-
1
-
-
0035035153
-
Mobile values, new names, and secure communication
-
Abadi, M., Fournet, C.: Mobile Values, New Names, and Secure Communication. In: Proceedings of the 28th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, pp. 104-115 (2001)
-
(2001)
Proceedings of the 28th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages
, pp. 104-115
-
-
Abadi, M.1
Fournet, C.2
-
3
-
-
11244302711
-
Unification in privacy policy evaluation-translating EPAL into Prolog
-
Backes, M., D̈urmuth, M., Karjoth, G.: Unification in privacy policy evaluation-translating EPAL into Prolog. In: POLICY, pp. 185-188 (2004)
-
(2004)
POLICY
, pp. 185-188
-
-
Backes, M.1
Durmuth, M.2
Karjoth, G.3
-
4
-
-
85076310471
-
PrETP: Privacy-preserving electronic toll pricing
-
Balasch, J., Rial, A., Troncoso, C., Preneel, B., Verbauwhede, I., Geuens, C.: PrETP: Privacy-preserving electronic toll pricing. In: USENIX Security Symposium, pp. 63-78 (2010)
-
(2010)
USENIX Security Symposium
, pp. 63-78
-
-
Balasch, J.1
Rial, A.2
Troncoso, C.3
Preneel, B.4
Verbauwhede, I.5
Geuens, C.6
-
5
-
-
33751063543
-
Privacy and contextual integrity: Framework and applications
-
Barth, A., Datta, A., Mitchell, J.C., Nissenbaum, H.: Privacy and contextual integrity: Framework and applications. In: IEEE Symposium on Security and Privacy, pp. 184-198 (2006)
-
(2006)
IEEE Symposium on Security and Privacy
, pp. 184-198
-
-
Barth, A.1
Datta, A.2
Mitchell, J.C.3
Nissenbaum, H.4
-
6
-
-
0004025223
-
-
SEI Series in Software Engineering. Addison-Wesley
-
Bass, L., Clements, P., Kazman, R.: Software architecture in practice, 3rd edn. SEI Series in Software Engineering. Addison-Wesley (2013)
-
(2013)
Software Architecture in Practice, 3rd Edn
-
-
Bass, L.1
Clements, P.2
Kazman, R.3
-
7
-
-
78650858135
-
A practical generic privacy language
-
In: Jha, S., Mathuria, A. Springer, Heidelberg
-
Becker, M.Y., Malkis, A., Bussard, L.: A practical generic privacy language. In: Jha, S., Mathuria, A. (eds.) ICISS 2010. LNCS, vol. 6503, pp. 125-139. Springer, Heidelberg (2010)
-
(2010)
ICISS 2010. LNCS
, vol.6503
, pp. 125-139
-
-
Becker, M.Y.1
Malkis, A.2
Bussard, L.3
-
8
-
-
0003547470
-
-
Addison Wesley Professional
-
Booch, G., Jacobson, I., Rumbaugh, J.: The Unified Modeling Language Reference Manual, 2nd edn. Addison Wesley Professional (2004)
-
(2004)
The Unified Modeling Language Reference Manual, 2nd Edn
-
-
Booch, G.1
Jacobson, I.2
Rumbaugh, J.3
-
9
-
-
78650599919
-
The probe framework for the personalized cloaking of private locations
-
Damiani, M.L., Bertino, E., Silvestri, C.: The probe framework for the personalized cloaking of private locations. Transactions on Data Privacy 3(2), 123-148 (2010)
-
(2010)
Transactions on Data Privacy
, vol.3
, Issue.2
, pp. 123-148
-
-
Damiani, M.L.1
Bertino, E.2
Silvestri, C.3
-
10
-
-
68249084846
-
Verifying privacy-type properties of electronic voting protocols
-
Delaune, S., Kremer, S., Ryan, M.D.: Verifying Privacy-type Properties of Electronic Voting Protocols. Journal of Computer Security 17(4), 435-487 (2009)
-
(2009)
Journal of Computer Security
, vol.17
, Issue.4
, pp. 435-487
-
-
Delaune, S.1
Kremer, S.2
Ryan, M.D.3
-
11
-
-
33745280623
-
Current and future privacy enhancing technologies for the internet
-
Deswarte, Y., Melchor, C.A.: Current and future privacy enhancing technologies for the internet. Annals of Telecommunications 61(3), 399-417 (2006)
