. . "Datuen babesa edo datu-babesa datu-tratamenduaren eta -transmisioaren segurtasuna hobetzeko teknika-multzoa da, datuak nahita edo nahi gabe gal edo honda ez daitezen eta baimendu gabeko pertsonentzat eskuragarri egon ez daitezen erabiltzen dena. Datu pertsonalen babesa zuzenbide informatikoaren, informazio-eskubidearen, giza eskubideen eta zuzenbide konstituzionalaren azterketa-esparruaren barruan dago. Tratamendu automatizatuaren edo automatizatu gabearen aurrean norberaren informazioa kontrolatzeko ahalmena edo bermea da."@eu . . . . . . . . . "\u041F\u0440\u0438\u0432\u0430\u0442\u043D\u0456\u0441\u0442\u044C \u0456\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0456\u0457"@uk . . . . . . . "Information privacy is the relationship between the collection and dissemination of data, technology, the public expectation of privacy, contextual information norms, and the legal and political issues surrounding them. It is also known as data privacy or data protection. Data privacy is challenging since it attempts to use data while protecting an individual's privacy preferences and personally identifiable information. The fields of computer security, data security, and information security all design and use software, hardware, and human resources to address this issue."@en . . . . "\u60C5\u5831\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC\uFF08\u3058\u3087\u3046\u307B\u3046\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC\u3001\u82F1\u8A9E: Information privacy\uFF09\u3068\u306F\u3001\u30C7\u30FC\u30BF\u306E\u53CE\u96C6\u304A\u3088\u3073\u62E1\u6563\u3001\u30C6\u30AF\u30CE\u30ED\u30B8\u30FC\u3001\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC\u306B\u5BFE\u3059\u308B\u4E00\u822C\u306E\u671F\u5F85\u306A\u3089\u3073\u306B\u305D\u308C\u3089\u3092\u53D6\u308A\u5DFB\u304F\u6CD5\u7684\u554F\u984C\u304A\u3088\u3073\u653F\u6CBB\u7684\u554F\u984C\u306E\u9593\u306B\u5B58\u3059\u308B\u95A2\u4FC2\u3092\u3044\u3046\u3002\u30C7\u30FC\u30BF\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC\uFF08\u82F1\u8A9E: data privacy\uFF09\u307E\u305F\u306F\u30C7\u30FC\u30BF\u4FDD\u8B77\uFF08\u82F1\u8A9E: data protection\uFF09\u3068\u3082\u547C\u3070\u308C\u308B\u3002 \u60C5\u5831\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC\u306B\u306F\u56F0\u96E3\u304C\u4F34\u3046\u304C\u3001\u305D\u306E\u7406\u7531\u306F\u3001\u500B\u4EBA\u306E\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC\u306B\u95A2\u3059\u308B\u610F\u5411\u304A\u3088\u3073\u500B\u4EBA\u7279\u5B9A\u60C5\u5831\u306E\u4FDD\u8B77\u3068\u30C7\u30FC\u30BF\u306E\u5229\u6D3B\u7528\u3068\u3092\u4E21\u7ACB\u3057\u3088\u3046\u3068\u3059\u308B\u3068\u3053\u308D\u306B\u3042\u308B\u3002\u30B3\u30F3\u30D4\u30E5\u30FC\u30BF\u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u3001\u304A\u3088\u3073\u60C5\u5831\u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u5206\u91CE\u306E\u5168\u3066\u3067\u3001\u3053\u306E\u554F\u984C\u306B\u5BFE\u51E6\u3059\u308B\u305F\u3081\u306B\u30BD\u30D5\u30C8\u30A6\u30A7\u30A2\u3001\u30CF\u30FC\u30C9\u30A6\u30A7\u30A2\u304A\u3088\u3073\u4EBA\u7684\u8CC7\u6E90\u304C\u6295\u5165\u3055\u308C\u3066\u3044\u308B\u3002"@ja . . . . . "Per trattamento dei dati personali secondo la legge italiana, si intende qualsiasi operazione o insieme di operazioni, compiute con o senza l'ausilio di processi automatizzati e applicate a dati personali o insiemi di dati personali, concernenti la raccolta, la registrazione, l'organizzazione, la conservazione, la consultazione, l'elaborazione, la modificazione, la selezione, l'estrazione, il raffronto, l'utilizzo, l'interconnessione, il blocco, la comunicazione, la diffusione, la cancellazione e la distruzione di dati, anche se non registrati in una banca dati. Rispetto alla definizione accolta dalla previgente L. 675/96, \u00E8 stato precisato espressamente che nella nozione di trattamento devono essere fatte rientrare anche le operazioni relative a dati non registrati in una banca dati. Il GDPR disciplina solo il trattamento dei dati personali che riguardano una persona fisica, con esclusione delle persone giuridiche (tranne poche eccezioni). Quindi solo le persone fisiche possono essere interessati al trattamento, non anche le persone giuridiche. Il GDPR, per\u00F2, non si applica alle persone decedute, ma qui interviene il Decreto di adeguamento del Codice Privacy che estende le tutele del GDPR al trattamento dei dati dei deceduti (art. 2-terdecies)."