,et al. Securing Augmented Reality Output , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[62] Jacob O. Wobbrock,et al. In the shadow of misperception: assistive technology use and social interactions , 2011, CHI.
[63] Anne Marie Piper,et al. Vulnerability, Sharing, and Privacy: Analyzing Art Therapy for Older Adults with Dementia , 2016, CSCW.
[64] James A. Landay,et al. Personal privacy through understanding and action: five pitfalls for designers , 2004, Personal and Ubiquitous Computing.
[65] Douglas Schuler,et al. Participatory Design: Principles and Practices , 1993 .
[66] Yang Wang,et al. UniPass: design and evaluation of a smart device-based password manager for visually impaired users , 2016, UbiComp.
[67] G C Vanderheiden. Universal design and assistive technology in communication and information technologies: alternatives or complements? , 1998, Assistive technology : the official journal of RESNA.
[68] Harry Hochheiser,et al. Challenges in Universally Usable Privacy and Security , 2008 .
[69] Lorrie Faith Cranor,et al. Engineering Privacy , 2009, IEEE Transactions on Software Engineering.
[70] C. B. Colby. The weirdest people in the world , 1973 .
[71] Constance Fleuriot,et al. Girls, technology and privacy: "is my mother listening?" , 2006, CHI.
[72] J. Golbeck,et al. Understanding and Changing Older Adults' Perceptions and Learning of Social Media , 2012, Educational gerontology.
[73] Krzysztof Z. Gajos,et al. Ability-Based Design: Concept, Principles and Examples , 2011, TACC.
[74] Tian Lin,et al. Dissecting Spear Phishing Emails for Older vs Young Adults: On the Interplay of Weapons of Influence and Life Domains in Predicting Susceptibility to Phishing , 2017, CHI.
[75] Richard E. Ladner,et al. PassChords: secure multi-touch authentication for blind people , 2012, ASSETS '12.
[76] Anicia N. Peters,et al. Cultural influences on Facebook practices: A comparative study of college students in Namibia and the United States , 2015, Comput. Hum. Behav..
[77] Jonathan Lazar,et al. Universal Usability: Designing Computer Interfaces for Diverse User Populations , 2007 .
[78] L. J. Camp,et al. Privacy, Technology, and Aging: A Proposed Framework , 2011 .
[79] Álvaro Marco,et al. Ethically Aware Design of a Location System for People with Dementia , 2006, ICCHP.
[80] Lorrie Faith Cranor,et al. Privacy in India: Attitudes and Awareness , 2005, Privacy Enhancing Technologies.
[81] Uran Oh,et al. Current and future mobile and wearable device use by people with visual impairments , 2014, CHI.
[82] M. Angela Sasse,et al. Users are not the enemy , 1999, CACM.
[83] Carol J. Gill,et al. How do adults with intellectual disabilities use Facebook? , 2014 .
[84] Bertram C. Bruce,et al. Older adults and the new public sphere , 2011, iConference.
[85] Norah Abokhodair. Transmigrant Saudi Arabian Youth and Social Media: Privacy, Intimacy and Freedom of Expression , 2015, CHI Extended Abstracts.
[86] Hanan Alnizami,et al. Accessible voting: one machine, one vote for everyone , 2011, CHI EA '11.
[87] Batya Friedman,et al. Value-sensitive design , 1996, INTR.
[88] J. Turow,et al. How Different are Young Adults from Older Adults When it Comes to Information Privacy Attitudes and Policies? , 2010 .
[89] Paul Dourish,et al. Unpacking "privacy" for a networked world , 2003, CHI '03.
[90] L. Jean Camp,et al. DigiSwitch: A Device to Allow Older Adults to Monitor and Direct the Collection and Transmission of Health Information Collected at Home , 2011, Journal of Medical Systems.
[91] Jonathan Lazar,et al. Investigating the Security-related Challenges of Blind Users on the Web , 2008 .
[92] Patricia A. Larkin-Lieffers,et al. The Older Adult and Public Library Computer Technology: A Pilot Study in a Canadian Setting , 2000 .
[93] Norah Abokhodair,et al. Privacy & Social Media in the Context of the Arab Gulf , 2016, Conference on Designing Interactive Systems.
[94] Risto Sarvas,et al. A little silly and empty-headed: older adults' understandings of social networking sites , 2009 .
[95] Benjamin Gerber,et al. Conceptualizing privacy , 2010, CSOC.
[96] Wiebke Maaß,et al. The Elderly and the Internet: How Senior Citizens Deal with Online Privacy , 2011, Privacy Online.
[97] E. Goffman. The Presentation of Self in Everyday Life , 1959 .
[98] Risto Sarvas,et al. "A little silly and empty-headed": older adults' understandings of social networking sites , 2009, BCS HCI.
[99] Alice E. Marwick,et al. Social Privacy in Networked Publics: Teens’ Attitudes, Practices, and Strategies , 2011 .
[100] Robert E. Crossler,et al. A Value Sensitive Design Investigation of Privacy Enhancing Tools in Web Browsers , 2012, Decis. Support Syst..
[101] M F Story,et al. Maximizing usability: the principles of universal design. , 1998, Assistive technology : the official journal of RESNA.
[102] BriggsPam,et al. An Inclusive, Value Sensitive Design Perspective on Future Identity Technologies , 2015 .