-
(2006)
Annals of Telecommunications
, vol.61
, Issue.3
, pp. 399-417
-
-
Deswarte, Y.1
Melchor, C.A.2
-
12
-
-
84886066391
-
-
In: Computers, Privacy &Data Protection
-
G̈urses, S.F., Troncoso, C., Diaz, C.: Engineering privacy by design. In: Computers, Privacy &Data Protection (2011)
-
(2011)
Engineering Privacy by Design
-
-
Gurses, S.F.1
Troncoso, C.2
Diaz, C.3
-
13
-
-
33746335051
-
Differential privacy
-
In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. Springer, Heidelberg
-
Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. Part II, LNCS, vol. 4052, pp. 1-12. Springer, Heidelberg (2006)
-
(2006)
ICALP 2006. Part II, LNCS
, vol.4052
, pp. 1-12
-
-
Dwork, C.1
-
14
-
-
78650804208
-
A firm foundation for private data analysis
-
Dwork, C.: A firm foundation for private data analysis. Commun. ACM 54(1), 86-95 (2011)
-
(2011)
Commun. ACM
, vol.54
, Issue.1
, pp. 86-95
-
-
Dwork, C.1
-
15
-
-
84859040590
-
Regulation of the European Parliament and of the Council on the protection of individuals with regard to the processing of personal data and on the free movement of such data
-
E.C. European Commission. inofficial consolidated version after LIBE Commitee vote provided by the rapporteur (October 22
-
E.C. European Commission. Regulation of the European Parliament and of the Council on the protection of individuals with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation). inofficial consolidated version after LIBE Commitee vote provided by the rapporteur (October 22, 2013
-
(2013)
General Data Protection Regulation
-
-
-
16
-
-
0003730235
-
-
A Bradford Book (January 9,); 1st MIT Press Paperback edition
-
Fagin, R., Halpern, J.Y., Moses, Y., Vardi, M.: Reasoning About Knowledge. A Bradford Book (January 9, 2004); 1st MIT Press Paperback edition
-
(2004)
Reasoning about Knowledge
-
-
Fagin, R.1
Halpern, J.Y.2
Moses, Y.3
Vardi, M.4
-
17
-
-
80054080910
-
Privacy-friendly energy-metering via homomorphic encryption
-
In: Cuellar, J., Lopez, J., Barthe, G., Pretschner, A. Springer, Heidelberg
-
Garcia, F.D., Jacobs, B.: Privacy-friendly energy-metering via homomorphic encryption. In: Cuellar, J., Lopez, J., Barthe, G., Pretschner, A. (eds.) STM 2010. LNCS, vol. 6710, pp. 226-238. Springer, Heidelberg (2011)
-
(2011)
STM 2010. LNCS
, vol.6710
, pp. 226-238
-
-
Garcia, F.D.1
Jacobs, B.2
-
18
-
-
84979522519
-
Privacy-enhancing technologies for the internet III: Ten years later
-
TeX Users Group (December
-
Goldberg, I.: Privacy-enhancing technologies for the internet III: ten years later. In: Digital Privacy: Theory, Technologies, and Practices, pp. 84-89. TeX Users Group (December 2007
-
(2007)
Digital Privacy: Theory, Technologies, and Practices
, pp. 84-89
-
-
Goldberg, I.1
-
19
-
-
84878677619
-
A pattern language for developing privacy enhancing technologies
-
Hafiz, M.: A Pattern Language for Developing Privacy Enhancing Technologies. Foftware Practice and Experience 43(7), 769-787 (2013)
-
(2013)
Foftware Practice and Experience
, vol.43
, Issue.7
, pp. 769-787
-
-
Hafiz, M.1
-
20
-
-
78649738925
-
Dealing with logical omniscience: Expressiveness and pragmatics
-
Halpern, J.Y., Pucella, R.: Dealing with logical omniscience: Expressiveness and pragmatics. Artif. Intell. 175(1), 220-235 (2011)
-
(2011)
Artif. Intell.