@it . . . . . . . . . . . . . . . . . . "Vie priv\u00E9e et informatique"@fr . . . . . . . . . . . . "Privacidade digital"@pt . . . . . . . . . . . . . . . . "Dades personals"@ca . . . . . . . . . . . . "Na beala\u00ED uile a \u00FAs\u00E1idtear chun ioml\u00E1ine is pr\u00EDobh\u00E1ideachas na sonra\u00ED uile i gc\u00F3ras r\u00EDomhaire a dheimhni\u00FA is ea cosaint sonra\u00ED (n\u00F3 pr\u00EDobh\u00E1ideachas sonra\u00ED taobh amuigh den Eoraip). Tagann an cheist seo faoin dl\u00ED in an-chuid t\u00EDortha anois. Is g\u00E1 do gach \u00FAs\u00E1ideoir a st\u00F3r\u00E1lann sonra\u00ED ar dhuine ar leith a bheith cl\u00E1raithe go foirmi\u00FAil, agus tugann an dl\u00ED cead soil\u00E9ir rochtana ar na sonra\u00ED sin don duine."@ga . . "1121276462"^^ . . . . "Protecci\u00F3n de datos personales"@es . . . . . . . . . "\u60C5\u5831\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC"@ja . . "Perlindungan data"@in . . . . . . . . "Perlindungan data adalah hubungan antara perolehan, pengumpulan, pengolahan, penganalisisan, penyimpanan, penampilan, pengumuman, pengiriman, penyebarluasan, dan pemusnahan data, serta masalah hukum dan politik yang melingkupinya. Perlindungan data juga dikenal sebagai privasi data."@in . . . "\u0399\u03B4\u03B9\u03C9\u03C4\u03B9\u03BA\u03CC \u03B1\u03C0\u03CC\u03C1\u03C1\u03B7\u03C4\u03BF"@el . "Datenschutz ist ein in der zweiten H\u00E4lfte des 20. Jahrhunderts entstandener Begriff, der teilweise unterschiedlich definiert und interpretiert wird. Je nach Betrachtungsweise wird Datenschutz als Schutz vor missbr\u00E4uchlicher Datenverarbeitung, Schutz des Rechts auf informationelle Selbstbestimmung, Schutz des Pers\u00F6nlichkeitsrechts bei der Datenverarbeitung und auch Schutz der Privatsph\u00E4re verstanden. Datenschutz wird h\u00E4ufig als Recht verstanden, dass jeder Mensch grunds\u00E4tzlich selbst dar\u00FCber entscheiden darf, wem wann welche seiner pers\u00F6nlichen Daten zug\u00E4nglich sein sollen. Der Wesenskern eines solchen Datenschutzrechts besteht dabei darin, dass die Machtungleichheit zwischen Organisationen und Einzelpersonen unter Bedingungen gestellt werden kann. Der Datenschutz soll der in der zunehmend digitalen und vernetzten Informationsgesellschaft bestehenden Tendenz zum sogenannten gl\u00E4sernen Menschen, dem Ausufern staatlicher \u00DCberwachungsma\u00DFnahmen (\u00DCberwachungsstaat) und der Entstehung von Datenmonopolen von Privatunternehmen entgegenwirken."@de . "Trattamento dei dati personali"@it . . . . . . . "\u041F\u0440\u0438\u0432\u0430\u0442\u043D\u0456\u0441\u0442\u044C \u0456\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0456\u0457 \u0430\u043D\u0433\u043B. Information privacy, \u0430\u0431\u043E \u043F\u0440\u0438\u0432\u0430\u0442\u043D\u0456\u0441\u0442\u044C \u0434\u0430\u043D\u0438\u0445 \u0430\u043D\u0433\u043B. data privacy (\u0430\u0431\u043E \u0437\u0430\u0445\u0438\u0441\u0442 \u0434\u0430\u043D\u0438\u0445 \u0430\u043D\u0433\u043B. data protection) \u2014 \u0432\u0437\u0430\u0454\u043C\u043E\u0437\u0432'\u044F\u0437\u043E\u043A \u043C\u0456\u0436 \u0437\u0431\u043E\u0440\u043E\u043C \u0456 \u0440\u043E\u0437\u043F\u043E\u0432\u0441\u044E\u0434\u0436\u0435\u043D\u043D\u044F\u043C \u0434\u0430\u043D\u0438\u0445, \u0442\u0435\u0445\u043D\u043E\u043B\u043E\u0433\u0456\u0457, \u0441\u0443\u0441\u043F\u0456\u043B\u044C\u043D\u0435 \u043E\u0447\u0456\u043A\u0443\u0432\u0430\u043D\u043D\u044F \u043D\u0435\u0434\u043E\u0442\u043E\u0440\u043A\u0430\u043D\u043D\u043E\u0441\u0442\u0456 \u043F\u0440\u0438\u0432\u0430\u0442\u043D\u043E\u0433\u043E \u0436\u0438\u0442\u0442\u044F, \u0430 \u0442\u0430\u043A\u043E\u0436 \u043F\u0440\u0430\u0432\u043E\u0432\u0456 \u0442\u0430 \u043F\u043E\u043B\u0456\u0442\u0438\u0447\u043D\u0456 \u043F\u0438\u0442\u0430\u043D\u043D\u044F, \u043F\u043E\u0432'\u044F\u0437\u0430\u043D\u0456 \u0437 \u043D\u0438\u043C\u0438."