首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 406 毫秒
1.
Users increasingly use mobile devices to engage in social activity and commerce, enabling new forms of data collection by firms and marketers. User privacy expectations for these new forms of data collection remain unclear. A particularly difficult challenge is meeting expectations for contextual integrity, as user privacy expectations vary depending upon data type collected and context of use. This article illustrates how fine-grained, contextual privacy expectations can be measured. It presents findings from a factorial vignette survey that measured the impact of diverse real-world contexts (e.g., medical, navigation, music), data types, and data uses on user privacy expectations. Results demonstrate that individuals’ general privacy preferences are of limited significance for predicting their privacy judgments in specific scenarios. Instead, the results present a nuanced portrait of the relative importance of particular contextual factors and information uses, and demonstrate how those contextual factors can be found and measured. The results also suggest that current common activities of mobile application companies, such as harvesting and reusing location data, images, and contact lists, do not meet users’ privacy expectations. Understanding how user privacy expectations vary according to context, data types, and data uses highlights areas requiring stricter privacy protections by governments and industry.  相似文献   

2.
Within a given conversation or information exchange, do privacy expectations change based on the technology used? Firms regularly require users, customers, and employees to shift existing relationships onto new information technology, yet little is known as about how technology impacts established privacy expectations and norms. Coworkers are asked to use new information technology, users of gmail are asked to use GoogleBuzz, patients and doctors are asked to record health records online, etc. Understanding how privacy expectations change, if at all, and the mechanisms by which such a variance is produced will help organizations make such transitions. This paper examines whether and how privacy expectations change based on the technological platform of an information exchange. The results suggest that privacy expectations are significantly distinct when the information exchange is located on a novel technology as compared to a more established technology. Furthermore, this difference is best explained when modeled by a shift in privacy expectations rather than fully technology-specific privacy norms. These results suggest that privacy expectations online are connected to privacy offline with a different base privacy expectation. Surprisingly, out of the five locations tested, respondents consistently assign information on email the greatest privacy protection. In addition, while undergraduate students differ from non-undergraduates when assessing a social networking site, no difference is found when judging an exchange on email. In sum, the findings suggest that novel technology may introduce temporary conceptual muddles rather than permanent privacy vacuums. The results reported here challenge conventional views about how privacy expectations differ online versus offline. Traditionally, management scholarship examines privacy online or with a specific new technology platform in isolation and without reference to the same information exchange offline. However, in the present study, individuals appear to have a shift in their privacy expectations but retain similar factors and their relative importance??the privacy equation by which they form judgments??across technologies. These findings suggest that privacy scholarship should make use of existing privacy norms within contexts when analyzing and studying privacy in a new technological platform.  相似文献   

3.
【目的/意义】探究隐私疲劳视角下智能穿戴设备用户隐私信息保护行为的影响因素,对降低用户隐私疲 劳、提高隐私保护意愿,从而促进用户进行隐私信息保护具有重要意义。【方法/过程】基于应对理论与保护动机理 论,构建了隐私疲劳视角下智能穿戴设备用户隐私信息保护行为的影响因素模型,并利用结构方程模型(SEM)与 模糊集定性比较分析(fsQCA)方法进行综合研究。【结果/结论】①SEM结果显示,感知风险、感知收益、感知信任、自 我效能、反应效能与反应成本等认知因素显著影响隐私疲劳;隐私关注、感知信任、自我效能、反应效能与反应成本 等认知因素显著影响隐私保护意愿;隐私疲劳对隐私保护意愿和隐私信息保护行为具有显著负向影响;隐私保护 意愿对隐私信息保护行为具有显著正向影响。②fsQCA结果显示,有三种构型会触发智能穿戴设备用户的隐私信 息保护行为。【创新/局限】将隐私疲劳引入隐私信息保护行为研究中,综合运用SEM与fsQCA方法探究变量间的复 杂因果关系,但样本仅针对智能手表和手环的使用者,样本范围存在不足。  相似文献   

