000866730 000__ 03739cam\a2200481Ii\4500 000866730 001__ 866730 000866730 005__ 20210515162903.0 000866730 006__ m\\\\\o\\d\\\\\\\\ 000866730 007__ cr\cn\nnnunnun 000866730 008__ 190508s2018\\\\maua\\\\ob\\\\001\0\eng\d 000866730 020__ $$a9780674985124$$q(electronic book) 000866730 020__ $$a0674985125$$q(electronic book) 000866730 020__ $$z9780674976009 000866730 020__ $$z0674976002 000866730 035__ $$a(OCoLC)on1028732095 000866730 035__ $$a(OCoLC)1028732095 000866730 035__ $$a866730 000866730 040__ $$aN$T$$beng$$erda$$epn$$cN$T$$dN$T$$dYDX$$dEBLCP$$dIDB$$dRCJ$$dWAU$$dDEGRU$$dTSC$$dOCLCQ$$dTKN$$dOCLCQ 000866730 043__ $$an-us--- 000866730 049__ $$aISEA 000866730 050_4 $$aKF1262$$b.H37 2018eb 000866730 08204 $$a342.7308/58$$223 000866730 1001_ $$aHartzog, Woodrow,$$d1978-$$eauthor. 000866730 24510 $$aPrivacy's blueprint :$$bthe battle to control the design of new technologies /$$cWoodrow Hartzog. 000866730 264_4 $$c©2018 000866730 264_1 $$aCambridge, Massachusetts :$$bHarvard University Press,$$c2018. 000866730 300__ $$a1 online resource (x, 366 pages) :$$billustrations 000866730 336__ $$atext$$btxt$$2rdacontent 000866730 337__ $$acomputer$$bc$$2rdamedia 000866730 338__ $$aonline resource$$bcr$$2rdacarrier 000866730 504__ $$aIncludes bibliographical references and index. 000866730 5050_ $$aThe case for taking design seriously in privacy law -- Why design is (almost) everything -- Privacy law's design gap -- Privacy values in design -- Setting boundaries for design -- A toolkit for privacy design -- Social media -- Hide and seek technologies -- The internet of things. 000866730 506__ $$aAccess limited to authorized users. 000866730 520__ $$aEvery day, Internet users interact with technologies designed to undermine their privacy. Social media apps, surveillance technologies, and the Internet of things are all built in ways that make it hard to guard personal information. And the law says this is okay because it is up to users to protect themselves--even when the odds are deliberately stacked against them. In Privacy's Blueprint, Woodrow Hartzog pushes back against this state of affairs, arguing that the law should require software and hardware makers to respect privacy in the design of their products. Current legal doctrine treats technology as though it were value-neutral: only the user decides whether it functions for good or ill. But this is not so. As Hartzog explains, popular digital tools are designed to expose people and manipulate users into disclosing personal information. Against the often self-serving optimism of Silicon Valley and the inertia of tech evangelism, Hartzog contends that privacy gains will come from better rules for products, not users. The current model of regulating use fosters exploitation. Privacy's Blueprint aims to correct this by developing the theoretical underpinnings of a new kind of privacy law responsive to the way people actually perceive and use digital technologies. The law can demand encryption. It can prohibit malicious interfaces that deceive users and leave them vulnerable. It can require safeguards against abuses of biometric surveillance. It can, in short, make the technology itself worthy of our trust.--$$cProvided by publisher. 000866730 588__ $$aDescription based on print version record. 000866730 650_0 $$aPrivacy, Right of$$zUnited States. 000866730 650_0 $$aDesign and technology$$zUnited States. 000866730 650_0 $$aData protection$$xLaw and legislation$$zUnited States. 000866730 77608 $$iPrint version:$$aHartzog, Woodrow, 1978-$$tPrivacy's blueprint.$$dCambridge, Massachusetts : Harvard University Press, 2018$$z9780674976009$$w(DLC) 2017039954 000866730 852__ $$bcoll 000866730 85280 $$bebk$$hEBSCOhost 000866730 85640 $$3eBooks on EBSCOhost$$uhttps://univsouthin.idm.oclc.org/login?url=http://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&AN=1712998$$zOnline Access 000866730 909CO $$ooai:library.usi.edu:866730$$pGLOBAL_SET 000866730 980__ $$aEBOOK 000866730 980__ $$aBIB 000866730 982__ $$aEbook 000866730 983__ $$aOnline 000866730 994__ $$a92$$bISE