@uk . "37197"^^ . . . . . "237536"^^ . . . "Perlindungan data adalah hubungan antara perolehan, pengumpulan, pengolahan, penganalisisan, penyimpanan, penampilan, pengumuman, pengiriman, penyebarluasan, dan pemusnahan data, serta masalah hukum dan politik yang melingkupinya. Perlindungan data juga dikenal sebagai privasi data."@in . "Avec l'apparition de l'informatique et l'accessibilit\u00E9 \u00E0 internet, les probl\u00E8mes de la confidentialit\u00E9 des donn\u00E9es personnelles des usagers sont devenus un v\u00E9ritable enjeu. Si le stockage des donn\u00E9es de navigation a \u00E9t\u00E9 consid\u00E9r\u00E9e comme un progr\u00E8s (Big data), il s'est aussi accompagn\u00E9 d'inqui\u00E9tudes sur la protection de la vie priv\u00E9e, \u00E0 travers la gestion opaque de ces informations, avec la possibilit\u00E9 pour quiconque d'y avoir un acc\u00E8s non contr\u00F4l\u00E9. En litt\u00E9rature on parle de Big Brother pour \"qualifier [\u2026] les pratiques portant atteinte aux libert\u00E9s fondamentales\"."@fr . . . "Datuen babes"@eu . . . . . . "Na beala\u00ED uile a \u00FAs\u00E1idtear chun ioml\u00E1ine is pr\u00EDobh\u00E1ideachas na sonra\u00ED uile i gc\u00F3ras r\u00EDomhaire a dheimhni\u00FA is ea cosaint sonra\u00ED (n\u00F3 pr\u00EDobh\u00E1ideachas sonra\u00ED taobh amuigh den Eoraip). Tagann an cheist seo faoin dl\u00ED in an-chuid t\u00EDortha anois. Is g\u00E1 do gach \u00FAs\u00E1ideoir a st\u00F3r\u00E1lann sonra\u00ED ar dhuine ar leith a bheith cl\u00E1raithe go foirmi\u00FAil, agus tugann an dl\u00ED cead soil\u00E9ir rochtana ar na sonra\u00ED sin don duine."@ga . "Avec l'apparition de l'informatique et l'accessibilit\u00E9 \u00E0 internet, les probl\u00E8mes de la confidentialit\u00E9 des donn\u00E9es personnelles des usagers sont devenus un v\u00E9ritable enjeu. Si le stockage des donn\u00E9es de navigation a \u00E9t\u00E9 consid\u00E9r\u00E9e comme un progr\u00E8s (Big data), il s'est aussi accompagn\u00E9 d'inqui\u00E9tudes sur la protection de la vie priv\u00E9e, \u00E0 travers la gestion opaque de ces informations, avec la possibilit\u00E9 pour quiconque d'y avoir un acc\u00E8s non contr\u00F4l\u00E9. En litt\u00E9rature on parle de Big Brother pour \"qualifier [\u2026] les pratiques portant atteinte aux libert\u00E9s fondamentales\". La protection de la vie priv\u00E9e repose sur la mise en place de moyens l\u00E9gaux (le RGPD dans l'union europ\u00E9enne), techniques (cryptographie) ou organisationnels (r\u00E8gles internes). Dans le cas d'internet, l'offuscation vient compl\u00E9ter cet arsenal afin de prot\u00E9ger les donn\u00E9es des utilisateurs. Article connexe : vie priv\u00E9e."@fr . . . . . . "La protecci\u00F3n de datos personales trata de la garant\u00EDa o la facultad de control de la propia informaci\u00F3n frente a su tratamiento automatizado o no, es decir, no solo a aquella informaci\u00F3n albergada en sistemas computacionales, sino en cualquier soporte que permita su utilizaci\u00F3n, almacenamiento, organizaci\u00F3n y acceso. Se ubica en el campo de estudio del Derecho Inform\u00E1tico, del derecho de la informaci\u00F3n, de los derechos humanos y del derecho constitucional. En algunos pa\u00EDses, la protecci\u00F3n de datos encuentra reconocimiento constitucional como derecho humano y en otros simplemente legal. Se protege tambi\u00E9n a trav\u00E9s del derecho a la privacidad y del derecho a la inviolabilidad de las comunicaciones.