4.
Personal mobile devices such as cellular phones, smart phones and PMPs have advanced incredibly in the past decade. The mobile technologies make research on the life log and user-context awareness feasible. In other words, sensors in mobile devices can collect the variety of user’s information, and various works have been conducted using that information. Most of works used a user’s location information as the most useful clue to recognize the user context. However, the location information in the conventional works usually depends on a GPS receiver that has limited function, because it cannot localize a person in a building and thus lowers the performance of the user-context awareness. This paper develops a system to solve such problems and to infer a user’s hidden information more accurately using Bayesian network and indoor-location information. Also, this paper presents a new technique for localization in a building using a decision tree and signals for the Wireless LAN because the decision tree has many advantages which outweigh other localization techniques.  相似文献   

5.
Ethics and Information Technology - Contemporary privacy theories and European discussions about data protection employ the notion of ‘personal information’ to designate their areas of...  相似文献   

6.
本研究主要对目前国内外关于认知需求在信息领域中的应用过程中所采用的方法、国内外认知需求量表编制的发展过程以及认知需求对用户信息行为的影响3个方面进行综述,并在此基础上,从工具、方法、内容3个角度提出这些内容对交互式环境下认知需求量表编制的启示,旨在为交互式环境下认知需求量表编制提供理论与方法上的依据,促进量表编制的研究向纵深发展。  相似文献   

7.
Recently, the popularity of smart wearable technologies, such as Fitbit, has significantly increased. There are numerous potential benefits in using these devices, especially among seniors. Yet, little is known about seniors’ adoption behavior. Through a mixed-methods approach, this study investigates the factors that impact seniors’ intention to use wearable devices. Results from an online survey and interviews showed that seniors’ perception of the complexity of working with these devices is a barrier to their adoption decisions. Looking more deeply into the role of complexity revealed that seniors’ concern about the complexity of reading and interpreting the output of wearable devices is the main deterring element. Furthermore, we explored the role of two important elements: seniors’ cognitive age, and the influence of their subjective well-being on their adoption behavior. Results demonstrated that cognitive age does not significantly impact use intention by itself; nonetheless, subjective well-being moderates its effect. This result revealed an interesting finding, which is that the influence of cognitive age on seniors’ use intention depends on seniors’ level of subjective well-being. When seniors’ subjective well-being is low, surprisingly, cognitive age increases seniors’ intention to use the device. These findings provide interesting implications for practice and future research.  相似文献   

8.
王建荣 《科技广场》2012,(5):141-144
利用推送技术根据用户需要,有目的、定制以及个性化地为用户提供信息主动服务。第三代、第四代移动通信技术的进步,以及智能手机的普及,使得信息的推送通知服务已经成为智能手机的重要功能。  相似文献   

9.
Profiling technologies are the facilitating force behind the vision of Ambient Intelligence in which everyday devices are connected and embedded with all kinds of smart characteristics enabling them to take decisions in order to serve our preferences without us being aware of it. These technological practices have considerable impact on the process by which our personhood takes shape and pose threats like discrimination and normalisation. The legal response to these developments should move away from a focus on entitlements to personal data, towards making transparent and controlling the profiling process by which knowledge is produced from these data. The tendency in intellectual property law to commodify information embedded in software and profiles could counteract this shift to transparency and control. These rights obstruct the access and contestation of the design of the code that impacts one’s personhood. This triggers a political discussion about the public nature of this code and forces us to rethink the relations between property, privacy and personhood in the digital age.  相似文献   

10.
Over the past decade, social media technologies have become effective tools not only for entertainment, but also for online health communications. In virtual health communities (VHCs), the members often share their personal health information (PHI) with other members. These information exchanges provide benefits to both the information providers as well as the recipients. The PHI disclosure, however, may entail privacy concerns. Our study used the privacy calculus model to examine the trade-off between individuals’ expected benefits and privacy concerns when disclosing PHI in social media environments. Our results showed that age, health status, and affective commitment influence the balance between the information disclosure drivers and barriers in the privacy calculus model. More specifically, we found that among members of VHCs, healthier people expect to receive fewer personal benefits of communicating PHI in social media environments. Moreover, individuals who are emotionally attached to online communities expect to both receive and provide more benefits while communicating PHI in those communities. We also observed that individuals who are familiar with but not members of VHCs, especially those who are young and healthy, are more concerned about their PHI privacy in online communities.  相似文献   