, vol.175
, Issue.1
, pp. 220-235
-
-
Halpern, J.Y.1
Pucella, R.2
-
22
-
-
84889016325
-
POPCORN: Privacy-preserving charging for e-mobility
-
ACM, New York
-
Ḧofer, C., Petit, J., Schmidt, R., Kargl, F.: POPCORN: Privacy-preserving charging for e-mobility. In: Proceedings of the 2013 ACM Workshop on Security, Privacy &Dependability for Cyber Vehicles (CyCAR 2013), pp. 37-48. ACM, New York (2013)
-
(2013)
Proceedings of the 2013 ACM Workshop on Security, Privacy &Dependability for Cyber Vehicles (CyCAR 2013
, pp. 37-48
-
-
Hofer, C.1
Petit, J.2
Schmidt, R.3
Kargl, F.4
-
23
-
-
0029291267
-
Formal specification and analysis of software architectures using the chemical abstract machine model
-
Inverardi, P., Wolf, A.: Formal specification and analysis of software architectures using the chemical abstract machine model. IEEE Transactions on Software Engineering, Special Issue on Software Architectures 21(4), 373-386 (1995)
-
(1995)
IEEE Transactions on Software Engineering, Special Issue on Software Architectures
, vol.21
, Issue.4
, pp. 373-386
-
-
Inverardi, P.1
Wolf, A.2
-
24
-
-
79952805205
-
Towards defining semantic foundations for purpose-based privacy policies
-
Jafari, M., Fong, P.W.L., Safavi-Naini, R., Barker, K., Sheppard, N.P.: Towards defining semantic foundations for purpose-based privacy policies. In: CODASPY, pp. 213-224 (2011)
-
(2011)
CODASPY
, pp. 213-224
-
-
Jafari, M.1
Fong, P.W.L.2
Safavi-Naini, R.3
Barker, K.4
Sheppard, N.P.5
-
25
-
-
79961183580
-
Plug-in privacy for smart metering billing
-
In: Fischer-Ḧubner, S., Hopper, N. Springer, Heidelberg
-
Jawurek, M., Johns, M., Kerschbaum, F.: Plug-In Privacy for Smart Metering Billing. In: Fischer-Ḧubner, S., Hopper, N. (eds.) PETS 2011. LNCS, vol. 6794, pp. 192-210. Springer, Heidelberg (2011)
-
(2011)
PETS 2011. LNCS
, vol.6794
, pp. 192-210
-
-
Jawurek, M.1
Johns, M.2
Kerschbaum, F.3
-
27
-
-
67650699523
-
Privacy-friendly electronic traffic pricing via commits
-
In: Degano, P., Guttman, J., Martinelli, F. Springer, Heidelberg
-
de Jonge, W., Jacobs, B.: Privacy-friendly electronic traffic pricing via commits. In: Degano, P., Guttman, J., Martinelli, F. (eds.) FAST 2008. LNCS, vol. 5491, pp. 143-161. Springer, Heidelberg (2009)
-
(2009)
FAST 2008. LNCS
, vol.5491
, pp. 143-161
-
-
De Jonge, W.1
Jacobs, B.2
-
28
-
-
84927664333
-
Privacy-preserving computation
-
In: Preneel, B., Ikonomou, D. Springer, Heidelberg
-
Kerschbaum, F.: Privacy-preserving computation. In: Preneel, B., Ikonomou, D. (eds.) APF 2012. LNCS, vol. 8319, pp. 41-54. Springer, Heidelberg (2014)
-
(2014)
APF 2012. LNCS
, vol.8319
, pp. 41-54
-
-
Kerschbaum, F.1
-
29
-
-
84979834111
-
Legal considerations on privacy-enhancing location based services using PRIME technology
-
Kosta, E., Zibuschka, J., Scherner, T., Dumortier, J.: Legal considerations on privacy-enhancing location based services using PRIME technology. Computer Law and Security Report 4, 139-146 (2008)
-
(2008)
Computer Law and Security Report
, vol.4
, pp. 139-146
-
-
Kosta, E.1
Zibuschka, J.2
Scherner, T.3
Dumortier, J.4
-
30
-
-
67650320950
-
A survey of computational location privacy
-
Krumm, J.: A survey of computational location privacy. Pers. Ubiquit. Comput. 13, 391-399 (2008)
-
(2008)
Pers. Ubiquit. Comput.
