並び順

ブックマーク数

期間指定

  • から
  • まで

161 - 200 件 / 822件

新着順 人気順

*privacyの検索結果161 - 200 件 / 822件

  • アップルのプライバシー対策--機能強化との両立を図る「Differential Privacy」

    「Magical(魔法のよう)」「Incredible(信じられないほど)」「Amazing(素晴らしい)」、さらに「Chamfered edge(面取りエッジ)」などは、Appleの基調講演で長く使われてきた言葉だ。今回ここに「Differential Privacy(差分プライバシー)」が加わる。 この言葉が発せられたのは、米国時間6月13日に開催されたAppleのWorldwide Developers Conference(WWDC)で、発言者はソフトウェアエンジニアリング担当シニアバイスプレジデントのCraig Federighi氏だ。同氏はAppleの新ソフトウェア「iOS 10」で、ユーザーのニーズや希望がどのように予測されるようになるかを説明した。Federighi氏によると、何より重要なのは、iOSがユーザーのプライバシーを侵害することなく今まで以上にスマートになることだ

      アップルのプライバシー対策--機能強化との両立を図る「Differential Privacy」
    • 闇雲なCookieのブロックはプライバシー保護に逆効果? Googleが“Privacy Sandbox”を提案/オンライン広告とプライバシー保護を両立した新しいオープン標準規格を開発へ

        闇雲なCookieのブロックはプライバシー保護に逆効果? Googleが“Privacy Sandbox”を提案/オンライン広告とプライバシー保護を両立した新しいオープン標準規格を開発へ
      • Which browsers are best for privacy?

        Alt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); }

          Which browsers are best for privacy?
        • Improving DNS Privacy with Oblivious DoH in 1.1.1.1

          Today we are announcing support for a new proposed DNS standard — co-authored by engineers from Cloudflare, Apple, and Fastly — that separates IP addresses from queries, so that no single entity can see both at the same time. Even better, we’ve made source code available, so anyone can try out ODoH, or run their own ODoH service! But first, a bit of context. The Domain Name System (DNS) is the fou

            Improving DNS Privacy with Oblivious DoH in 1.1.1.1
          • MEGA: Protect your Online Privacy

            Online privacy for everyone Privacy is not an option with MEGA, it’s standard. That’s because we believe that everyone should be able to store data and communicate securely and privately online.

              MEGA: Protect your Online Privacy
            • My little piece of privacy

              My robotic curtain protects me from nosey looks of pedestrians passing by. More about the project: http://www.niklasroy.com/project/88/my-little-piece-of-privacy Music by holy Konni http://holykonni.bandcamp.com/

                My little piece of privacy
              • Improving privacy and security on the web

                $200K 1 10th birthday 4 abusive ads 1 abusive notifications 2 accessibility 3 ad blockers 1 ad blocking 2 advanced capabilities 1 android 2 anti abuse 1 anti-deception 1 background periodic sync 1 badging 1 benchmarks 1 beta 83 better ads standards 1 billing 1 birthday 4 blink 2 browser 2 browser interoperability 1 bundles 1 capabilities 6 capable web 1 cds 1 cds18 2 cds2018 1 chrome 35 chrome 81

                  Improving privacy and security on the web
                • All-in-one Security, Identity, and Privacy Protection

                  McAfee+ Individual Plans Complete privacy, identity and device protection for individuals. McAfee+ Family Plans Complete privacy, identity and device protection for up to 6 family members.

                    All-in-one Security, Identity, and Privacy Protection
                  • Introducing Peace, my privacy-focused iOS 9 ad blocker – Marco.org

                    I’m Marco Arment: a programmer, writer, podcaster, geek, and coffee enthusiast. September 16, 2015 ∞https://marco.org/2015/09/16/peace-content-blocker Running the Ghostery browser add-on in my Mac browsers has been illuminating: I can’t believe how many trackers are on popular sites. I can’t believe how fast the web is without them. But that wasn’t possible on mobile, where it’s most needed… until

                    • The Tor Project | Privacy & Freedom Online

                      If you are in a country where Tor is blocked, you can configure Tor to connect to a bridge during the setup process. If Tor is not censored, one of the most common reasons Tor won't connect is an incorrect system clock. Please make sure it's set correctly. Read other FAQ's at our Support Portal

                        The Tor Project | Privacy & Freedom Online
                      • Get to know the new Topics API for Privacy Sandbox

                          Get to know the new Topics API for Privacy Sandbox
                        • Charting a course towards a more privacy-first web

                          Director of Product Management, Ads Privacy and Trust It’s difficult to conceive of the internet we know today — with information on every topic, in every language, at the fingertips of billions of people — without advertising as its economic foundation. But as our industry has strived to deliver relevant ads to consumers across the web, it has created a proliferation of individual user data acros

                            Charting a course towards a more privacy-first web
                          • Zcash: Privacy-protecting digital currency

                            Browse wallets, exchanges, developer tools and everything you need to become a participant in the ecosystem.

