-
1
-
-
11244302711
-
Unification in privacy policy evaluation- Translating EPAL into prolog
-
M. Backes, M. Dürmuth, and G. Karjoth. Unification in privacy policy evaluation - translating EPAL into Prolog. In POLICY, pages 185{188, 2004.
-
(2004)
Policy
, pp. 185-188
-
-
Backes, M.1
Dürmuth, M.2
Karjoth, G.3
-
2
-
-
85076310471
-
PrETP: Privacy-preserving electronic toll pricing
-
J. Balasch, A. Rial, C. Troncoso, B. Preneel, I. Verbauwhede, and C. Geuens. PrETP: Privacy-preserving electronic toll pricing. In USENIX Security Symposium, pages 63{78, 2010.
-
(2010)
USENIX Security Symposium
, pp. 63-78
-
-
Balasch, J.1
Rial, A.2
Troncoso, C.3
Preneel, B.4
Verbauwhede, I.5
Geuens, C.6
-
3
-
-
33751063543
-
Privacy and contextual integrity: Framework and applications
-
A. Barth, A. Datta, J. C. Mitchell, and H. Nissenbaum. Privacy and contextual integrity: Framework and applications. In IEEE Symposium on Security and Privacy, pages 184{198, 2006.
-
(2006)
IEEE Symposium on Security and Privacy
, pp. 184-198
-
-
Barth, A.1
Datta, A.2
Mitchell, J.C.3
Nissenbaum, H.4
-
4
-
-
35048898814
-
Privacy and utility in business processes
-
A. Barth, J. C. Mitchell, A. Datta, and S. Sundaram. Privacy and utility in business processes. In CSF, pages 279{294, 2007.
-
(2007)
CSF
, pp. 279-294
-
-
Barth, A.1
Mitchell, J.C.2
Datta, A.3
Sundaram, S.4
-
5
-
-
78650858135
-
A practical generic privacy language
-
M. Y. Becker, A. Malkis, and L. Bussard. A practical generic privacy language. In ICISS, pages 125{139, 2010.
-
(2010)
ICISS
, pp. 125-139
-
-
Becker, M.Y.1
Malkis, A.2
Bussard, L.3
-
6
-
-
0025386404
-
A logic of authentication
-
M. Burrows, M. Abadi, and R. M. Needham. A logic of authentication. ACM Trans. Comput. Syst., 8(1):18{36, 1990.
-
(1990)
ACM Trans. Comput. Syst.
, vol.8
, Issue.1
, pp. 18-36
-
-
Burrows, M.1
Abadi, M.2
Needham, R.M.3
-
7
-
-
84874889852
-
Privacy-enhancing technologies- caught between a rock and the hard place
-
L. Bygrave. Privacy-enhancing technologies - caught between a rock and the hard place. Privacy Law and Policy Reporter, 9, 2002.
-
(2002)
Privacy Law and Policy Reporter
, vol.9
-
-
Bygrave, L.1
-
10
-
-
70349332796
-
Epistemic logic for the applied pi calculus
-
R. Chadha, S. Delaune, and S. Kremer. Epistemic logic for the applied pi calculus. In FMOODS/FORTE, pages 182{197, 2009.
-
(2009)
FMOODS/FORTE
, pp. 182-197
-
-
Chadha, R.1
Delaune, S.2
Kremer, S.3
-
11
-
-
84903603983
-
On XACML's adequacy to specify and to enforce HIPAA
-
O. Chowdhury, H. Chen, J. Niu, N. Li, and E. Bertino. On XACML's adequacy to specify and to enforce HIPAA. In USENIX Workshop on Health Security and Privacy, 2012.
-
(2012)
USENIX Workshop on Health Security and Privacy
-
-
Chowdhury, O.1
Chen, H.2
Niu, J.3
Li, N.4
Bertino, E.5
-
12
-
-
77955338722
-
-
W3C
-
L. Cranor, B. Dobbs, S. Egelman, G. Hogben, J. Humphrey, M. Langheinrich, M. Marchiori, M. Presler-Marshall, J. Reagle, M. Schunter, D. A. Stampley, and R. Wenning. The Platform for Privacy Preferences 1.1 (P3P1.1) Specification. W3C, 2006.
