메뉴 건너뛰기




Volumn 8450 LNCS, Issue , 2014, Pages 1-17

Privacy by Design: From Technologies to Architectures (Position Paper)

Author keywords

[No Author keywords available]

Indexed keywords

ARCHITECTURE;

EID: 84958542205     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-06749-0_1     Document Type: Conference Paper
Times cited : (22)

References (59)
  • 3
    • 11244302711 scopus 로고    scopus 로고
    • Unification in privacy policy evaluation-translating EPAL into Prolog
    • Backes, M., D̈urmuth, M., Karjoth, G.: Unification in privacy policy evaluation-translating EPAL into Prolog. In: POLICY, pp. 185-188 (2004)
    • (2004) POLICY , pp. 185-188
    • Backes, M.1    Durmuth, M.2    Karjoth, G.3
  • 7
    • 78650858135 scopus 로고    scopus 로고
    • A practical generic privacy language
    • In: Jha, S., Mathuria, A. Springer, Heidelberg
    • Becker, M.Y., Malkis, A., Bussard, L.: A practical generic privacy language. In: Jha, S., Mathuria, A. (eds.) ICISS 2010. LNCS, vol. 6503, pp. 125-139. Springer, Heidelberg (2010)
    • (2010) ICISS 2010. LNCS , vol.6503 , pp. 125-139
    • Becker, M.Y.1    Malkis, A.2    Bussard, L.3
  • 9
    • 78650599919 scopus 로고    scopus 로고
    • The probe framework for the personalized cloaking of private locations
    • Damiani, M.L., Bertino, E., Silvestri, C.: The probe framework for the personalized cloaking of private locations. Transactions on Data Privacy 3(2), 123-148 (2010)
    • (2010) Transactions on Data Privacy , vol.3 , Issue.2 , pp. 123-148
    • Damiani, M.L.1    Bertino, E.2    Silvestri, C.3
  • 10
    • 68249084846 scopus 로고    scopus 로고
    • Verifying privacy-type properties of electronic voting protocols
    • Delaune, S., Kremer, S., Ryan, M.D.: Verifying Privacy-type Properties of Electronic Voting Protocols. Journal of Computer Security 17(4), 435-487 (2009)
    • (2009) Journal of Computer Security , vol.17 , Issue.4 , pp. 435-487
    • Delaune, S.1    Kremer, S.2    Ryan, M.D.3
  • 11
    • 33745280623 scopus 로고    scopus 로고
    • Current and future privacy enhancing technologies for the internet
    • Deswarte, Y., Melchor, C.A.: Current and future privacy enhancing technologies for the internet. Annals of Telecommunications 61(3), 399-417 (2006)
    • (2006) Annals of Telecommunications , vol.61 , Issue.3 , pp. 399-417
    • Deswarte, Y.1    Melchor, C.A.2
  • 13
    • 33746335051 scopus 로고    scopus 로고
    • Differential privacy
    • In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. Springer, Heidelberg
    • Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. Part II, LNCS, vol. 4052, pp. 1-12. Springer, Heidelberg (2006)
    • (2006) ICALP 2006. Part II, LNCS , vol.4052 , pp. 1-12
    • Dwork, C.1
  • 14
    • 78650804208 scopus 로고    scopus 로고
    • A firm foundation for private data analysis
    • Dwork, C.: A firm foundation for private data analysis. Commun. ACM 54(1), 86-95 (2011)
    • (2011) Commun. ACM , vol.54 , Issue.1 , pp. 86-95
    • Dwork, C.1
  • 15
    • 84859040590 scopus 로고    scopus 로고
    • Regulation of the European Parliament and of the Council on the protection of individuals with regard to the processing of personal data and on the free movement of such data
    • E.C. European Commission. inofficial consolidated version after LIBE Commitee vote provided by the rapporteur (October 22
