[go: up one dir, main page]

Lipa, 2024 - Google Patents

Big Data, Big Tech and Personal Information. How Secure Are We?

Lipa, 2024

View PDF
Document ID
11160603651354970108
Author
Lipa K
Publication year
Publication venue
How Secure Are We

External Links

Snippet

Protecting personal information privacy has become a controversial issue among online social network providers and users. Most social network providers have developed several techniques to decrease threats and risks to the users' privacy. These risks include the …
Continue reading at papers.ssrn.com (PDF) (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network-specific arrangements or communication protocols supporting networked applications
    • H04L67/30Network-specific arrangements or communication protocols supporting networked applications involving profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATIONS NETWORKS
    • H04W4/00Mobile application services or facilities specially adapted for wireless communication networks
    • H04W4/003Mobile application execution environments for application services, e.g. communicating with application store or appstore servers in the application service network and vice versa, 3GPP SIM Application toolkit [SAT], 3GPP OSA or 3GPP MEXE
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATIONS NETWORKS
    • H04W12/00Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATIONS NETWORKS
    • H04W4/00Mobile application services or facilities specially adapted for wireless communication networks
    • H04W4/20Signalling of application services or auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • H04W4/206Signalling of application services or auxiliary data signalling, i.e. transmitting data via a non-traffic channel for socializing or targeting users of the same wireless application service, e.g. joint gesture signalling or mobile advertising signalling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATIONS NETWORKS
    • H04W4/00Mobile application services or facilities specially adapted for wireless communication networks
    • H04W4/02Mobile application Services making use of the location of users or terminals, e.g. OMA SUPL, OMA MLP or 3GPP LCS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network-specific arrangements or communication protocols supporting networked applications
    • H04L67/22Tracking the activity of the user

Similar Documents

Publication Publication Date Title
US10587631B2 (en) Database attack detection tool
US20120290565A1 (en) Automatic social graph calculation
US10176340B2 (en) Abstracted graphs from social relationship graph
Gangadharan et al. Data and discrimination: Collected essays
US20170277907A1 (en) Abstracted Graphs from Social Relationship Graph
CA3003084A1 (en) Intelligent personal information management system
Bräunlich et al. Linking loose ends: An interdisciplinary privacy and communication model
US20220318426A1 (en) Knowledge graph privacy management
Senthil Raja et al. Detection of malicious profiles and protecting users in online social networks
Abdessalem et al. A reachability-based access control model for online social networks
AU2016398632A1 (en) Systems and methods for identifying matching content
Mohallick et al. Exploring privacy concerns in news recommender systems
Ibrahim et al. Privacy settings on Facebook: Their roles and importance
Hartzog Social Data
Ellerbrok Empowerment: Analyzing technologies of multiple variable visibility
Lipa big data and big tech
Lipa Big Data, Big Tech and Personal Information. How Secure Are We?
Allmer Critical Internet privacy studies
EP4062303B1 (en) Privacy-preserving virtual email system
Islam Privacy by design for social networks
Schomakers et al. Putting Privacy into Perspective–Comparing Technical, Legal, and Users’ View of Information Sensitivity
Hirschprung et al. Simplifying data disclosure configurations in a cloud computing environment
Chaudhary et al. Challenges in protecting personnel information in social network space
Thompson et al. Evaluation of security issues in social networks
Alghafis et al. Children's Behavior on the Internet: Conceptualizing the Synergy of Privacy and Information Disclosure