Vai al contenuto principale della pagina

Privacy in Statistical Databases : UNESCO Chair in Data Privacy, International Conference, PSD 2010, Corfu, Greece, September 22-24, 2010, Proceedings / / edited by Josep Domingo-Ferrer, Emmanouil Magkos



(Visualizza in formato marc)    (Visualizza in BIBFRAME)

Titolo: Privacy in Statistical Databases : UNESCO Chair in Data Privacy, International Conference, PSD 2010, Corfu, Greece, September 22-24, 2010, Proceedings / / edited by Josep Domingo-Ferrer, Emmanouil Magkos Visualizza cluster
Pubblicazione: Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2010
Edizione: 1st ed. 2010.
Descrizione fisica: 1 online resource (XI, 297 p. 47 illus.)
Disciplina: 005.8
Soggetto topico: Database management
Computer communication systems
Computer security
Data encryption (Computer science)
Data structures (Computer science)
Database Management
Computer Communication Networks
Systems and Data Security
Cryptology
Data Structures
Data Structures and Information Theory
Soggetto geografico: Kerkira <2010>
Soggetto genere / forma: Kongress
Persona (resp. second.): Domingo-FerrerJosep
MagkosEmmanouil
Note generali: Bibliographic Level Mode of Issuance: Monograph
Nota di bibliografia: Includes bibliographical references and index.
Sommario/riassunto: Privacy in statistical databases is a discipline whose purpose is to provide so- tionstothetensionbetweenthesocial,political,economicandcorporatedemand for accurate information, and the legal and ethical obligation to protect the p- vacy of the various parties involved. Those parties are the respondents (the individuals and enterprises to which the database records refer), the data o- ers (those organizations spending money in data collection) and the users (the ones querying the database or the search engine, who would like their queries to stay con?dential). Beyond law and ethics, there are also practical reasons for data-collecting agencies and corporations to invest in respondent privacy: if individual respondents feel their privacy guaranteed, they are likely to provide moreaccurateresponses. Data ownerprivacyis primarilymotivatedbypractical considerations: if an enterprise collects data at its own expense, it may wish to minimize leakage of those data to other enterprises (even to those with whom joint data exploitation is planned). Finally, user privacy results in increaseduser satisfaction, even if it may curtail the ability of the database owner to pro?le users. Thereareatleasttwotraditionsinstatisticaldatabaseprivacy,bothofwhich started in the 1970s: the ?rst one stems from o?cial statistics, where the dis- pline is also known as statistical disclosure control (SDC), and the second one originates from computer science and database technology. In o?cial statistics, the basic concern is respondent privacy. In computer science, the initial mo- vation was also respondent privacy but, from 2000 onwards, growing attention has been devoted to owner privacy (privacy-preserving data mining) and user privacy (private informationretrieval).
Titolo autorizzato: Privacy in Statistical Databases  Visualizza cluster
ISBN: 3-642-15838-2
Formato: Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione: Inglese
Record Nr.: 9910484999003321
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Serie: Information Systems and Applications, incl. Internet/Web, and HCI ; ; 6344