    • E.C. European Commission. Regulation of the European Parliament and of the Council on the protection of individuals with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation). inofficial consolidated version after LIBE Commitee vote provided by the rapporteur (October 22, 2013
    • (2013) General Data Protection Regulation
  • 17
    • 80054080910 scopus 로고    scopus 로고
    • Privacy-friendly energy-metering via homomorphic encryption
    • In: Cuellar, J., Lopez, J., Barthe, G., Pretschner, A. Springer, Heidelberg
    • Garcia, F.D., Jacobs, B.: Privacy-friendly energy-metering via homomorphic encryption. In: Cuellar, J., Lopez, J., Barthe, G., Pretschner, A. (eds.) STM 2010. LNCS, vol. 6710, pp. 226-238. Springer, Heidelberg (2011)
    • (2011) STM 2010. LNCS , vol.6710 , pp. 226-238
    • Garcia, F.D.1    Jacobs, B.2
  • 18
    • 84979522519 scopus 로고    scopus 로고
    • Privacy-enhancing technologies for the internet III: Ten years later
    • TeX Users Group (December
    • Goldberg, I.: Privacy-enhancing technologies for the internet III: ten years later. In: Digital Privacy: Theory, Technologies, and Practices, pp. 84-89. TeX Users Group (December 2007
    • (2007) Digital Privacy: Theory, Technologies, and Practices , pp. 84-89
    • Goldberg, I.1
  • 19
    • 84878677619 scopus 로고    scopus 로고
    • A pattern language for developing privacy enhancing technologies
    • Hafiz, M.: A Pattern Language for Developing Privacy Enhancing Technologies. Foftware Practice and Experience 43(7), 769-787 (2013)
    • (2013) Foftware Practice and Experience , vol.43 , Issue.7 , pp. 769-787
    • Hafiz, M.1
  • 20
    • 78649738925 scopus 로고    scopus 로고
    • Dealing with logical omniscience: Expressiveness and pragmatics
    • Halpern, J.Y., Pucella, R.: Dealing with logical omniscience: Expressiveness and pragmatics. Artif. Intell. 175(1), 220-235 (2011)
    • (2011) Artif. Intell. , vol.175 , Issue.1 , pp. 220-235
    • Halpern, J.Y.1    Pucella, R.2
  • 24
    • 79952805205 scopus 로고    scopus 로고
    • Towards defining semantic foundations for purpose-based privacy policies
    • Jafari, M., Fong, P.W.L., Safavi-Naini, R., Barker, K., Sheppard, N.P.: Towards defining semantic foundations for purpose-based privacy policies. In: CODASPY, pp. 213-224 (2011)
    • (2011) CODASPY , pp. 213-224
    • Jafari, M.1    Fong, P.W.L.2    Safavi-Naini, R.3    Barker, K.4    Sheppard, N.P.5
  • 25
    • 79961183580 scopus 로고    scopus 로고
    • Plug-in privacy for smart metering billing
    • In: Fischer-Ḧubner, S., Hopper, N. Springer, Heidelberg
    • Jawurek, M., Johns, M., Kerschbaum, F.: Plug-In Privacy for Smart Metering Billing. In: Fischer-Ḧubner, S., Hopper, N. (eds.) PETS 2011. LNCS, vol. 6794, pp. 192-210. Springer, Heidelberg (2011)
    • (2011) PETS 2011. LNCS , vol.6794 , pp. 192-210
    • Jawurek, M.1    Johns, M.2    Kerschbaum, F.3
  • 27
    • 67650699523 scopus 로고    scopus 로고
    • Privacy-friendly electronic traffic pricing via commits
    • In: Degano, P., Guttman, J., Martinelli, F. Springer, Heidelberg
    • de Jonge, W., Jacobs, B.: Privacy-friendly electronic traffic pricing via commits. In: Degano, P., Guttman, J., Martinelli, F. (eds.) FAST 2008. LNCS, vol. 5491, pp. 143-161. Springer, Heidelberg (2009)