                              Zcash: Privacy-protecting digital currency
                            • Digging into the Privacy Sandbox  |  Articles  |  web.dev

                              Digging into the Privacy Sandbox Stay organized with collections Save and categorize content based on your preferences. The Privacy Sandbox is a series of proposals to satisfy third-party use cases without third-party cookies or other tracking mechanisms. Summary This post outlines APIs and concepts from the Privacy Sandbox proposals. The proposal authors are inviting feedback from the community,

                              • JAP -- ANONYMITY & PRIVACY

                                [ English | German ] Project: AN.ON - Anonymity.Online Protection of Privacy on the Internet JAP (called JonDo in the scope of the commercial JonDonym anonymous proxy servers - AN.ON remains free of charge) makes it possible to surf the internet anonymously and unobservably. Without Anonymization, every computer in the internet communicates using a traceable Address. That means: the website visite

                                • ABOUT    JOBS    TOS    PRIVACY    CONTACT

                                  bubbli™ is the app for making dynamic spherical photos called bubbles. QUICK CAPTURE Capturing a bubble is easy. You can reproduce the entire scene around you–including sound–by simply painting the space with your iPhone camera. View Movies AMAZING QUALITY After capturing, its time for our bubble-builder in the cloud to do its magic. State-of-the-art computer vision turns your raw video into a sea

                                  • Topics API: Relevant Ads without Cookies - The Privacy Sandbox

                                    Please read this important announcement from the Privacy Sandbox team: A new path for Privacy Sandbox on the web Topics Topics is a proposal in the Privacy Sandbox designed to preserve privacy while showing relevant content and ads. The browser will infer a handful of recognizable, interest-based categories based on recent browsing history to help sites serve relevant ads. With Topics, the specifi

                                      Topics API: Relevant Ads without Cookies - The Privacy Sandbox
                                    • GitHub - plausible/analytics: Simple, open source, lightweight (< 1 KB) and privacy-friendly web analytics alternative to Google Analytics.

                                      Simple Metrics | Lightweight Script | Privacy Focused | Open Source | Docs | Contributing Plausible Analytics is an easy to use, lightweight (< 1 KB), open source and privacy-friendly alternative to Google Analytics. It doesn’t use cookies and is fully compliant with GDPR, CCPA and PECR. You can self-host Plausible Community Edition or have us manage Plausible Analytics for you in the cloud. Here'

                                        GitHub - plausible/analytics: Simple, open source, lightweight (< 1 KB) and privacy-friendly web analytics alternative to Google Analytics.
                                      • iOS11では画像をアルバム保存するアプリはPrivacyへの追記が必要になりました - Qiita

                                        [access] This app has crashed because it attempted to access privacy-sensitive data without a usage description. The app's Info.plist must contain an NSPhotoLibraryAddUsageDescription key with a string value explaining to the user how the app uses this data. どうやらiOS11 later向けに制約が増えていたようです。 ■ CocoaKeys#NSPhotoLibraryAddUsageDescription アプリがユーザーのフォトライブラリへの書き込み専用アクセスを求める理由を説明します。 UIImageWriteToSavedP

                                          iOS11では画像をアルバム保存するアプリはPrivacyへの追記が必要になりました - Qiita
                                        • P3P: The Platform for Privacy Preferences

                                          Platform for Privacy Preferences (P3P) Project Enabling smarter Privacy Tools for the Web PLING - W3C Policy Languages Interest Group 3 October 2007: The Policy Languages Interest Group (PLING) was created. Chaired by Marco Casassa-Mont (HP Labs) and Renato Iannella (NICTA), the group is chartered to discuss interoperability, requirements and related needs for integrating and computing the results

                                          • GitHub - convox/rack: Private PaaS built on native AWS services for maximum privacy and minimum upkeep

                                            You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                              GitHub - convox/rack: Private PaaS built on native AWS services for maximum privacy and minimum upkeep
                                            • DuckDuckGo — Privacy, simplified.

                                              The Internet privacy company that empowers you to seamlessly take control of your personal information online, without any tradeoffs.