-
(2006)
The Platform for Privacy Preferences 1.1 (P3P1.1) Specification
-
-
Cranor, L.1
Dobbs, B.2
Egelman, S.3
Hogben, G.4
Humphrey, J.5
Langheinrich, M.6
Marchiori, M.7
Presler-Marshall, M.8
Reagle, J.9
Schunter, M.10
Stampley, D.A.11
Wenning, R.12
-
14
-
-
78650599919
-
The probe framework for the personalized cloaking of private locations
-
M. L. Damiani, E. Bertino, and C. Silvestri. The probe framework for the personalized cloaking of private locations. Transactions on Data Privacy, 3(2):123{148, 2010.
-
(2010)
Transactions on Data Privacy
, vol.3
, Issue.2
, pp. 123-148
-
-
Damiani, M.L.1
Bertino, E.2
Silvestri, C.3
-
15
-
-
33745280623
-
Current and future privacy enhancing technologies for the internet
-
Y. Deswarte and C. A. Melchor. Current and future privacy enhancing technologies for the internet. Annals of Telecommunications, 61(3):399{417, 2006.
-
(2006)
Annals of Telecommunications
, vol.61
, Issue.3
, pp. 399-417
-
-
Deswarte, Y.1
Melchor, C.A.2
-
16
-
-
33746335051
-
Differential privacy
-
C. Dwork. Differential privacy. In ICALP (2), pages 1{12, 2006.
-
(2006)
ICALP
, Issue.2
, pp. 1-12
-
-
Dwork, C.1
-
17
-
-
78650804208
-
A firm foundation for private data analysis
-
C. Dwork. A firm foundation for private data analysis. Commun. ACM, 54(1):86{95, 2011.
-
(2011)
Commun. ACM
, vol.54
, Issue.1
, pp. 86-95
-
-
Dwork, C.1
-
19
-
-
84979522519
-
Privacy-enhancing technologies for the internet iii: Ten years later
-
TeX Users Group, December
-
I. Goldberg. Privacy-enhancing technologies for the internet iii: ten years later. In Digital Privacy: Theory, Technologies, and Practices, pages 84{89. TeX Users Group, December 2007.
-
(2007)
Digital Privacy: Theory, Technologies, and Practices
, pp. 84-89
-
-
Goldberg, I.1
-
21
-
-
79952805205
-
Towards defining semantic foundations for purpose-based privacy policies
-
M. Jafari, P. W. L. Fong, R. Safavi-Naini, K. Barker, and N. P. Sheppard. Towards defining semantic foundations for purpose-based privacy policies. In CODASPY, pages 213{224, 2011.
-
(2011)
CODASPY
, pp. 213-224
-
-
Jafari, M.1
Fong, P.W.L.2
Safavi-Naini, R.3
Barker, K.4
Sheppard, N.P.5
-
23
-
-
84893064260
-
Translating privacy practices into privacy promises- How to promise what you can keep
-
G. Karjoth, M. Schunter, and E. V. Herreweghen. Translating privacy practices into privacy promises -how to promise what you can keep. In POLICY, pages 135{146, 2003.
-
(2003)
Policy
, pp. 135-146
-
-
Karjoth, G.1
Schunter, M.2
Herreweghen, E.V.3
-
24
-
-
49149128890
-
Amending P3P for clearer privacy promises
-
G. Karjoth, M. Schunter, E. V. Herreweghen, and M. Waidner. Amending P3P for clearer privacy promises. In DEXA Workshops, pages 445{449, 2003.
-
(2003)
DEXA Workshops
, pp. 445-449
-
-
Karjoth, G.1
Schunter, M.2
Herreweghen, E.V.3
Waidner, M.4
-
25
-
-
84979834111
-
Legal considerations on privacy-enhancing location based services using PRIME technology
-
E. Kosta, J. Zibuschka, T. Scherner, and J. Dumortier. Legal considerations on privacy-enhancing location based services using PRIME technology. Computer Law and Security Report, 4:139{146, 2008.
-
(2008)
Computer Law and Security Report
, vol.4
, pp. 139-146
-
-
Kosta, E.1
Zibuschka, J.2
Scherner, T.3
Dumortier, J.4
-
26
-
-
67650320950
-
A survey of computational location privacy
-
J. Krumm. A survey of computational location privacy. Pers Ubiquit Comput, 13:391{399, 2008.
-
(2008)
Pers Ubiquit Comput
, vol.13
, pp. 391-399
-
-
Krumm, J.1
-
27
-
-
85030852165
-
Strictness analysis: A new perspective based on type inference
-
T.-M. Kuo and P. Mishra. Strictness analysis: A new perspective based on type inference. In FPCA, pages 260{272, 1989.