\u200B"@es . . . . . . . "Datenschutz ist ein in der zweiten H\u00E4lfte des 20. Jahrhunderts entstandener Begriff, der teilweise unterschiedlich definiert und interpretiert wird. Je nach Betrachtungsweise wird Datenschutz als Schutz vor missbr\u00E4uchlicher Datenverarbeitung, Schutz des Rechts auf informationelle Selbstbestimmung, Schutz des Pers\u00F6nlichkeitsrechts bei der Datenverarbeitung und auch Schutz der Privatsph\u00E4re verstanden. Datenschutz wird h\u00E4ufig als Recht verstanden, dass jeder Mensch grunds\u00E4tzlich selbst dar\u00FCber entscheiden darf, wem wann welche seiner pers\u00F6nlichen Daten zug\u00E4nglich sein sollen. Der Wesenskern eines solchen Datenschutzrechts besteht dabei darin, dass die Machtungleichheit zwischen Organisationen und Einzelpersonen unter Bedingungen gestellt werden kann. Der Datenschutz soll der in der zunehmend "@de . . . . "La protecci\u00F3 de dades \u00E9s l'adaptaci\u00F3 a la Societat de la Informaci\u00F3 del dret fonamental a la privadesa i a la vida privada, incl\u00F2s per les Nacions Unides a la Declaraci\u00F3 Universal dels Drets Humans (1948). Les tecnologies de privadesa de dades tracten de refor\u00E7ar el dret anterior en la societat de la informaci\u00F3. En els darrers anys s'han aprovat diverses lleis per protegir aquest dret."@ca . . "\u03A4\u03BF \u03B9\u03B4\u03B9\u03C9\u03C4\u03B9\u03BA\u03CC \u03B1\u03C0\u03CC\u03C1\u03C1\u03B7\u03C4\u03BF (\u03B1\u03B3\u03B3\u03BB.: Information Privacy) \u03B5\u03AF\u03BD\u03B1\u03B9 \u03B7 \u03C3\u03C7\u03AD\u03C3\u03B7 \u03BC\u03B5\u03C4\u03B1\u03BE\u03CD \u03C3\u03C5\u03BB\u03BB\u03BF\u03B3\u03AE\u03C2 \u03BA\u03B1\u03B9 \u03B4\u03B9\u03AC\u03B4\u03BF\u03C3\u03B7\u03C2 \u03B4\u03B5\u03B4\u03BF\u03BC\u03AD\u03BD\u03C9\u03BD, \u03C4\u03B5\u03C7\u03BD\u03BF\u03BB\u03BF\u03B3\u03AF\u03B1\u03C2, \u03C4\u03B7\u03C2 \u03B4\u03B7\u03BC\u03CC\u03C3\u03B9\u03B1\u03C2 , \u03BA\u03B1\u03B9 \u03C4\u03C9\u03BD \u03BD\u03BF\u03BC\u03B9\u03BA\u03CE\u03BD \u03BA\u03B1\u03B9 \u03C0\u03BF\u03BB\u03B9\u03C4\u03B9\u03BA\u03CE\u03BD \u03B6\u03B7\u03C4\u03B7\u03BC\u03AC\u03C4\u03C9\u03BD \u03C0\u03BF\u03C5 \u03C4\u03B1 \u03C0\u03B5\u03C1\u03B9\u03B2\u03AC\u03BB\u03BB\u03BF\u03C5\u03BD. \u0395\u03AF\u03BD\u03B1\u03B9 \u03B5\u03C0\u03AF\u03C3\u03B7\u03C2 \u03B3\u03BD\u03C9\u03C3\u03C4\u03CC \u03C9\u03C2 \u03C0\u03C1\u03BF\u03C3\u03C4\u03B1\u03C3\u03AF\u03B1 \u03C0\u03C1\u03BF\u03C3\u03C9\u03C0\u03B9\u03BA\u03CE\u03BD \u03B4\u03B5\u03B4\u03BF\u03BC\u03AD\u03BD\u03C9\u03BD \u03AE \u03C0\u03C1\u03BF\u03C3\u03C4\u03B1\u03C3\u03AF\u03B1 \u03B4\u03B5\u03B4\u03BF\u03BC\u03AD\u03BD\u03C9\u03BD."@el . . "Datuen babesa edo datu-babesa datu-tratamenduaren eta -transmisioaren segurtasuna hobetzeko teknika-multzoa da, datuak nahita edo nahi gabe gal edo honda ez daitezen eta baimendu gabeko pertsonentzat eskuragarri egon ez daitezen erabiltzen dena. Datu pertsonalen babesa zuzenbide informatikoaren, informazio-eskubidearen, giza eskubideen eta zuzenbide konstituzionalaren azterketa-esparruaren barruan dago. Tratamendu automatizatuaren edo automatizatu gabearen aurrean norberaren informazioa kontrolatzeko ahalmena edo bermea da."@eu . "\u60C5\u5831\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC\uFF08\u3058\u3087\u3046\u307B\u3046\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC\u3001\u82F1\u8A9E: Information privacy\uFF09\u3068\u306F\u3001\u30C7\u30FC\u30BF\u306E\u53CE\u96C6\u304A\u3088\u3073\u62E1\u6563\u3001\u30C6\u30AF\u30CE\u30ED\u30B8\u30FC\u3001\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC\u306B\u5BFE\u3059\u308B\u4E00\u822C\u306E\u671F\u5F85\u306A\u3089\u3073\u306B\u305D\u308C\u3089\u3092\u53D6\u308A\u5DFB\u304F\u6CD5\u7684\u554F\u984C\u304A\u3088\u3073\u653F\u6CBB\u7684\u554F\u984C\u306E\u9593\u306B\u5B58\u3059\u308B\u95A2\u4FC2\u3092\u3044\u3046\u3002\u30C7\u30FC\u30BF\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC\uFF08\u82F1\u8A9E: data privacy\uFF09\u307E\u305F\u306F\u30C7\u30FC\u30BF\u4FDD\u8B77\uFF08\u82F1\u8A9E: data protection\uFF09\u3068\u3082\u547C\u3070\u308C\u308B\u3002 \u60C5\u5831\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC\u306B\u306F\u56F0\u96E3\u304C\u4F34\u3046\u304C\u3001\u305D\u306E\u7406\u7531\u306F\u3001\u500B\u4EBA\u306E\u30D7\u30E9\u30A4\u30D0\u30B7\u30FC\u306B\u95A2\u3059\u308B\u610F\u5411\u304A\u3088\u3073\u500B\u4EBA\u7279\u5B9A\u60C5\u5831\u306E\u4FDD\u8B77\u3068\u30C7\u30FC\u30BF\u306E\u5229\u6D3B\u7528\u3068\u3092\u4E21\u7ACB\u3057\u3088\u3046\u3068\u3059\u308B\u3068\u3053\u308D\u306B\u3042\u308B\u3002\u30B3\u30F3\u30D4\u30E5\u30FC\u30BF\u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u3001\u304A\u3088\u3073\u60C5\u5831\u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u5206\u91CE\u306E\u5168\u3066\u3067\u3001\u3053\u306E\u554F\u984C\u306B\u5BFE\u51E6\u3059\u308B\u305F\u3081\u306B\u30BD\u30D5\u30C8\u30A6\u30A7\u30A2\u3001\u30CF\u30FC\u30C9\u30A6\u30A7\u30A2\u304A\u3088\u3073\u4EBA\u7684\u8CC7\u6E90\u304C\u6295\u5165\u3055\u308C\u3066\u3044\u308B\u3002"@ja . . "\u041F\u0440\u0438\u0432\u0430\u0442\u043D\u0456\u0441\u0442\u044C \u0456\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0456\u0457 \u0430\u043D\u0433\u043B. Information privacy, \u0430\u0431\u043E \u043F\u0440\u0438\u0432\u0430\u0442\u043D\u0456\u0441\u0442\u044C \u0434\u0430\u043D\u0438\u0445 \u0430\u043D\u0433\u043B. data privacy (\u0430\u0431\u043E \u0437\u0430\u0445\u0438\u0441\u0442 \u0434\u0430\u043D\u0438\u0445 \u0430\u043D\u0433\u043B. data protection) \u2014 \u0432\u0437\u0430\u0454\u043C\u043E\u0437\u0432'\u044F\u0437\u043E\u043A \u043C\u0456\u0436 \u0437\u0431\u043E\u0440\u043E\u043C \u0456 \u0440\u043E\u0437\u043F\u043E\u0432\u0441\u044E\u0434\u0436\u0435\u043D\u043D\u044F\u043C \u0434\u0430\u043D\u0438\u0445, \u0442\u0435\u0445\u043D\u043E\u043B\u043E\u0433\u0456\u0457, \u0441\u0443\u0441\u043F\u0456\u043B\u044C\u043D\u0435 \u043E\u0447\u0456\u043A\u0443\u0432\u0430\u043D\u043D\u044F \u043D\u0435\u0434\u043E\u0442\u043E\u0440\u043A\u0430\u043D\u043D\u043E\u0441\u0442\u0456 \u043F\u0440\u0438\u0432\u0430\u0442\u043D\u043E\u0433\u043E \u0436\u0438\u0442\u0442\u044F, \u0430 \u0442\u0430\u043A\u043E\u0436 \u043F\u0440\u0430\u0432\u043E\u0432\u0456 \u0442\u0430 \u043F\u043E\u043B\u0456\u0442\u0438\u0447\u043D\u0456 \u043F\u0438\u0442\u0430\u043D\u043D\u044F, \u043F\u043E\u0432'\u044F\u0437\u0430\u043D\u0456 \u0437 \u043D\u0438\u043C\u0438."@uk . . . . . "La protecci\u00F3n de datos personales trata de la garant\u00EDa o la facultad de control de la propia informaci\u00F3n frente a su tratamiento automatizado o no, es decir, no solo a aquella informaci\u00F3n albergada en sistemas computacionales, sino en cualquier soporte que permita su utilizaci\u00F3n, almacenamiento, organizaci\u00F3n y acceso. Se ubica en el campo de estudio del Derecho Inform\u00E1tico, del derecho de la informaci\u00F3n, de los derechos humanos y del derecho constitucional."@es . . . . . . "\u062E\u0635\u0648\u0635\u064A\u0629 \u0627\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062A"@ar . . . . . . "Per trattamento dei dati personali secondo la legge italiana, si intende qualsiasi operazione o insieme di operazioni, compiute con o senza l'ausilio di processi automatizzati e applicate a dati personali o insiemi di dati personali, concernenti la raccolta, la registrazione, l'organizzazione, la conservazione, la consultazione, l'elaborazione, la modificazione, la selezione, l'estrazione, il raffronto, l'utilizzo, l'interconnessione, il blocco, la comunicazione, la diffusione, la cancellazione e la distruzione di dati, anche se non registrati in una banca dati. Rispetto alla definizione accolta dalla previgente L. 675/96, \u00E8 stato precisato espressamente che nella nozione di trattamento devono essere fatte rientrare anche le operazioni relative a dati non registrati in una banca dati."@it . . . . . . . . . . . . . . . . . . . "La protecci\u00F3 de dades \u00E9s l'adaptaci\u00F3 a la Societat de la Informaci\u00F3 del dret fonamental a la privadesa i a la vida privada, incl\u00F2s per les Nacions Unides a la Declaraci\u00F3 Universal dels Drets Humans (1948). Les tecnologies de privadesa de dades tracten de refor\u00E7ar el dret anterior en la societat de la informaci\u00F3. En els darrers anys s'han aprovat diverses lleis per protegir aquest dret."