首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   7篇
  免费   0篇
测绘学   2篇
地质学   2篇
自然地理   3篇
  2016年   1篇
  2015年   1篇
  2014年   1篇
  2013年   2篇
  2011年   1篇
  2007年   1篇
排序方式: 共有7条查询结果,搜索用时 337 毫秒
1
1.
Citizens as sensors: the world of volunteered geography   总被引:62,自引:0,他引:62  
In recent months there has been an explosion of interest in using the Web to create, assemble, and disseminate geographic information provided voluntarily by individuals. Sites such as Wikimapia and OpenStreetMap are empowering citizens to create a global patchwork of geographic information, while Google Earth and other virtual globes are encouraging volunteers to develop interesting applications using their own data. I review this phenomenon, and examine associated issues: what drives people to do this, how accurate are the results, will they threaten individual privacy, and how can they augment more conventional sources? I compare this new phenomenon to more traditional citizen science and the role of the amateur in geographic observation.  相似文献   
2.
地理信息市场化过程中存在隐私法律问题。本文以美国隐私保护法律体系为视角,分析美国与欧盟关于隐私法律保护法律模式的差异,研究安全港框架及相关原则对数据跨境流转的作用。通过比较法研究,旨在对我国地理信息市场化法律制度的构建有所启发。  相似文献   
3.
Privacy, reconsidered: New representations, data practices, and the geoweb   总被引:3,自引:0,他引:3  
Blogging, social networking, and other Web 2.0 practices have sparked widespread debate about the status and future of privacy. This paper examines an explicitly geographical aspect of Web 2.0 with respect to these debates: the geospatial web, or ‘geoweb’. As part of fundamental shifts in the kinds of geographic information available, its circulation, and representative forms it assumes, the geoweb implies new objects of privacy concern and subsequent privacy-related negotiations over the aggregate of its component information, technologies, and data praxes. Thus we argue that privacy must not only be revisited, but indeed re-conceptualized. Whereas prior research on privacy vis-à-vis geographic information technologies has tended to question what privacy ‘is’, we focus instead on the constitutive outcomes of societal struggles over privacy. We examine how privacy is being negotiated around two geoweb services - Google Street View and the Twitter GeoAPI - to illustrate that these contestations produce privacy as a social object in particular ways. We show that public discourse around actual or anticipated privacy harms stemming from geoweb services and their uses, as well as the preventatives and remedies proposed or implemented to address such harms, reconstitute the objects and practices of privacy concern, and alter the roles and relationships of state, civil and corporate actors in the construction of privacy. Finally we suggest that the geoweb raises new privacy concerns because some of its representational forms - namely geo-tagged images and self-authored texts - facilitate identification and disclosure with more immediacy and less abstraction.  相似文献   
4.
The topic of geoprivacy is increasingly relevant as larger quantities of personal location data are collected and shared. The results of scientific inquiries are often spatially suppressed to protect confidentiality, limiting possible benefits of public distribution. Obfuscation techniques for point data hold the potential to enable the public release of more accurate location data without compromising personal identities. This paper examines the application of four spatial obfuscation methods for household survey data. Household privacy is evaluated by a nearest neighbor analysis, and spatial distribution is measured by a cross-k function and cluster analysis. A new obfuscation technique, Voronoi masking, is demonstrated to be distinctively equipped to balance between protecting both household privacy and spatial distribution.  相似文献   
5.
ABSTRACT

Geomasking techniques displace point data to new locations in order to protect privacy while maintaining overall spatial distributions. If the end users of geomasked data are unaware that the data are masked, there is a risk that they will incorrectly associate individuals at the new locations with the masked data attributes. The probability of correct and false household identification depends on human understanding of whether maps contain masked coordinates and the spatial relationships of the points to contextual geographic data. Using a map-based experiment, this study finds that confidence in performing a household identification is substantially lowered when masked points are situated equidistantly between residential parcels. Despite initial notifications that data are masked, map users often report confidence in assigning masked points to specific households. Only map users who receive frequent notifications that the points are masked have reduced confidence in associating them with particular households, thereby lowering identification risk.  相似文献   
6.
The problems in teaching a course on geographical information systems in higher education are reviewed and a possible syllabus that will be most relevant to needs in the United Kingdom is suggested. The syllabus is divided into six major sections relating to the context, cartographic and spatial analytical concepts, their realization in a computing environment, operations, applications and institutional issues. A particular feature is an attempt to maintain a rigid distribution between underlying theory which is relatively stable and its more volatile operationalization on computers. The paper results from a symposium held in Leicester (U.K.) late in 1988 that brought together nine specialists in the held.  相似文献   
7.
Personal trajectory data are increasingly collected for a variety of academic and recreational pursuits. As access to location data widens and locations are linked to other information repositories, individuals become increasingly vulnerable to identification. The quality and precision of spatially linked attributes are essential to accurate analysis; yet, there is a trade-off between privacy and geographic data resolution. Obfuscation of point data, or masking, is a solution that aims to protect privacy and maximize preservation of spatial pattern. Trajectory data, with multiple locations recorded for an entity over time, is a strong personal identifier. This study explores the balance between privacy and spatial pattern resulting from two methods of obfuscation for personal GPS data: grid masking and random perturbation. These methods are applied to travel survey GPS data in the greater metropolitan regions of Chicago and Atlanta. The rate of pattern correlation between the original and masked data sets declines as the distance thresholds for masking increase. Grid masking at the 250-m threshold preserves route anonymity better than other methods and distance thresholds tested, but preserves spatial pattern least. This study also finds via linear regression that median trip speed and road density are significant predictors of trip anonymity.  相似文献   
1
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号