-
(1989)
FPCA
, pp. 260-272
-
-
Kuo, T.-M.1
Mishra, P.2
-
28
-
-
84945556728
-
Privacy by design- principles of privacy aware ubiquitous systems
-
Springer, LNCS 2201
-
M. Langheinrich. Privacy by design - principles of privacy aware ubiquitous systems. In Proceedings of the Ubicomp Conference, pages 273{291. Springer, LNCS 2201, 2001.
-
(2001)
Proceedings of the Ubicomp Conference
, pp. 273-291
-
-
Langheinrich, M.1
-
29
-
-
84874858652
-
Privacy by design: A formal framework for the analysis of architectural choices (extended version)
-
to appear
-
D. Le Métayer. Privacy by Design: a Formal Framework for the Analysis of Architectural Choices (extended version). INRIA Research Report (to appear).
-
INRIA Research Report
-
-
Le Métayer, D.1
-
30
-
-
80455130399
-
A formal privacy management framework
-
Springer, LNCS 5491
-
D. Le Métayer. A formal privacy management framework. In FAST (Formal Aspects of Security and Trust), pages 161{176. Springer, LNCS 5491, 2009.
-
(2009)
FAST (Formal Aspects of Security and Trust)
, pp. 161-176
-
-
Le Métayer, D.1
-
31
-
-
81055142557
-
Privacy by design: A matter of choice
-
Springer
-
D. Le Métayer. Privacy by design: a matter of choice. In Data Protection in a Pro-led World, pages 323{334. Springer, 2010.
-
Data Protection in a Pro-led World
, Issue.2010
, pp. 323-334
-
-
Le Métayer, D.1
-
32
-
-
81055149997
-
Formal methods a link between software code and legal rules
-
Springer, LNCS 7041
-
D. Le Metayer. Formal methods a link between software code and legal rules. In SEFM (Software Engineering and Formal Methods), pages 3{18. Springer, LNCS 7041, 2011.
-
(2011)
SEFM (Software Engineering and Formal Methods)
, pp. 3-18
-
-
Le Metayer, D.1
-
33
-
-
39749178297
-
Unified architecture for large-scale attested metering
-
M. LeMay, G. Gross, C. A. Gunter, and S. Garg. Unified architecture for large-scale attested metering. In HICSS, page 115, 2007.
-
(2007)
HICSS
, pp. 115
-
-
Lemay, M.1
Gross, G.2
Gunter, C.A.3
Garg, S.4
-
34
-
-
84874886418
-
Provably private data anonymization: Or, k-anonymity meets differential privacy
-
abs/1101.2604
-
N. Li, W. H. Qardaji, and D. Su. Provably private data anonymization: Or, k-anonymity meets differential privacy. CoRR, abs/1101.2604, 2011.
-
(2011)
CoRR
-
-
Li, N.1
Qardaji, W.H.2
Su, D.3
-
35
-
-
33846410278
-
A semantics based approach to privacy languages
-
N. Li, T. Yu, and A. I. Antón. A semantics based approach to privacy languages. Comput. Syst. Sci. Eng., 21(5), 2006.
-
(2006)
Comput. Syst. Sci. Eng.
, vol.21
, Issue.5
-
-
Li, N.1
Yu, T.2
Antón, A.I.3
-
36
-
-
72549083642
-
Fabric: A platform for secure distributed computation and storage
-
J. Liu, M. D. George, K. Vikram, X. Qi, L. Waye, and A. C. Myers. Fabric: a platform for secure distributed computation and storage. In SOSP, pages 321{334, 2009.
-
(2009)
SOSP
, pp. 321-334
-
-
Liu, J.1
George, M.D.2
Vikram, K.3
Qi, X.4
Waye, L.5
Myers, A.C.6
-
37
-
-
33749607006
-
L-diversity: Privacy beyond k-anonymity
-
A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. In ICDE, page 24, 2006.
-
(2006)
ICDE
, pp. 24
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
-
38
-
-
33947620690
-
Privacy APIs: Access control techniques to analyze and verify legal privacy policies
-
M. J. May, C. A. Gunter, and I. Lee. Privacy APIs: Access control techniques to analyze and verify legal privacy policies. In CSFW, pages 85{97, 2006.