                                                DuckDuckGo — Privacy, simplified.
                                              • GitHub - ethereal-developers/OpenScan: A privacy-friendly Document Scanner app

                                                You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                                  GitHub - ethereal-developers/OpenScan: A privacy-friendly Document Scanner app
                                                • Articles - Privacy Australia

                                                  Disclosure: Privacy Australia is community-supported. We may earn a commission when you buy a VPN through one of our links. Learn more. In an effort to highlight sound security practices in PHP development, we publish articles that exhibit a high level of quality and accuracy. These articles can be written by members of the general PHP community but are subject to Consortium approval. The followin

                                                  • [前編]日本のプライバシー保護は要見直し、大事なのは「Privacy by Design」

                                                    [前編]日本のプライバシー保護は要見直し、大事なのは「Privacy by Design」 一橋大学 名誉教授 堀部 政男 氏 スマートフォン、ソーシャルメディアなど、新しいコミュニケーション手段の台頭とともに、個人にかかわる情報保護の重要性が増している。社会保障・税番号「マイナンバー」も注目の的。今後、プライバシー保護にどのように取り組んでいくべきか。日本におけるプライバシー保護の第一人者、堀部名誉教授に聞いた。 インターネットや携帯電話/スマートフォンの普及に伴って、個人に関する情報があちこちに記録されるようになった。 プライバシーにかかわる個人の情報は、我々の生活のあらゆるところにある。クレジットカードや会員カードのポイント、マイレージなどは分かりやすい例だろう。米グーグルのストリートビューにも、依頼すればモザイクをかけるなどの対応はしてもらえるが、個人の顔や自動車のナンバープレート

                                                      [前編]日本のプライバシー保護は要見直し、大事なのは「Privacy by Design」
                                                    • Potential uses for the Privacy Sandbox

                                                      $200K 1 10th birthday 4 abusive ads 1 abusive notifications 2 accessibility 3 ad blockers 1 ad blocking 2 advanced capabilities 1 android 2 anti abuse 1 anti-deception 1 background periodic sync 1 badging 1 benchmarks 1 beta 83 better ads standards 1 billing 1 birthday 4 blink 2 browser 2 browser interoperability 1 bundles 1 capabilities 6 capable web 1 cds 1 cds18 2 cds2018 1 chrome 35 chrome 81

                                                        Potential uses for the Privacy Sandbox
                                                      • Tuta: Turn ON privacy for your emails, calendars & contacts for free | Tuta

                                                        Turn ON Privacy Take back your data with Tuta's encrypted email, calendar and contacts. Create free account

                                                          Tuta: Turn ON privacy for your emails, calendars & contacts for free | Tuta
                                                        • Quo Vadis - 海外・留学を考えるヒント Facebookのプライバシー設定 - Privacy Setting of Facebook

                                                          本稿は2010年5月に全面改訂したが、Facebookは次々に設計を変更するため、いかなるブログ・書籍も現状に追いつかない。しかし、注意点はひとつだけだ。Facebookは、公開性・流動性・支配力を高めるため、常に企業間競争と合理化に努めている。逆に我々ユーザーは、プライバシー・思い出の蓄積・自由こそが大切だ。両者の利害は必ずしも一致しない。だから、Facebookの変更や推奨に盲従してはいけない。Facebookユーザーは武装し自衛せよ! Facebookでやり取りやコンテンツが増えてくると、誰に何が見えているか気になってくる。写真アルバムも、家族・恋人・親友だけのプライベート写真と、学校・仕事仲間で共有するものを分けたくなる。また、実社会で面識が少ない人を「友達」に加えることは、実名制のFacebookではmixi以上に大きな問題になる。他方、Facebookは、2009年12月、20

                                                          • 個人情報保護なのかprivacy保護なのか - Matimulog

                                                            個人情報が大事だ、守らなくては、という話はもう世間一般に広く流布されている。 その状況は、だいぶ前から無かったわけではないが、なんといっても個人情報保護法の制定によるところが大きいだろう。 しかし、個人情報保護法は、そのほとんどの規定が「個人情報取扱事業者」に対する行政規制であり、しかも個人情報取扱事業者とは5000件もの個人のデータをデータベースで管理しているものをいうのだから、一般の個人や地域の小グループなどはほとんど対象とはならない。 もっとも個人情報保護法3条は以下のように定めている。 (基本理念) 第三条  個人情報は、個人の人格尊重の理念の下に慎重に取り扱われるべきものであることにかんがみ、その適正な取扱いが図られなければならない。 この名宛人は特に個人情報取扱事業者とは限られておらず、また個人情報取扱事業者の取扱いに係る個人情報という限定もないので、私達個人も含めた一般に適用

                                                              個人情報保護なのかprivacy保護なのか - Matimulog
                                                            • Link Click Analytics and Privacy

                                                              We’ve recently received questions on what we refer to as link click analytics, and specifically an internal setting for disabling the Ping attribute for anchor elements. Privacy By Default WebKit always strives for privacy by default. To name three unique such efforts – we partition third-party data storage and ServiceWorkers by default, we partition HTTP caches by default, and our Intelligent Tra

                                                                Link Click Analytics and Privacy
                                                              • PrivaCy - app storeアプリに含まれている統計情報通信を遮断 - iPoday

