Leibenger et al., 2016 - Google Patents
Privacy challenges in the quantified self movement–an EU perspectiveLeibenger et al., 2016
View PDF- Document ID
- 2798080036080007438
- Author
- Leibenger D
- Möllers F
- Petrlic A
- Petrlic R
- Sorge C
- Publication year
- Publication venue
- Proceedings on privacy enhancing technologies
External Links
Snippet
The gathering of data about oneself (such as running speed, pulse, breathing rate, food consumption, etc.) is rapidly becoming more popular, and has lead to the catch phrase “Quantified Self”(QS). While this trend creates opportunities both for individuals and for …
- 230000029058 respiratory gaseous exchange 0 abstract description 3
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2111—Location-sensitive, e.g. geographical location, GPS
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2137—Time limited access, e.g. to a computer or data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2149—Restricted operating environment
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Raddatz et al. | Becoming a blockchain user: understanding consumers’ benefits realisation to use blockchain-based applications | |
Leibenger et al. | Privacy challenges in the quantified self movement–an EU perspective | |
Van den Hoven et al. | Privacy and information technology | |
Moussa | Monitoring employee behavior through the use of technology and issues of employee privacy in America | |
Sipior et al. | Online privacy concerns associated with cookies, flash cookies, and web beacons | |
Lease et al. | Mechanical turk is not anonymous | |
Williams | Social networking applications in health care: threats to the privacy and security of health information | |
Weiss | Privacy threat model for data portability in social network applications | |
Fazlioglu | Beyond the nature of data: Obstacles to protecting sensitive information in the European Union and the United States | |
Murmann et al. | To be, or not to be notified: Eliciting privacy notification preferences for online mhealth services | |
Venkatanathan et al. | Online disclosure of personally identifiable information with strangers: Effects of public and private sharing | |
Robinson | No exchange, same pain, no gain: Risk–reward of wearable healthcare disclosure of health personally identifiable information for enhanced pain treatment | |
Salehzadeh Niksirat et al. | Wearable activity trackers: A survey on utility, privacy, and security | |
Punagin et al. | Privacy in the age of pervasive internet and big data analytics-challenges and opportunities | |
Noh | A critical literature analysis of library and user privacy | |
Lehto et al. | Health information privacy of activity trackers | |
Pingo et al. | Users’ responses to privacy issues with the connected information ecologies created by fitness trackers | |
Rahman et al. | PriSN: a privacy protection framework for healthcare social networking sites | |
LaBarge et al. | Digital exchange compromises: Teetering priorities of consumers and organizations at the iron triangle | |
Dhami | Behavioural science support for JTRIG’s (Joint Threat Research and Intelligence Group’s) effects and online HUMINT operations | |
Pingo | Privacy literacy in the era of the Internet of Things and big data | |
Hirschprung | Separating the Siamese twins: a proposed methodology for differentiating between privacy and security | |
Shaffer et al. | Cell phones, security and social capital: Examining how perceptions of data privacy violations among cell-mostly internet users impact attitudes and behavior | |
Moore et al. | The Determinants of Acceptable Privacy Behaviors by Organizations | |
Zou | Understanding and Improving Consumers' Adoption of Online Privacy-Protective Behaviors |