, vol.13
, pp. 391-399
-
-
Krumm, J.1
-
31
-
-
84958525792
-
PEARs: Privacy enhancing aRchitectures
-
In: Preneel, B., Ikonomou, D. Springer, Heidelberg
-
Kung, A.: PEARs: Privacy enhancing aRchitectures. In: Preneel, B., Ikonomou, D. (eds.) APF 2014. LNCS, vol. 8450, pp. 18-30. Springer, Heidelberg (2014)
-
(2014)
APF 2014. LNCS
, vol.8450
, pp. 18-30
-
-
Kung, A.1
-
32
-
-
84945556728
-
Privacy by design-principles of privacy-aware ubiquitous systems
-
In: Abowd, G.D., Brumitt, B., Shafer, S. Springer, Heidelberg
-
Langheinrich, M.: Privacy by design-principles of privacy-aware ubiquitous systems. In: Abowd, G.D., Brumitt, B., Shafer, S. (eds.) UbiComp 2001. LNCS, vol. 2201, pp. 273-291. Springer, Heidelberg (2001)
-
(2001)
UbiComp 2001. LNCS
, vol.2201
, pp. 273-291
-
-
Langheinrich, M.1
-
33
-
-
39749178297
-
Unified architecture for large-scale attested metering
-
LeMay, M., Gross, G., Gunter, C.A., Garg, S.: Unified architecture for large-scale attested metering. In: HICSS, pp. 115-124 (2007)
-
(2007)
HICSS
, pp. 115-124
-
-
Lemay, M.1
Gross, G.2
Gunter, C.A.3
Garg, S.4
-
35
-
-
67650682101
-
A formal privacy management framework
-
In: Degano, P., Guttman, J., Martinelli, F. Springer, Heidelberg
-
Le Ḿetayer, D.: A formal privacy management framework. In: Degano, P., Guttman, J., Martinelli, F. (eds.) FAST 2008. LNCS, vol. 5491, pp. 162-176. Springer, Heidelberg (2009)
-
(2009)
FAST 2008. LNCS
, vol.5491
, pp. 162-176
-
-
Le Ḿetayer, D.1
-
36
-
-
81055142557
-
Privacy by design: A matter of choice
-
Springer
-
Le Ḿetayer, D.: Privacy by design: A matter of choice. In: Data Protection in a Profiled World, pp. 323-334. Springer (2010)
-
(2010)
Data Protection in A Profiled World
, pp. 323-334
-
-
Le Ḿetayer, D.1
-
37
-
-
84874900970
-
Privacy by design: A formal framework for the analysis of architectural choices
-
Le Ḿetayer, D.: Privacy by design: a formal framework for the analysis of architectural choices. In: CODASPY 2013, pp. 95-104 (2013
-
(2013)
CODASPY 2013
, pp. 95-104
-
-
Le Ḿetayer, D.1
-
38
-
-
33846410278
-
A semantics based approach to privacy languages
-
Li, N., Yu, T., Ant́on, A.I.: A semantics based approach to privacy languages. Comput. Syst. Sci. Eng. 21(5) (2006)
-
(2006)
Comput. Syst. Sci. Eng
, vol.21
, Issue.5
-
-
Li, N.1
Yu, T.2
Ant́on, A.I.3
-
39
-
-
80053593145
-
-
CoRR, abs/1101.2604
-
Li, N., Qardaji, W.H., Su, D.: Provably private data anonymization: Or, kanonymity meets differential privacy. CoRR, abs/1101.2604 (2011)
-
(2011)
Provably Private Data Anonymization: Or, Kanonymity Meets Differential Privacy
-
-
Li, N.1
Qardaji, W.H.2
Su, D.3
-
40
-
-
34248181923
-
-
ACM Trans. Knowl. Discov. Data 1(1), Article 3 (March
-
Machanavajjhala, A., Gehrke, J., Kifer, D., Venkitasubramaniam, M.: l-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data 1(1), Article 3 (March 2007
-
(2007)
L-diversity: Privacy beyond K-anonymity
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
-
41
-
-
77956293777
-
Privacy integrated queries: An extensible platform for privacypreserving data analysis
-
McSherry, F.: Privacy integrated queries: an extensible platform for privacypreserving data analysis. Commun. ACM 53(9), 89-97 (2010)
-
(2010)
Commun. ACM
, vol.53
, Issue.9
, pp. 89-97
-
-
McSherry, F.1
-
43
-
-
46749128577
-
Mechanism design via differential privacy
-
McSherry, F., Talwar, K.: Mechanism design via differential privacy. In: FOCS, pp. 94-103 (2007)
-
(2007)
