Tene, 2013 - Google Patents
Me, Myself and I: aggregated and disaggregated identities on social networking servicesTene, 2013
View PDF- Document ID
- 11822366420648456706
- Author
- Tene O
- Publication year
- Publication venue
- J. Int't Com. L. & Tech.
External Links
Snippet
" The biggest reason [I avoided joining Facebook] was that I didn't know which me would join. Apparently, Mark Zuckerberg believes we should all be the same in every context. According to Time's 2010 Person of the Year profile of him, he once told a journalist,'Having …
- 238000005304 joining 0 abstract description 2
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/083—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords using one-time-passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Michael et al. | Privacy, data rights and cybersecurity: Technology for good in the achievement of sustainable development goals | |
Tsesis | The right to erasure: Privacy, data brokers, and the indefinite retention of data | |
Fairfield et al. | Privacy as a public good | |
Chen et al. | Protecting oneself online: The effects of negative privacy experiences on privacy protective behaviors | |
Mendel et al. | Global survey on internet privacy and freedom of expression | |
Beye et al. | Privacy in online social networks | |
Edwards et al. | Data control and social networking: irreconcilable ideas? | |
Aïmeur et al. | Upp: User privacy policy for social networking sites | |
Chigada et al. | Exploring information systems security implications posed by BYOD for a financial services firm | |
Kirkham et al. | The personal data store approach to personal data security | |
Tene | Me, Myself and I: aggregated and disaggregated identities on social networking services | |
Narayanaswamy et al. | A holistic study of privacy in social networking sites | |
Hartzog | Social Data | |
Ellerbrok | Empowerment: Analyzing technologies of multiple variable visibility | |
Brown | Privacy concerns over employer access to employee social media | |
Rewaria | Data privacy in social media platform: Issues and challenges | |
Chang | New technology, new information privacy: social-value-oriented information privacy theory | |
Boersma | 15 Postface Internet and Surveillance | |
Thuraisingham et al. | Analyzing and Securing Social Networks | |
Laurent et al. | Privacy management and protection of personal data | |
Chieng et al. | Multi-Facet Trust Model for Online Social Network Environment | |
Hudaib | Comprehensive social media security analysis & xkeyscore espionage technology | |
Studwell | The notion and practice of reputation and professional identity in social networking: From K-12 through law school | |
Rathore | New Dimension of Right to Privacy in Social Media ERA | |
Biscop et al. | Anonymity technologies in investigative journalism: a tool for inspiring trust in sources |