IRMA-International.org: Creator of Knowledge
Information Resources Management Association
Advancing the Concepts & Practices of Information Resources Management in Modern Organizations

Safety Measures for Social Computing in Wiki Learning Environment

Safety Measures for Social Computing in Wiki Learning Environment
View Sample PDF
Author(s): Ahmed Patel (Universiti Kebangsaan Malaysia, Malaysia, and Kingston University, UK), Mona Taghavi (Universiti Kebangsaan Malaysia, Malaysia), Joaquim Celestino Júnior (State University of Ceará, Brazil), Rodziah Latih (Universiti Kebangsaan Malaysia, Malaysia)and Abdullah Mohd Zin (Universiti Kebangsaan Malaysia, Malaysia)
Copyright: 2012
Volume: 6
Issue: 2
Pages: 15
Source title: International Journal of Information Security and Privacy (IJISP)
Editor(s)-in-Chief: Yassine Maleh (Sultan Moulay Slimane University, Morocco)and Ahmed A. Abd El-Latif (Menoufia University, Egypt)
DOI: 10.4018/jisp.2012040101

Purchase

View Safety Measures for Social Computing in Wiki Learning Environment on the publisher's website for pricing and purchasing information.

Abstract

Wikis are social networking systems that allow users to freely intermingle at different levels of communication such as collaborative learning, chatting, and group communications. Although a great idea and goal, it’s particularly vulnerable due to its features of open medium and lack of clear plan of defense. Personal data can be misused for virtual insulting, resulting in misuse of personal information for financial gains or creating misuses. Wikis are an example of social computing of collaborative learning, joint editing, brain storming, and virtual socializing, which is a ripe environment for hacking, deception, abuse, and misuse. Thus, wiki needs comprehensive security measures which include privacy, trust, security, audit, and digital forensics to protect users and system resources. This paper identifies and explores the needs of secure social computing and supporting information systems as places for interaction, data collection, and manipulation for wikis. It does this by reviewing the literature and related works in proposing a safety measure framework for a secure and trustworthy medium together with privacy, audit, and digital forensic investigative functions in wiki environments. These then can aid design and usage in social computing environments with the proviso to give comfort and confidence to users without worrying about abuse and cybercrime perpetrated activities.

Related Content

Dongyan Zhang, Lili Zhang, Zhiyong Zhang, Zhongya Zhang. © 2024. 19 pages.
Zhiqiang Wu. © 2024. 15 pages.
Musa Ugbedeojo, Marion O. Adebiyi, Oluwasegun Julius Aroba, Ayodele Ariyo Adebiyi. © 2024. 27 pages.
. © 2024.
. © 2024.
Zhen Gu, Guoyin Zhang. © 2023. 15 pages.
Mallanagouda Biradar, Basavaraj Mathapathi. © 2023. 18 pages.
Body Bottom