@ca . . . . . . . . . . . "\u03A4\u03BF \u03B9\u03B4\u03B9\u03C9\u03C4\u03B9\u03BA\u03CC \u03B1\u03C0\u03CC\u03C1\u03C1\u03B7\u03C4\u03BF (\u03B1\u03B3\u03B3\u03BB.: Information Privacy) \u03B5\u03AF\u03BD\u03B1\u03B9 \u03B7 \u03C3\u03C7\u03AD\u03C3\u03B7 \u03BC\u03B5\u03C4\u03B1\u03BE\u03CD \u03C3\u03C5\u03BB\u03BB\u03BF\u03B3\u03AE\u03C2 \u03BA\u03B1\u03B9 \u03B4\u03B9\u03AC\u03B4\u03BF\u03C3\u03B7\u03C2 \u03B4\u03B5\u03B4\u03BF\u03BC\u03AD\u03BD\u03C9\u03BD, \u03C4\u03B5\u03C7\u03BD\u03BF\u03BB\u03BF\u03B3\u03AF\u03B1\u03C2, \u03C4\u03B7\u03C2 \u03B4\u03B7\u03BC\u03CC\u03C3\u03B9\u03B1\u03C2 , \u03BA\u03B1\u03B9 \u03C4\u03C9\u03BD \u03BD\u03BF\u03BC\u03B9\u03BA\u03CE\u03BD \u03BA\u03B1\u03B9 \u03C0\u03BF\u03BB\u03B9\u03C4\u03B9\u03BA\u03CE\u03BD \u03B6\u03B7\u03C4\u03B7\u03BC\u03AC\u03C4\u03C9\u03BD \u03C0\u03BF\u03C5 \u03C4\u03B1 \u03C0\u03B5\u03C1\u03B9\u03B2\u03AC\u03BB\u03BB\u03BF\u03C5\u03BD. \u0395\u03AF\u03BD\u03B1\u03B9 \u03B5\u03C0\u03AF\u03C3\u03B7\u03C2 \u03B3\u03BD\u03C9\u03C3\u03C4\u03CC \u03C9\u03C2 \u03C0\u03C1\u03BF\u03C3\u03C4\u03B1\u03C3\u03AF\u03B1 \u03C0\u03C1\u03BF\u03C3\u03C9\u03C0\u03B9\u03BA\u03CE\u03BD \u03B4\u03B5\u03B4\u03BF\u03BC\u03AD\u03BD\u03C9\u03BD \u03AE \u03C0\u03C1\u03BF\u03C3\u03C4\u03B1\u03C3\u03AF\u03B1 \u03B4\u03B5\u03B4\u03BF\u03BC\u03AD\u03BD\u03C9\u03BD. \u0397 \u03C0\u03C1\u03CC\u03BA\u03BB\u03B7\u03C3\u03B7 \u03C4\u03B7\u03C2 \u03C0\u03C1\u03BF\u03C3\u03C4\u03B1\u03C3\u03AF\u03B1\u03C2 \u03B4\u03B5\u03B4\u03BF\u03BC\u03AD\u03BD\u03C9\u03BD \u03C0\u03C1\u03BF\u03C3\u03C9\u03C0\u03B9\u03BA\u03BF\u03CD \u03C7\u03B1\u03C1\u03B1\u03BA\u03C4\u03AE\u03C1\u03B1 \u03B5\u03AF\u03BD\u03B1\u03B9 \u03B7 \u03C7\u03C1\u03AE\u03C3\u03B7 \u03B4\u03B5\u03B4\u03BF\u03BC\u03AD\u03BD\u03C9\u03BD \u03C0\u03C1\u03BF\u03C3\u03C4\u03B1\u03C4\u03B5\u03CD\u03BF\u03BD\u03C4\u03B1\u03C2 \u03C4\u03B1\u03C5\u03C4\u03CC\u03C7\u03C1\u03BF\u03BD\u03B1 \u03C4\u03B9\u03C2 \u03C0\u03C1\u03BF\u03C4\u03B9\u03BC\u03AE\u03C3\u03B5\u03B9\u03C2 \u03B1\u03C0\u03BF\u03C1\u03C1\u03AE\u03C4\u03BF\u03C5 \u03B5\u03BD\u03CC\u03C2 \u03B1\u03C4\u03CC\u03BC\u03BF\u03C5 \u03BA\u03B1\u03B9 \u03C4\u03B9\u03C2 \u03C0\u03C1\u03BF\u03C3\u03C9\u03C0\u03B9\u03BA\u03AD\u03C2 \u03C4\u03BF\u03C5 \u03C0\u03BB\u03B7\u03C1\u03BF\u03C6\u03BF\u03C1\u03AF\u03B5\u03C2. \u03A4\u03B1 \u03C0\u03B5\u03B4\u03AF\u03B1 \u03C4\u03B7\u03C2 \u03B1\u03C3\u03C6\u03AC\u03BB\u03B5\u03B9\u03B1\u03C2 \u03C5\u03C0\u03BF\u03BB\u03BF\u03B3\u03B9\u03C3\u03C4\u03CE\u03BD, \u03C4\u03B7\u03C2 \u03B1\u03C3\u03C6\u03AC\u03BB\u03B5\u03B9\u03B1\u03C2 \u03C4\u03C9\u03BD \u03B4\u03B5\u03B4\u03BF\u03BC\u03AD\u03BD\u03C9\u03BD \u03BA\u03B1\u03B9 \u03C4\u03B7\u03C2 \u03B1\u03C3\u03C6\u03AC\u03BB\u03B5\u03B9\u03B1\u03C2 \u03C4\u03C9\u03BD \u03C0\u03BB\u03B7\u03C1\u03BF\u03C6\u03BF\u03C1\u03B9\u03CE\u03BD \u03C3\u03C7\u03B5\u03B4\u03B9\u03AC\u03B6\u03BF\u03C5\u03BD \u03BA\u03B1\u03B9 \u03C7\u03C1\u03B7\u03C3\u03B9\u03BC\u03BF\u03C0\u03BF\u03B9\u03BF\u03CD\u03BD \u03BB\u03BF\u03B3\u03B9\u03C3\u03BC\u03B9\u03BA\u03CC, \u03C5\u03BB\u03B9\u03BA\u03CC \u03BA\u03B1\u03B9 \u03B1\u03BD\u03B8\u03C1\u03CE\u03C0\u03B9\u03BD\u03BF \u03B4\u03C5\u03BD\u03B1\u03BC\u03B9\u03BA\u03CC \u03B3\u03B9\u03B1 \u03C4\u03B7\u03BD \u03B1\u03BD\u03C4\u03B9\u03BC\u03B5\u03C4\u03CE\u03C0\u03B9\u03C3\u03B7 \u03B1\u03C5\u03C4\u03BF\u03CD \u03C4\u03BF\u03C5 \u03B6\u03B7\u03C4\u03AE\u03BC\u03B1\u03C4\u03BF\u03C2."@el . . . . . . "\u064A\u064F\u0633\u062A\u062E\u062F\u0645 \u0645\u0635\u0637\u0644\u062D \u062E\u0635\u0648\u0635\u064A\u0629 \u0627\u0644\u062D\u0627\u0633\u0648\u0628 \u0644\u064A\u0634\u064A\u0631 \u0625\u0644\u0649 \u0627\u0644\u062D\u0642 \u0627\u0644\u0642\u0627\u0646\u0648\u0646\u064A \u0641\u064A \u0627\u0644\u062D\u0641\u0627\u0638 \u0639\u0644\u0649 \u062E\u0635\u0648\u0635\u064A\u0629 \u0627\u0644\u0628\u064A\u0627\u0646\u0627\u062A \u0627\u0644\u0645\u062E\u0632\u0646\u0629 \u0639\u0644\u0649 \u0627\u0644\u062D\u0627\u0633\u0648\u0628 \u0623\u0648 . \u062A\u0638\u0647\u0631 \u062D\u0633\u0627\u0633\u064A\u0629 \u0645\u0633\u0623\u0644\u0629 \u062E\u0635\u0648\u0635\u064A\u0629 \u0627\u0644\u062D\u0627\u0633\u0648\u0628 \u0623\u0648 \u0627\u0644\u0628\u064A\u0627\u0646\u0627\u062A \u062E\u0627\u0635\u0629 \u0639\u0646\u062F\u0645\u0627 \u064A\u062A\u0639\u0644\u0642 \u0627\u0644\u0623\u0645\u0631 \u0628\u0628\u064A\u0627\u0646\u0627\u062A \u0627\u0644\u062A\u0639\u0631\u064A\u0641 \u0627\u0644\u0634\u062E\u0635\u064A\u0629 \u0627\u0644\u0645\u062E\u0632\u0646\u0629 \u0648\u0627\u0644\u0645\u062D\u0641\u0648\u0638\u0629 \u0641\u064A \u0623\u064A \u062C\u0647\u0627\u0632 \u0631\u0642\u0645\u064A (\u0633\u0648\u0627\u0621\u064B \u0643\u0627\u0646 \u062D\u0627\u0633\u0648\u0628\u0627\u064B \u0623\u0648 \u063A\u064A\u0631\u0647). \u0639\u062F\u0645 \u0627\u0644\u0642\u062F\u0631\u0629 \u0639\u0644\u0649 \u0627\u0644\u062A\u062D\u0643\u0645 \u0628\u0625\u062E\u0641\u0627\u0621 \u0647\u0630\u0647 \u0627\u0644\u0628\u064A\u0627\u0646\u0627\u062A \u0647\u0648 \u0645\u0627 \u064A\u0624\u062F\u064A \u0625\u0644\u0649 \u062A\u0647\u062F\u064A\u062F \u062E\u0635\u0648\u0635\u064A\u0629 \u0627\u0644\u0628\u064A\u0627\u0646\u0627\u062A \u0641\u064A \u0627\u0644\u063A\u0627\u0644\u0628. \u0623\u0645\u0627 \u0623\u0643\u062B\u0631 \u0627\u0644\u0645\u0634\u0627\u0643\u0644 \u0627\u0644\u062A\u064A \u062A\u0643\u0648\u0646 \u0645\u062D\u0648\u0631 \u062E\u0635\u0648\u0635\u064A\u0629 \u0627\u0644\u0628\u064A\u0627\u0646\u0627\u062A \u0641\u0647\u064A: \n* \u0627\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u0635\u062D\u064A\u0629 \n* \u0627\u0644\u0633\u062C\u0644 \u0627\u0644\u0639\u062F\u0644\u064A \n* \u0627\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u0645\u0627\u0644\u064A\u0629 \n* \u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u0645\u0648\u0642\u0639 \u0648\u0627\u0644\u0633\u0643\u0646 \n* \u0648\u0641\u064A \u0628\u0639\u0636 \u0627\u0644\u0623\u062D\u064A\u0627\u0646 \u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0639\u0646 \u0627\u0644\u062C\u0646\u0633 \u0623\u0648 \u0627\u0644\u0639\u0650\u0631\u0642 \u0623\u0648 \u0627\u0644\u062F\u064A\u0646. \n* \u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0639\u0646 \u0627\u0644\u0628\u064A\u0627\u0646\u0627\u062A \u0627\u0644\u0633\u0631\u064A\u0629 \u0628\u0634\u062A\u0649 \u0623\u0646\u0648\u0627\u0639\u0647\u0627"@ar . . "Information privacy is the relationship between the collection and dissemination of data, technology, the public expectation of privacy, contextual information norms, and the legal and political issues surrounding them. It is also known as data privacy or data protection. Data privacy is challenging since it attempts to use data while protecting an individual's privacy preferences and personally identifiable information. The fields of computer security, data security, and information security all design and use software, hardware, and human resources to address this issue."@en . "\u064A\u064F\u0633\u062A\u062E\u062F\u0645 \u0645\u0635\u0637\u0644\u062D \u062E\u0635\u0648\u0635\u064A\u0629 \u0627\u0644\u062D\u0627\u0633\u0648\u0628 \u0644\u064A\u0634\u064A\u0631 \u0625\u0644\u0649 \u0627\u0644\u062D\u0642 \u0627\u0644\u0642\u0627\u0646\u0648\u0646\u064A \u0641\u064A \u0627\u0644\u062D\u0641\u0627\u0638 \u0639\u0644\u0649 \u062E\u0635\u0648\u0635\u064A\u0629 \u0627\u0644\u0628\u064A\u0627\u0646\u0627\u062A \u0627\u0644\u0645\u062E\u0632\u0646\u0629 \u0639\u0644\u0649 \u0627\u0644\u062D\u0627\u0633\u0648\u0628 \u0623\u0648 . \u062A\u0638\u0647\u0631 \u062D\u0633\u0627\u0633\u064A\u0629 \u0645\u0633\u0623\u0644\u0629 \u062E\u0635\u0648\u0635\u064A\u0629 \u0627\u0644\u062D\u0627\u0633\u0648\u0628 \u0623\u0648 \u0627\u0644\u0628\u064A\u0627\u0646\u0627\u062A \u062E\u0627\u0635\u0629 \u0639\u0646\u062F\u0645\u0627 \u064A\u062A\u0639\u0644\u0642 \u0627\u0644\u0623\u0645\u0631 \u0628\u0628\u064A\u0627\u0646\u0627\u062A \u0627\u0644\u062A\u0639\u0631\u064A\u0641 \u0627\u0644\u0634\u062E\u0635\u064A\u0629 \u0627\u0644\u0645\u062E\u0632\u0646\u0629 \u0648\u0627\u0644\u0645\u062D\u0641\u0648\u0638\u0629 \u0641\u064A \u0623\u064A \u062C\u0647\u0627\u0632 \u0631\u0642\u0645\u064A (\u0633\u0648\u0627\u0621\u064B \u0643\u0627\u0646 \u062D\u0627\u0633\u0648\u0628\u0627\u064B \u0623\u0648 \u063A\u064A\u0631\u0647). \u0639\u062F\u0645 \u0627\u0644\u0642\u062F\u0631\u0629 \u0639\u0644\u0649 \u0627\u0644\u062A\u062D\u0643\u0645 \u0628\u0625\u062E\u0641\u0627\u0621 \u0647\u0630\u0647 \u0627\u0644\u0628\u064A\u0627\u0646\u0627\u062A \u0647\u0648 \u0645\u0627 \u064A\u0624\u062F\u064A \u0625\u0644\u0649 \u062A\u0647\u062F\u064A\u062F \u062E\u0635\u0648\u0635\u064A\u0629 \u0627\u0644\u0628\u064A\u0627\u0646\u0627\u062A \u0641\u064A \u0627\u0644\u063A\u0627\u0644\u0628. \u0623\u0645\u0627 \u0623\u0643\u062B\u0631 \u0627\u0644\u0645\u0634\u0627\u0643\u0644 \u0627\u0644\u062A\u064A \u062A\u0643\u0648\u0646 \u0645\u062D\u0648\u0631 \u062E\u0635\u0648\u0635\u064A\u0629 \u0627\u0644\u0628\u064A\u0627\u0646\u0627\u062A \u0641\u0647\u064A: \n* \u0627\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u0635\u062D\u064A\u0629 \n* \u0627\u0644\u0633\u062C\u0644 \u0627\u0644\u0639\u062F\u0644\u064A \n* \u0627\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u0645\u0627\u0644\u064A\u0629 \n* \u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u0645\u0648\u0642\u0639 \u0648\u0627\u0644\u0633\u0643\u0646 \n* \u0648\u0641\u064A \u0628\u0639\u0636 \u0627\u0644\u0623\u062D\u064A\u0627\u0646 \u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0639\u0646 \u0627\u0644\u062C\u0646\u0633 \u0623\u0648 \u0627\u0644\u0639\u0650\u0631\u0642 \u0623\u0648 \u0627\u0644\u062F\u064A\u0646. \n* \u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0639\u0646 \u0627\u0644\u0628\u064A\u0627\u0646\u0627\u062A \u0627\u0644\u0633\u0631\u064A\u0629 \u0628\u0634\u062A\u0649 \u0623\u0646\u0648\u0627\u0639\u0647\u0627"@ar . "Information privacy"@en . . . . "A privacidade digital \u00E9 a habilidade de uma pessoa em controlar a exposi\u00E7\u00E3o e a disponibilidade de informa\u00E7\u00F5es seja dela, de um conhecido ou at\u00E9 mesmo de um desconhecido, na internet, atrav\u00E9s dos sites de compartilhamento e redes sociais. A atual arquitetura da internet permite o desenvolvimento de novas tecnologias de controle de informa\u00E7\u00F5es, alterando a forma de como cada pessoa v\u00EA a privacidade."@pt . . . . . . . . . . . . . . . . . . . . . . . . . . "A privacidade digital \u00E9 a habilidade de uma pessoa em controlar a exposi\u00E7\u00E3o e a disponibilidade de informa\u00E7\u00F5es seja dela, de um conhecido ou at\u00E9 mesmo de um desconhecido, na internet, atrav\u00E9s dos sites de compartilhamento e redes sociais. A atual arquitetura da internet permite o desenvolvimento de novas tecnologias de controle de informa\u00E7\u00F5es, alterando a forma de como cada pessoa v\u00EA a privacidade. A revolu\u00E7\u00E3o da tecnologia da informa\u00E7\u00E3o modificou a realidade social, penetrando em todas as esferas da atividade humana, gerando novas rela\u00E7\u00F5es a serem reguladas pelo sistema jur\u00EDdico. A falta de leis consolidadas com rela\u00E7\u00E3o a privacidade digital exige que cada indiv\u00EDduo esteja preparado para enfrentar as novas situa\u00E7\u00F5es e a invas\u00E3o de privacidade, decorrentes dessa nova vis\u00E3o sobre a privacidade, ocasionadas com o surgimento de novas tecnologias informacionais. O surgimento das redes sociais e sites de compartilhamento aumentaram os riscos de um indiv\u00EDduo ter a privacidade violada na sociedade atual, principalmente pela divulga\u00E7\u00E3o direta e indireta de . \"A internet \u00E9 a plataforma que abriga as redes sociais, sendo instrumento muito poderoso e perigoso que interfere na liberdade de express\u00E3o e privacidade.\" A partir dessas redes sociais e de sites de compartilhamento, as empresas buscam informa\u00E7\u00E3o sobre os usu\u00E1rios e oferecem produtos e servi\u00E7os de acordo as prefer\u00EAncias deduzidas atrav\u00E9s das informa\u00E7\u00F5es colhidas. O tema da privacidade digital tem sido mais comentado atualmente tamb\u00E9m entre os mais jovens. Estudos mostram que, diferente do Millennials, os Centennials est\u00E3o mais preocupados em terem comportamentos mais seguros e evitarem arriscar a pr\u00F3pria privacidade online. No Brasil, 90% dos jovens se dizem preocupados com seus dados digitais e a sua privacidade na rede mundial de computadores, bem mais que a m\u00E9dia mundial, de 76%."@pt . . . . . . . . . . "Datenschutz"@de . . . . . . . "Cosaint sonra\u00ED"@ga . . . . . . . . . . .