11.
Little or no prior work has examined how information technology enables the development of a design centered digital ecosystem. To examine this research question, we employ a capabilities lens and identify the pathways through which IT drives the development of a design centric smart tourism ecosystem. We analyzed archival data and data collected from interviews conducted in Spain, a country which has embarked on smart destinations projects and topped the World Economic Forum’s Travel and Competitiveness Index. From our analysis, we delineate and identify specific IT-enabled capabilities important for a country implementing smart tourism projects. We find that many of the IT resources available help develop key capabilities necessary for creating a design centric smart tourism ecosystem.  相似文献   

12.
This paper critically engages with new self-tracking technologies. In particular, it focuses on a conceptual tension between the idea that disclosing personal information increases one’s autonomy and the idea that informational privacy is a condition for autonomous personhood. I argue that while self-tracking may sometimes prove to be an adequate method to shed light on particular aspects of oneself and can be used to strengthen one’s autonomy, self-tracking technologies often cancel out these benefits by exposing too much about oneself to an unspecified audience, thus undermining the informational privacy boundaries necessary for living an autonomous life.  相似文献   

13.
Requesting personal information in frontline service encounters raises privacy concerns among customers. The proximity contact tracing that occurred during the COVID-19 pandemic provides an intriguing context of information requests. Hospitality venues required contact tracing details from customers, and customer cooperation varied with concerns about privacy. Drawing on gossip theory, we investigate the roles of businesses’ data privacy practices and government support in driving customers’ responses to contact tracing. Our findings show that perceived transparency of a business’s privacy practices has a positive effect on customers’ commitment to the business, while perceived control exerts a negative effect on commitment. These effects are mediated by customers’ information falsification rather than disclosure, because the former is a sensitive behavioral indicator of privacy concerns. The results also reveal the moderating roles of government support. This research contributes to the customer data privacy literature by demonstrating the distinct effects of perceived transparency and control on commitment and revealing the underlying mechanism. Moreover, the research extends the conceptual understanding of privacy practices from online contexts to face-to-face contexts of frontline service. The findings offer implications for the management of customer data privacy.  相似文献   

14.
In privacy information security literature, Privacy by Design (PbD) is recognized as a positive protection paradigm capable of providing higher privacy protection throughout information products’ entire lifetime. It is becoming the dominant privacy protection pattern. Considered to be a promising development tendency towards the information industry, it is garnering interest among researchers and professionals. However, PbD still lacks specific implementation instructions, and it is not popularized among information system engineers. Weighing the pros and cons leads to information system engineers’ uncertainty regarding PbD adoption, since existing research on the linkage between PbD implementation and information system engineers’ individual factors is inconclusive. Through the lenses of information system engineers, this study aims to advance implementation of PbD by exploring the influence factors of individual and organizational contexts. Real data from 253 practitioners in China’s IT industry were used to understand the antecedent of PbD implementation and interaction effects among different dimensions of engineers’ adopting behaviors. The findings have demonstrated that appropriate incentive mechanism is a critical factor in PbD implementation by promoting engineer’s social influence regarding PbD usage and further affecting both their intentions about adopting PbD and implementing action. This study reveals, for the first time, the role of incentive mechanism in advancing PbD implementation from the information system engineer perspective, and contributes to a deeper understanding of the determinants of PbD adoption by providing a holistic theoretical lens. The findings provide theoretical guidance to IT organizations with guidelines on PbD implementation for higher privacy information protection performance of products.  相似文献   

15.
储节旺  李安 《现代情报》2016,36(11):21-26
大数据浪潮在全球范围内呈愈演愈烈的趋势。既有的隐私乱象在灵活多变的大数据影响下,会受到更多的挑战,但同时,大数据也为个人隐私的妥善处理与保护带来了多种可能,危机与机遇并存。全文从新的视角出发,运用哲学的思维,采取以定性论述为主,定量建模为辅的方法,重新探讨信息的时效性,并针对现有的隐私问题逐一进行探究,并分别提出相应的对策。隐私问题不仅关乎个人,更关乎国家,良好的隐私意识和智慧保护技术都将保证现有的隐私问题最终得以妥善解决。  相似文献   