    • (2009) FAST 2008. LNCS , vol.5491 , pp. 143-161
    • De Jonge, W.1    Jacobs, B.2
  • 28
    • 84927664333 scopus 로고    scopus 로고
    • Privacy-preserving computation
    • In: Preneel, B., Ikonomou, D. Springer, Heidelberg
    • Kerschbaum, F.: Privacy-preserving computation. In: Preneel, B., Ikonomou, D. (eds.) APF 2012. LNCS, vol. 8319, pp. 41-54. Springer, Heidelberg (2014)
    • (2014) APF 2012. LNCS , vol.8319 , pp. 41-54
    • Kerschbaum, F.1
  • 29
    • 84979834111 scopus 로고    scopus 로고
    • Legal considerations on privacy-enhancing location based services using PRIME technology
    • Kosta, E., Zibuschka, J., Scherner, T., Dumortier, J.: Legal considerations on privacy-enhancing location based services using PRIME technology. Computer Law and Security Report 4, 139-146 (2008)
    • (2008) Computer Law and Security Report , vol.4 , pp. 139-146
    • Kosta, E.1    Zibuschka, J.2    Scherner, T.3    Dumortier, J.4
  • 30
    • 67650320950 scopus 로고    scopus 로고
    • A survey of computational location privacy
    • Krumm, J.: A survey of computational location privacy. Pers. Ubiquit. Comput. 13, 391-399 (2008)
    • (2008) Pers. Ubiquit. Comput. , vol.13 , pp. 391-399
    • Krumm, J.1
  • 31
    • 84958525792 scopus 로고    scopus 로고
    • PEARs: Privacy enhancing aRchitectures
    • In: Preneel, B., Ikonomou, D. Springer, Heidelberg
    • Kung, A.: PEARs: Privacy enhancing aRchitectures. In: Preneel, B., Ikonomou, D. (eds.) APF 2014. LNCS, vol. 8450, pp. 18-30. Springer, Heidelberg (2014)
    • (2014) APF 2014. LNCS , vol.8450 , pp. 18-30
    • Kung, A.1
  • 32
    • 84945556728 scopus 로고    scopus 로고
    • Privacy by design-principles of privacy-aware ubiquitous systems
    • In: Abowd, G.D., Brumitt, B., Shafer, S. Springer, Heidelberg
    • Langheinrich, M.: Privacy by design-principles of privacy-aware ubiquitous systems. In: Abowd, G.D., Brumitt, B., Shafer, S. (eds.) UbiComp 2001. LNCS, vol. 2201, pp. 273-291. Springer, Heidelberg (2001)
    • (2001) UbiComp 2001. LNCS , vol.2201 , pp. 273-291
    • Langheinrich, M.1
  • 33
    • 39749178297 scopus 로고    scopus 로고
    • Unified architecture for large-scale attested metering
    • LeMay, M., Gross, G., Gunter, C.A., Garg, S.: Unified architecture for large-scale attested metering. In: HICSS, pp. 115-124 (2007)
    • (2007) HICSS , pp. 115-124
    • Lemay, M.1    Gross, G.2    Gunter, C.A.3    Garg, S.4
  • 35
    • 67650682101 scopus 로고    scopus 로고
    • A formal privacy management framework
    • In: Degano, P., Guttman, J., Martinelli, F. Springer, Heidelberg
    • Le Ḿetayer, D.: A formal privacy management framework. In: Degano, P., Guttman, J., Martinelli, F. (eds.) FAST 2008. LNCS, vol. 5491, pp. 162-176. Springer, Heidelberg (2009)
    • (2009) FAST 2008. LNCS , vol.5491 , pp. 162-176
    • Le Ḿetayer, D.1
  • 36
  • 37
    • 84874900970 scopus 로고    scopus 로고
    • Privacy by design: A formal framework for the analysis of architectural choices
    • Le Ḿetayer, D.: Privacy by design: a formal framework for the analysis of architectural choices. In: CODASPY 2013, pp. 95-104 (2013
    • (2013) CODASPY 2013 , pp. 95-104
    • Le Ḿetayer, D.1
  • 38
    • 33846410278 scopus 로고    scopus 로고
    • A semantics based approach to privacy languages