                                                                iPoday Search iPoday iPhone / iPod touchの便利アプリを日々インストールをしながらメモるBlog Home » ネイティブアプリ ( System ) PrivaCy - app storeアプリに含まれている統計情報通信を遮断 PrivaCy - app storeアプリに含まれている統計情報通信を遮断 2009-08-23 (Sun) 14:02 app storeからダウンロードできるアプリに含まれている事がある統計情報wareとそのプロバイダとの通信を遮断することができるPrivaCyをインストールしてみました。 はじめこのアプリの意味がまったく解らなかったので、まずPrivaCy - Keep App Store Apps From Tracking Your Personal Information | Apple iPhone S

                                                                • Improving DNS Privacy in Firefox – Firefox Nightly News

                                                                  Domain Name Service (DNS) is one of the oldest parts of internet architecture, and remains one that has largely been untouched by efforts to make the web safer and more private.  On the Firefox network and security teams, we’re working to change that by encrypting DNS queries and by testing a service that keeps DNS providers from collecting and sharing your browsing history. For more than 30 years

                                                                  • GNU Privacy Guard講座

                                                                    まもなくこのページは移転します。 新しいURLは以下の通りです。 http://gnupg.hclippr.com/ お手数ですがリンク・ブックマークの更新をお願いいたします。 ※環境によってはリンク先が正常に表示されるまで多少の時間を要する可能性があります。 This website will be moving to soon to the following URL. http://gnupg.hclippr.com/ Please update your link and bookmarks. The link may not display correctly at the moment, in that case, please try again later.

                                                                    • Article 29 Working Party still not happy with Windows 10 privacy controls

                                                                      Compliance Management, Network Security, PrivacyArticle 29 Working Party still not happy with Windows 10 privacy controlsFebruary 28, 2017 European Union data protection watchdogs, Article 29 Working Party, have said they still have concerns about the privacy settings of Microsoft's Windows 10 operating system, despite the US company announcing changes to the installation process. The watchdog, wh

                                                                        Article 29 Working Party still not happy with Windows 10 privacy controls
                                                                      • GitHub - Lissy93/personal-security-checklist: 🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

                                                                        You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                                                          GitHub - Lissy93/personal-security-checklist: 🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024
                                                                        • iOS 8 Privacy Updates - Luis Abreu - Product Design

                                                                          Privacy and Security of our data is something that’s increasingly valuable to us. While we cannot forget Apple is a large corporation with its legal requirements and was indeed part of the companies supplying the Government Agencies with customer data — just like Google, Microsoft, and many others. The latest updates to iOS 8 and OS X Yosemite introduce some very welcomed changes to the way Securi

                                                                            iOS 8 Privacy Updates - Luis Abreu - Product Design
                                                                          • Google Discontinues ‘Works With Nest’ Program, Tightens Smart Home Privacy Rules

                                                                            As Google is further integrating the Nest brand, it is also introducing some significant changes to the way Nest products will work. The most notable one: The company will discontinue its Works With Nest program this summer, which has the potential to break a number of existing smart home integrations. Google is justifying this step with a new focus on privacy, which includes reducing data sharing

                                                                              Google Discontinues ‘Works With Nest’ Program, Tightens Smart Home Privacy Rules
                                                                            • 【笠原一輝のユビキタス情報局】 貼り替え不要のデジタルプライバシーフィルム「ThinkPad Privacy Guard」は今後トレンドのセキュリティ機能だ

                                                                                【笠原一輝のユビキタス情報局】 貼り替え不要のデジタルプライバシーフィルム「ThinkPad Privacy Guard」は今後トレンドのセキュリティ機能だ
                                                                              • 無線LAN - WEP (Wired Equivalent Privacy) とは

                                                                                ◆ WEP (Wired Equivalent Privacy) とは WEPとは、無線LAN通信において使用される暗号化技術です。有線LANではパケットは物理ケーブル上で 伝送されるのに対して、無線LANではパケットは空気中の電波で伝送されることから通信傍受が容易です。 無線LANでは、WEPで通信パケットを暗号化することで有線LAN同様の安全性を持たせようとしています。 ※ 現在では、無線LANの暗号化技術において、脆弱性のあるWEPを使用することはほとんどありません。 WEPは、RC4 アルゴリズムをベースとした共通鍵暗号を採用しています。暗号化の際には64ビットまたは 128ビットの共通鍵が使用されます。無線LANではこの共通鍵をWEPキーと呼んでおり、送信側と受信側で 正常に暗号化と復号を行うために同じWEPキーを設定する必要があります。同じWEPキーを設定していない とデータの

                                                                                • Windows Update Delivery Optimization and privacy - Microsoft Support

                                                                                  Windows Update Delivery Optimization helps you get Windows updates and Microsoft Store apps more quickly and reliably. You’re in control over whether you use Delivery Optimization with the settings described in this article. How Delivery Optimization works Windows Update Delivery Optimization works by letting you get Windows updates and Microsoft Store apps from sources in addition to Microsoft, l