16.
电子政府信息公开隐私权保护制度   总被引:1,自引:0,他引:1  
隐私信息是政府信息公开的例外,但有时政府信息公开又在无形中侵害公民隐私权。公民既要保护自己的隐私权,免受他人获取、公开和传播隐私信息,又希望政府信息全面公开,以充分保障自己的知情权。尤其在人们越来越注重保护个人隐私权的数字时代。因此,政府机关在公开政府信息的同时,如何能够做到既合理公开政府信息又保护公民的隐私权就值得思考。  相似文献   

17.
马捷  胡漠  尹舒悦  郝志远 《情报科学》2021,39(7):116-123
【目的/意义】在建设“让人民满意的服务型政府”思想指引下,获取智慧群体对智慧政府信息协同满意度 的感知范畴,以期为构建让人民满意的智慧政府信息协同网络结构提供决策支持。【方法/过程】首先,界定智慧群 体的概念与析出满意度产生的生理机制;其次,采用深度访谈的方法,对符合标准的智慧个体围绕智慧政府信息协 同满意度感知这一研究主题进行深度访谈,获取访谈数据;最后,采用扎根理论方法对访谈数据进行分析,析出智 慧政府信息协同满意度感知范畴。【结果/结论】研究结果表明:智慧政府信息协同满意度感知范畴共包含信息协 同需求端感知因子、信息协同供给端感知因子、信息协同服务载体感知因子、信息协同环境感知因子4个感知因子, 其中信息协同需求端感知因子和信息协同供给端感知因子更易影响政府公务员群体对智慧政府信息协同满意度 的感知。【创新/局限】本研究不足之处在于,由于篇幅有限,本文尚未实现基于智慧政府信息协同满意度感知的指 引,对融合满意度感知的智慧政府信息协同网络结构模型的构建进行研究。  相似文献   

18.
随着时代发展,科技日新月异,人们相互间的信息交流日益增多,使用移动智能终端相互沟通与信息传递也日渐普遍,而移动智能终端中信息窃取、恶意传播、诱骗欺诈等行为的影响越来越大、危害越来越严重,如何保障移动智能终端数据及接入的安全性,使个人私密信息得到保护,是我们需要解决的问题,通过系统分析,提供解决方案。  相似文献   

19.
As mobile networks and devices being rapidly innovated, many new Internet services and applications have been deployed. However, the current implementation faces security, management, and performance issues, which are critical to the use in business environments. Migrating sensitive information, management facilities, and intensive computation to security hardened virtualized environment in the cloud provides effective solutions. This paper proposes an innovative Internet service and business model to provide a secure and consolidated environment for enterprise mobile information management based on the infrastructure of cloud-based virtual phones (CVP). Our proposed solution enables the users to execute Android and web applications in the cloud and connect to other users of CVP with enhanced performance and protected privacy. The organization of CVP can be mixed with centralized control and distributed protocols, which emulates the behavior of human societies. This minimizes the need to handle sensitive data in mobile devices, eases the management of data, and reduces the overhead of mobile application deployment.  相似文献   

20.
黄丽佳  袁勤俭 《现代情报》2017,37(10):114-121
通过对相关文献的回顾,本文对国际网络隐私研究进行了计量分析,发现现有的研究主题集中在"基于移动位置服务的隐私问题研究"、"隐私保护算法研究"、"隐私保护技术研究"、"云计算的隐私安全研究"、"网络隐私权限控制研究"、"社交网站和电子商务中的用户隐私态度与行为研究"、"青少年敏感信息的隐私与安全保护研究"、"数据公开共享策略与国家治理研究"8个方面。研究发现当前研究中存在"利用数据纵向分析网络隐私主题随时间发展变化的研究较少"、"对于一些发展中国家的隐私问题关注度较低"、"国家的治理与业界的隐私政策相对独立缺乏联系"等问题,"大数据时代移动信息和社交信息挖掘过程中的隐私问题"、"在线医疗的隐私问题"等是未来研究值得关注的领域。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号