    • Li, N., Yu, T., Ant́on, A.I.: A semantics based approach to privacy languages. Comput. Syst. Sci. Eng. 21(5) (2006)
    • (2006) Comput. Syst. Sci. Eng , vol.21 , Issue.5
    • Li, N.1    Yu, T.2    Ant́on, A.I.3
  • 41
    • 77956293777 scopus 로고    scopus 로고
    • Privacy integrated queries: An extensible platform for privacypreserving data analysis
    • McSherry, F.: Privacy integrated queries: an extensible platform for privacypreserving data analysis. Commun. ACM 53(9), 89-97 (2010)
    • (2010) Commun. ACM , vol.53 , Issue.9 , pp. 89-97
    • McSherry, F.1
  • 43
    • 46749128577 scopus 로고    scopus 로고
    • Mechanism design via differential privacy
    • McSherry, F., Talwar, K.: Mechanism design via differential privacy. In: FOCS, pp. 94-103 (2007)
    • (2007) FOCS , pp. 94-103
    • McSherry, F.1    Talwar, K.2
  • 44
    • 84879869482 scopus 로고    scopus 로고
    • Privacy in the cloud: Bridging the gap between design and implementation
    • In: Franch, X., Soffer, P. Springer, Heidelberg
    • Manousakis, V., Kalloniatis, C., Kavakli, E., Gritzalis, S.: Privacy in the Cloud: Bridging the Gap between Design and Implementation. In: Franch, X., Soffer, P. (eds.) CAiSE Workshops 2013. LNBIP, vol. 148, pp. 455-465. Springer, Heidelberg (2013)
    • (2013) CAiSE Workshops 2013. LNBIP , vol.148 , pp. 455-465
    • Manousakis, V.1    Kalloniatis, C.2    Kavakli, E.3    Gritzalis, S.4
  • 45
    • 33947620690 scopus 로고    scopus 로고
    • Privacy APIs: Access control techniques to analyze and verify legal privacy policies
    • May, M.J., Gunter, C.A., Lee, I.: Privacy APIs: Access control techniques to analyze and verify legal privacy policies. In: CSFW, pp. 85-97 (2006)
    • (2006) CSFW , pp. 85-97
    • May, M.J.1    Gunter, C.A.2    Lee, I.3
  • 47
    • 79957979723 scopus 로고    scopus 로고
    • A decision support system for design for privacy
    • Pearson, S., Benameur, A.: A Decision Support System for Design for Privacy. Privacy and Identity, IFIP AICT 352, 283-296 (2011)
    • (2011) Privacy and Identity, IFIP AICT , vol.352 , pp. 283-296
    • Pearson, S.1    Benameur, A.2
  • 50
    • 79957974421 scopus 로고    scopus 로고
    • About the e-privacy directive, towards a third generation of data protection legislations
    • Springer
    • Poullet, Y.: About the e-privacy directive, towards a third generation of data protection legislations. In: Data Protection in a Profile World, pp. 3-29. Springer (2010)
    • (2010) Data Protection in A Profile World , pp. 3-29
    • Poullet, Y.1
  • 51
    • 33645745601 scopus 로고    scopus 로고
    • Deductive algorithmic knowledge
    • Pucella, R.: Deductive Algorithmic Knowledge. Journal of Logic and Computation 16(2), 287-309 (2006)
    • (2006) Journal of Logic and Computation , vol.16 , Issue.2 , pp. 287-309
    • Pucella, R.1
  • 58
    • 70649102063 scopus 로고    scopus 로고
    • Formal methods for privacy
    • In: Cavalcanti, A., Dams, D.R. Springer, Heidelberg
    • Tschantz, M.C., Wing, J.M.: Formal methods for privacy. In: Cavalcanti, A., Dams, D.R. (eds.) FM 2009. LNCS, vol. 5850, pp. 1-15. Springer, Heidelberg (2009)
    • (2009) FM 2009. LNCS , vol.5850 , pp. 1-15
    • Tschantz, M.C.1    Wing, J.M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.