FOCS
, pp. 94-103
-
-
McSherry, F.1
Talwar, K.2
-
44
-
-
84879869482
-
Privacy in the cloud: Bridging the gap between design and implementation
-
In: Franch, X., Soffer, P. Springer, Heidelberg
-
Manousakis, V., Kalloniatis, C., Kavakli, E., Gritzalis, S.: Privacy in the Cloud: Bridging the Gap between Design and Implementation. In: Franch, X., Soffer, P. (eds.) CAiSE Workshops 2013. LNBIP, vol. 148, pp. 455-465. Springer, Heidelberg (2013)
-
(2013)
CAiSE Workshops 2013. LNBIP
, vol.148
, pp. 455-465
-
-
Manousakis, V.1
Kalloniatis, C.2
Kavakli, E.3
Gritzalis, S.4
-
45
-
-
33947620690
-
Privacy APIs: Access control techniques to analyze and verify legal privacy policies
-
May, M.J., Gunter, C.A., Lee, I.: Privacy APIs: Access control techniques to analyze and verify legal privacy policies. In: CSFW, pp. 85-97 (2006)
-
(2006)
CSFW
, pp. 85-97
-
-
May, M.J.1
Gunter, C.A.2
Lee, I.3
-
47
-
-
79957979723
-
A decision support system for design for privacy
-
Pearson, S., Benameur, A.: A Decision Support System for Design for Privacy. Privacy and Identity, IFIP AICT 352, 283-296 (2011)
-
(2011)
Privacy and Identity, IFIP AICT
, vol.352
, pp. 283-296
-
-
Pearson, S.1
Benameur, A.2
-
49
-
-
84946418789
-
Vpriv: Protecting privacy in location-based vehicular services
-
Popa, R.A., Balakrishnan, H., Blumberg, A.J.: Vpriv: Protecting privacy in location-based vehicular services. In: USENIX Security Symposium, pp. 335-350 (2009)
-
(2009)
USENIX Security Symposium
, pp. 335-350
-
-
Popa, R.A.1
Balakrishnan, H.2
Blumberg, A.J.3
-
50
-
-
79957974421
-
About the e-privacy directive, towards a third generation of data protection legislations
-
Springer
-
Poullet, Y.: About the e-privacy directive, towards a third generation of data protection legislations. In: Data Protection in a Profile World, pp. 3-29. Springer (2010)
-
(2010)
Data Protection in A Profile World
, pp. 3-29
-
-
Poullet, Y.1
-
51
-
-
33645745601
-
Deductive algorithmic knowledge
-
Pucella, R.: Deductive Algorithmic Knowledge. Journal of Logic and Computation 16(2), 287-309 (2006)
-
(2006)
Journal of Logic and Computation
, vol.16
, Issue.2
, pp. 287-309
-
-
Pucella, R.1
-
52
-
-
3042784586
-
Privacy on the web: Facts, challenges, and solutions
-
Rezgui, A., Bouguettaya, A., Eltoweissy, M.Y.: Privacy on the web: facts, challenges, and solutions. In: IEEE Security and Privacy, pp. 40-49 (2003)
-
(2003)
IEEE Security and Privacy
, pp. 40-49
-
-
Rezgui, A.1
Bouguettaya, A.2
Eltoweissy, M.Y.3
-
57
-
-
80054959209
-
-
CoRR, abs/1101.2819
-
Tschantz, M.C., Kaynar, D.K., Datta, A.: Formal verification of differential privacy for interactive systems. CoRR, abs/1101.2819 (2011)
-
(2011)
Formal Verification of Differential Privacy for Interactive Systems
-
-
Tschantz, M.C.1
Kaynar, D.K.2
Datta, A.3
-
58
-
-
70649102063
-
Formal methods for privacy
-
In: Cavalcanti, A., Dams, D.R. Springer, Heidelberg
-
Tschantz, M.C., Wing, J.M.: Formal methods for privacy. In: Cavalcanti, A., Dams, D.R. (eds.) FM 2009. LNCS, vol. 5850, pp. 1-15. Springer, Heidelberg (2009)
-
(2009)
FM 2009. LNCS
, vol.5850
, pp. 1-15
-
-
Tschantz, M.C.1
Wing, J.M.2
-
59
-
-
84954090557
-
A formal semantics for P3P
-
Yu, T., Li, N., Ant́on, A.I.: A formal semantics for P3P. In: In Proceedings of the 2004 Workshop on Secure Web Service (SWS 2004), pp. 1-8 (2004)
-
(2004)
Proceedings of the 2004 Workshop on Secure Web Service (SWS 2004
, pp. 1-8
-
-
Yu, T.1
Li, N.2
Ant́on, A.I.3
|