-
(2006)
CSFW
, pp. 85-97
-
-
May, M.J.1
Gunter, C.A.2
Lee, I.3
-
39
-
-
77956293777
-
Privacy integrated queries: An extensible platform for privacy-preserving data analysis
-
F. McSherry. Privacy integrated queries: an extensible platform for privacy-preserving data analysis. Commun. ACM, 53(9):89{97, 2010.
-
(2010)
Commun. ACM
, vol.53
, Issue.9
, pp. 89-97
-
-
McSherry, F.1
-
40
-
-
46749128577
-
Mechanism design via differential privacy
-
F. McSherry and K. Talwar. Mechanism design via differential privacy. In FOCS, pages 94{103, 2007.
-
(2007)
FOCS
, pp. 94-103
-
-
McSherry, F.1
Talwar, K.2
-
42
-
-
0001048139
-
Protecting privacy using the decentralized label model
-
A. C. Myers and B. Liskov. Protecting privacy using the decentralized label model. ACM Trans. Softw. Eng. Methodol., 9(4):410{442, 2000.
-
(2000)
ACM Trans. Softw. Eng. Methodol.
, vol.9
, Issue.4
, pp. 410-442
-
-
Myers, A.C.1
Liskov, B.2
-
43
-
-
84874927585
-
A critical look at decentralized personal data architectures
-
abs/1202.4503
-
A. Narayanan, V. Toubiana, S. Barocas, H. Nissenbaum, and D. Boneh. A critical look at decentralized personal data architectures. CoRR, abs/1202.4503, 2012.
-
(2012)
CoRR
-
-
Narayanan, A.1
Toubiana, V.2
Barocas, S.3
Nissenbaum, H.4
Boneh, D.5
-
46
-
-
79957974421
-
About the e-privacy directive, towards a third generation of data protection legislations
-
Springer
-
Y. Poullet. About the e-privacy directive, towards a third generation of data protection legislations. In Data Protection in a Profile World, pages 3{29. Springer, 2010.
-
(2010)
Data Protection in a Profile World
, pp. 3-29
-
-
Poullet, Y.1
-
47
-
-
3042784586
-
Privacy on the web: Facts, challenges, and solutions
-
A. Rezgui, A. Bouguettaya, and M. Y. Eltoweissy. Privacy on the web: facts, challenges, and solutions. IEEE Security and Privacy, pages 40{49, 2003.
-
(2003)
IEEE Security and Privacy
, pp. 40-49
-
-
Rezgui, A.1
Bouguettaya, A.2
Eltoweissy, M.Y.3
-
50
-
-
84874829924
-
Formal verification of differential privacy for interactive systems
-
abs/1101.2819
-
M. C. Tschantz, D. K. Kaynar, and A. Datta. Formal verification of differential privacy for interactive systems. CoRR, abs/1101.2819, 2011.
-
(2011)
CoRR
-
-
Tschantz, M.C.1
Kaynar, D.K.2
Datta, A.3
-
51
-
-
70649102063
-
Formal methods for privacy
-
M. C. Tschantz and J. M. Wing. Formal methods for privacy. In FM, pages 1{15, 2009.
-
(2009)
FM
, pp. 1-15
-
-
Tschantz, M.C.1
Wing, J.M.2
-
52
-
-
45449105171
-
Information accountability
-
D. J. Weitzner, H. Abelson, T. Berners-Lee, J. Feigenbaum, J. A. Hendler, and G. J. Sussman. Information accountability. Commun. ACM, 51(6):82{87, 2008.
-
(2008)
Commun. ACM
, vol.51
, Issue.6
, pp. 82-87
-
-
Weitzner, D.J.1
Abelson, H.2
Berners-Lee, T.3
Feigenbaum, J.4
Hendler, J.A.5
Sussman, G.J.6
-
53
-
-
84954090557
-
A formal semantics for P3P
-
T. Yu, N. Li, and A. I. Antón. A formal semantics for P3P. In SWS, pages 1{8, 2004.
-
(2004)
SWS
, pp. 1-8
-
-
Yu, T.1
Li, N.2
Antón, A.I.3
-
54
-
-
0037974191
-
Secure program partitioning
-
S. Zdancewic, L. Zheng, N. Nystrom, and A. C. Myers. Secure program partitioning. ACM Trans. Comput. Syst., 20(3):283{328, 2002.
-
(2002)
ACM Trans. Comput. Syst.
, vol.20
, Issue.3
, pp. 283-328
-
-
Zdancewic, S.1
Zheng, L.2
Nystrom, N.3
Myers, A.C.4
|