2018
DOI: 10.1504/ijipsi.2018.10017430
|View full text |Cite
|
Sign up to set email alerts
|

The privacy aware transmission highway framework

Abstract: Handling users' privacy in ubiquitous systems is a difficult challenge. Many frameworks have been proposed to analyse the problems of privacy in a world with computers resembling typewriters. However, as the world evolves towards a proliferation of invisible computers, we see that the classical approaches are insufficient. Designers and developers need tools to help them better understand how to mitigate privacy threats in such complex systems. In our approach, the privacy aware transmission highway (PATH) fra… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

1
3
0

Year Published

2019
2019
2019
2019

Publication Types

Select...
1

Relationship

1
0

Authors

Journals

citations
Cited by 1 publication
(4 citation statements)
references
References 15 publications
1
3
0
Order By: Relevance
“…As Shmueli et al explain, overspecifications appear as the result of a cognitive bias, and, “findings about the influence of cognitive biases on behavior and decisions can be generalized from students to experts” [17] as, “Both students and managers are likely to have the similar cognitive limitations, so both groups are likely to exhibit bounded rationality in decision-making” [57]. This is also in line with our findings during the evaluation of the PATH framework with experts [19,20], expert system developers are also susceptible to get biased by overspecifications.…”
Section: Threats To Validitysupporting
confidence: 78%
See 3 more Smart Citations
“…As Shmueli et al explain, overspecifications appear as the result of a cognitive bias, and, “findings about the influence of cognitive biases on behavior and decisions can be generalized from students to experts” [17] as, “Both students and managers are likely to have the similar cognitive limitations, so both groups are likely to exhibit bounded rationality in decision-making” [57]. This is also in line with our findings during the evaluation of the PATH framework with experts [19,20], expert system developers are also susceptible to get biased by overspecifications.…”
Section: Threats To Validitysupporting
confidence: 78%
“…After the introduction, the students were split in two groups of approximately the same size: A and B on the first session and C and D on the second session (Table 1). The groups were requested to perform the same task, based on the description of the problem (Section 3.1) and elaborate a list of design alternatives after following the proposed methods to address privacy issues: QOC-FC [35] and PATH [19]. A and B were requested to use the QOC-FC method and C and D the PATH method, so that intergroup consistency could be validated.…”
Section: Methodsmentioning
confidence: 99%
See 2 more Smart Citations